Resubmissions

11-04-2024 07:23

240411-h79qeaee77 10

11-04-2024 07:22

240411-h7ha6aee65 10

11-04-2024 07:22

240411-h7g1dshf5x 10

11-04-2024 07:22

240411-h7gdvsee63 10

11-04-2024 07:22

240411-h7fsbshf5w 10

07-04-2024 08:58

240407-kxh6tahg75 10

07-04-2024 07:55

240407-jr6jgsgd3z 10

07-04-2024 07:54

240407-jrz2psgh28 10

07-04-2024 07:54

240407-jrvf8agd3w 10

07-04-2024 07:51

240407-jqb89agg76 10

Analysis

  • max time kernel
    1798s
  • max time network
    1801s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-04-2024 07:23

General

  • Target

    6ec74da2134bd56250ca32be04b9b697.exe

  • Size

    7.8MB

  • MD5

    6ec74da2134bd56250ca32be04b9b697

  • SHA1

    d20ff3ed5ff0f49b10d6c06dbc5710fb910e2e28

  • SHA256

    1ab1a15e1e4a19c7d77a01f00de5d401bc7ab0ffaa33c332788aadeeedddc386

  • SHA512

    d4d71707f0d8e5d7473980ddebea9fe7764dd38cc3cb51e789336869f28425d5d42aa229cdaac08ba22bebdabf108bfeb8c5f30452f9fd2787275c2863e3fea2

  • SSDEEP

    196608:6CRAktw/6k1Juxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTVI:VRAktqJuxwZ6v1CPwDv3uFteg2EeJUOf

Malware Config

Extracted

Family

bitrat

Version

1.33

C2

bkc56e3jgy5zlfq7ialxyppztuh4dgranlyauupid4uc2ze5hg2cshqd.onion:80

Attributes
  • communication_password

    a0439c943ecd02cca78474e6b334f67e

  • install_dir

    Java_update

  • install_file

    java_update.exe

  • tor_process

    adobe

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 24 IoCs
  • Looks up external IP address via web service 49 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe
    "C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
      "C:\Users\Admin\AppData\Local\Temp\ttttt.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3132
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:436
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2236
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4360
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3284
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1356
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4872
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4808
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4308
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:880
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4800
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1920
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2876
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3984
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4180
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4048
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1484
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4476
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3584
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3120
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2860
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4656
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2216
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4092
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2384
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2568
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:512
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3732
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3968
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4388
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3144
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4288
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4544
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3680
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:168
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4884
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3200
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:748
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4172
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1960
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1416
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3092
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3372
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:800
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4360
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3580
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3992
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2936
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2776
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:624
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2000
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:832
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:760
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1256
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1876
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4360
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4248
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2684
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3364
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2352
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1960
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2884
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2348
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3000
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
          PID:800
        • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
          "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
          3⤵
            PID:4044
          • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
            "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
            3⤵
              PID:1080
            • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
              "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
              3⤵
                PID:4592
              • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                3⤵
                  PID:2008
                • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                  "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                  3⤵
                    PID:4064
                  • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                    "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                    3⤵
                      PID:2892
                    • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                      "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                      3⤵
                        PID:4880
                      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                        3⤵
                          PID:3276
                        • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                          "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                          3⤵
                            PID:3592
                          • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                            "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                            3⤵
                              PID:3864
                            • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                              "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                              3⤵
                                PID:3580
                              • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                3⤵
                                  PID:4392
                                • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                  "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                  3⤵
                                    PID:3416
                                  • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                    "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                    3⤵
                                      PID:2052
                                    • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                      "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                      3⤵
                                        PID:4992
                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                        3⤵
                                          PID:3152
                                        • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                          "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                          3⤵
                                            PID:2256
                                          • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                            "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                            3⤵
                                              PID:2804
                                            • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                              "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                              3⤵
                                                PID:964
                                              • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                3⤵
                                                  PID:3532
                                                • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                  "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                  3⤵
                                                    PID:4668
                                                  • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                    "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                    3⤵
                                                      PID:3468
                                                    • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                      "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                      3⤵
                                                        PID:4292
                                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                        3⤵
                                                          PID:96
                                                        • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                          "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                          3⤵
                                                            PID:1520
                                                          • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                            "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                            3⤵
                                                              PID:3364
                                                            • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                              "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                              3⤵
                                                                PID:1480
                                                              • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                                "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                                3⤵
                                                                  PID:3372
                                                                • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                                  "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                                  3⤵
                                                                    PID:5100
                                                                  • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                                    "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                                    3⤵
                                                                      PID:2408
                                                                    • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                                      "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                                      3⤵
                                                                        PID:3828
                                                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                                        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                                        3⤵
                                                                          PID:3968
                                                                        • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                                          "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                                          3⤵
                                                                            PID:1236
                                                                          • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                                            "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                                            3⤵
                                                                              PID:5084
                                                                            • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                                              "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                                              3⤵
                                                                                PID:1232
                                                                              • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                                                "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                                                                3⤵
                                                                                  PID:2796

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                            Persistence

                                                                            Boot or Logon Autostart Execution

                                                                            1
                                                                            T1547

                                                                            Registry Run Keys / Startup Folder

                                                                            1
                                                                            T1547.001

                                                                            Privilege Escalation

                                                                            Boot or Logon Autostart Execution

                                                                            1
                                                                            T1547

                                                                            Registry Run Keys / Startup Folder

                                                                            1
                                                                            T1547.001

                                                                            Defense Evasion

                                                                            Modify Registry

                                                                            1
                                                                            T1112

                                                                            Discovery

                                                                            System Information Discovery

                                                                            1
                                                                            T1082

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
                                                                              Filesize

                                                                              7.8MB

                                                                              MD5

                                                                              fb3275ed37c90f2157066dcb2a8e46cb

                                                                              SHA1

                                                                              9eca563f4a66414d05ae700bcd57dfbb06644a19

                                                                              SHA256

                                                                              b9a5fed33c62e470f337ee1da21e4b1abab7a4b5107aabb01e432d8b32eab9ab

                                                                              SHA512

                                                                              408661a5c3b10a46bac7d5f4f0cf20baa4f97da31d1c9e7b994710f5e00de9afd343d3e74f60337058b06530aaca95c66af7698b0da34e9592a49f67933c8671

                                                                            • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                                                              Filesize

                                                                              973KB

                                                                              MD5

                                                                              5cfe61ff895c7daa889708665ef05d7b

                                                                              SHA1

                                                                              5e58efe30406243fbd58d4968b0492ddeef145f2

                                                                              SHA256

                                                                              f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                                                              SHA512

                                                                              43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                                                            • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-certs
                                                                              Filesize

                                                                              20KB

                                                                              MD5

                                                                              a305680fc4eb2f11511663c6978d4f5b

                                                                              SHA1

                                                                              442f9de51db862036fbd4db320c9ea6c3c2cf537

                                                                              SHA256

                                                                              c0695f030bab70367244d7af19e34778b9a2d99431622f2a0b4b180e1ec5b675

                                                                              SHA512

                                                                              e4b171f325d571063b2446a487975f69434d816c92b85aedadefff559b009dd12d68f23d3bc73856a4155e254185798adf3ae316e3c17b69da55837933c6af4c

                                                                            • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdesc-consensus.tmp
                                                                              Filesize

                                                                              2.7MB

                                                                              MD5

                                                                              4a588a9a8a45b44021e47fc04f8529de

                                                                              SHA1

                                                                              9da79dc4ce4697853891388fa2c6effe3d57fe50

                                                                              SHA256

                                                                              8c59043346979bf7be919489f68f453400e7ee05dfa334467a63d410fe9e3f5d

                                                                              SHA512

                                                                              8187287b39bed37d5307b5bfabacebb85072c6bf1bd485a5023b5e3bcc4282cc4bc21c543bcc95bf7a3ad5de17c90bf392dc5540432ed240657edb796223d1c2

                                                                            • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
                                                                              Filesize

                                                                              20.3MB

                                                                              MD5

                                                                              188b397d871cd4a3e3f9324ddd385297

                                                                              SHA1

                                                                              cc6ea3e41e2dab21eeb8815d1994ead456438d00

                                                                              SHA256

                                                                              9fe5cbe8a40159c578db94887242ad85dfd4f5a7cb9c0199d88758d22cbbd960

                                                                              SHA512

                                                                              71e2f941bed46bd257fb8ba09e4637edab201c121f6cb330f23564d5c1b84fcd5e22ceed7469cfa89129b0d482a70a6759f0d249269bd491916f51cd19ca79a4

                                                                            • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
                                                                              Filesize

                                                                              10.7MB

                                                                              MD5

                                                                              17c451f6ca84f411bd95b65b31056684

                                                                              SHA1

                                                                              8f8b91ac964671144be2bf30649dc71933073d99

                                                                              SHA256

                                                                              20119a4de88144c9e697d7bc96a33ed4381a87ffa2c8671cd24f933a9e8361e9

                                                                              SHA512

                                                                              a8b7bbd5bd758e4fdb80f2c173b6c484eef0fdcd82f955296dd63c40ef732a5a136ee2659855fbab36db56f74d13d3d0d3a7dd34fbd88b96895b86bf1ded92be

                                                                            • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              746d5b69687e6ae90e10eb278ff282b5

                                                                              SHA1

                                                                              ab4552fa3ce89d364e35bb51123e29d85e9a44b8

                                                                              SHA256

                                                                              863bc434c4062e4ccbed1f8874da41e1016b4eb3660e6542f5159e7a3ac8d16a

                                                                              SHA512

                                                                              2c91632a422d546a130a1b88277756658eae4bea85b86161e3f96c3ab16409b1a3aef71cf5da033cb6dfe5cbbc2322ed2b2571a7c401abeb76b1c466e65f223c

                                                                            • C:\Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll
                                                                              Filesize

                                                                              1.7MB

                                                                              MD5

                                                                              2384a02c4a1f7ec481adde3a020607d3

                                                                              SHA1

                                                                              7e848d35a10bf9296c8fa41956a3daa777f86365

                                                                              SHA256

                                                                              c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                                                              SHA512

                                                                              1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                                                            • C:\Users\Admin\AppData\Local\a0d62031\tor\torrc
                                                                              Filesize

                                                                              139B

                                                                              MD5

                                                                              aed5236dc2f3c2c8244913bc771a0980

                                                                              SHA1

                                                                              24bf716687ea54e3f44f405da94acce3046aba2a

                                                                              SHA256

                                                                              69b07fcdeb4c47ad20869ac27c2b39dfe4afcba2e972500d24a5670904226f12

                                                                              SHA512

                                                                              ef367214b48860bd704eb52d35881f75cd18fe177be6d49c407e77b6b44dee46f717f578236a14f4028164beaaf616777aaef58b593b8f980a66c5241076c053

                                                                            • \Users\Admin\AppData\Local\a0d62031\tor\libevent-2-1-6.dll
                                                                              Filesize

                                                                              366KB

                                                                              MD5

                                                                              099983c13bade9554a3c17484e5481f1

                                                                              SHA1

                                                                              a84e69ad9722f999252d59d0ed9a99901a60e564

                                                                              SHA256

                                                                              b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                                                              SHA512

                                                                              89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                                                            • \Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll
                                                                              Filesize

                                                                              286KB

                                                                              MD5

                                                                              b0d98f7157d972190fe0759d4368d320

                                                                              SHA1

                                                                              5715a533621a2b642aad9616e603c6907d80efc4

                                                                              SHA256

                                                                              2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                                                              SHA512

                                                                              41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                                                            • \Users\Admin\AppData\Local\a0d62031\tor\libssl-1_1.dll
                                                                              Filesize

                                                                              439KB

                                                                              MD5

                                                                              c88826ac4bb879622e43ead5bdb95aeb

                                                                              SHA1

                                                                              87d29853649a86f0463bfd9ad887b85eedc21723

                                                                              SHA256

                                                                              c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                                                              SHA512

                                                                              f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                                                            • \Users\Admin\AppData\Local\a0d62031\tor\libssp-0.dll
                                                                              Filesize

                                                                              88KB

                                                                              MD5

                                                                              2c916456f503075f746c6ea649cf9539

                                                                              SHA1

                                                                              fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                                                              SHA256

                                                                              cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                                                              SHA512

                                                                              1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                                                            • \Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll
                                                                              Filesize

                                                                              188KB

                                                                              MD5

                                                                              d407cc6d79a08039a6f4b50539e560b8

                                                                              SHA1

                                                                              21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                                                              SHA256

                                                                              92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                                                              SHA512

                                                                              378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                                                            • \Users\Admin\AppData\Local\a0d62031\tor\zlib1.dll
                                                                              Filesize

                                                                              52KB

                                                                              MD5

                                                                              add33041af894b67fe34e1dc819b7eb6

                                                                              SHA1

                                                                              6db46eb021855a587c95479422adcc774a272eeb

                                                                              SHA256

                                                                              8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                                                              SHA512

                                                                              bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                                                            • memory/436-44-0x00000000730F0000-0x0000000073139000-memory.dmp
                                                                              Filesize

                                                                              292KB

                                                                            • memory/436-149-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/436-113-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/436-105-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/436-183-0x0000000001540000-0x00000000015C8000-memory.dmp
                                                                              Filesize

                                                                              544KB

                                                                            • memory/436-48-0x0000000072F50000-0x0000000073018000-memory.dmp
                                                                              Filesize

                                                                              800KB

                                                                            • memory/436-47-0x0000000073020000-0x00000000730EE000-memory.dmp
                                                                              Filesize

                                                                              824KB

                                                                            • memory/436-180-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/436-50-0x0000000072B70000-0x0000000072C7A000-memory.dmp
                                                                              Filesize

                                                                              1.0MB

                                                                            • memory/436-49-0x0000000073AC0000-0x0000000073AE4000-memory.dmp
                                                                              Filesize

                                                                              144KB

                                                                            • memory/436-52-0x0000000001540000-0x00000000015C8000-memory.dmp
                                                                              Filesize

                                                                              544KB

                                                                            • memory/436-51-0x0000000072AE0000-0x0000000072B68000-memory.dmp
                                                                              Filesize

                                                                              544KB

                                                                            • memory/436-53-0x0000000001540000-0x000000000180F000-memory.dmp
                                                                              Filesize

                                                                              2.8MB

                                                                            • memory/436-54-0x0000000072C80000-0x0000000072F4F000-memory.dmp
                                                                              Filesize

                                                                              2.8MB

                                                                            • memory/436-30-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/436-122-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/436-141-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/436-133-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/436-83-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/436-84-0x00000000730F0000-0x0000000073139000-memory.dmp
                                                                              Filesize

                                                                              292KB

                                                                            • memory/436-85-0x0000000073020000-0x00000000730EE000-memory.dmp
                                                                              Filesize

                                                                              824KB

                                                                            • memory/436-86-0x0000000072F50000-0x0000000073018000-memory.dmp
                                                                              Filesize

                                                                              800KB

                                                                            • memory/436-90-0x0000000072C80000-0x0000000072F4F000-memory.dmp
                                                                              Filesize

                                                                              2.8MB

                                                                            • memory/436-91-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/436-92-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/436-103-0x0000000001540000-0x00000000015C8000-memory.dmp
                                                                              Filesize

                                                                              544KB

                                                                            • memory/436-104-0x0000000001540000-0x000000000180F000-memory.dmp
                                                                              Filesize

                                                                              2.8MB

                                                                            • memory/1356-313-0x0000000073A40000-0x0000000073A89000-memory.dmp
                                                                              Filesize

                                                                              292KB

                                                                            • memory/1356-314-0x0000000073AC0000-0x0000000073AE4000-memory.dmp
                                                                              Filesize

                                                                              144KB

                                                                            • memory/2236-170-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/2236-179-0x0000000073AC0000-0x0000000073AE4000-memory.dmp
                                                                              Filesize

                                                                              144KB

                                                                            • memory/2236-194-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/2236-193-0x0000000073AC0000-0x0000000073AE4000-memory.dmp
                                                                              Filesize

                                                                              144KB

                                                                            • memory/2236-187-0x0000000072C80000-0x0000000072F4F000-memory.dmp
                                                                              Filesize

                                                                              2.8MB

                                                                            • memory/2236-172-0x0000000072F50000-0x0000000073018000-memory.dmp
                                                                              Filesize

                                                                              800KB

                                                                            • memory/2236-174-0x0000000073020000-0x00000000730EE000-memory.dmp
                                                                              Filesize

                                                                              824KB

                                                                            • memory/2236-177-0x00000000730F0000-0x0000000073139000-memory.dmp
                                                                              Filesize

                                                                              292KB

                                                                            • memory/2236-197-0x00000000730F0000-0x0000000073139000-memory.dmp
                                                                              Filesize

                                                                              292KB

                                                                            • memory/2236-195-0x0000000072F50000-0x0000000073018000-memory.dmp
                                                                              Filesize

                                                                              800KB

                                                                            • memory/2236-181-0x0000000072B70000-0x0000000072C7A000-memory.dmp
                                                                              Filesize

                                                                              1.0MB

                                                                            • memory/2236-196-0x0000000073020000-0x00000000730EE000-memory.dmp
                                                                              Filesize

                                                                              824KB

                                                                            • memory/2236-184-0x0000000072AE0000-0x0000000072B68000-memory.dmp
                                                                              Filesize

                                                                              544KB

                                                                            • memory/3132-235-0x0000000072CB0000-0x0000000072CEA000-memory.dmp
                                                                              Filesize

                                                                              232KB

                                                                            • memory/3132-121-0x0000000073350000-0x000000007338A000-memory.dmp
                                                                              Filesize

                                                                              232KB

                                                                            • memory/3132-66-0x00000000727D0000-0x000000007280A000-memory.dmp
                                                                              Filesize

                                                                              232KB

                                                                            • memory/3132-15-0x0000000073A50000-0x0000000073A8A000-memory.dmp
                                                                              Filesize

                                                                              232KB

                                                                            • memory/3284-278-0x0000000072F30000-0x0000000072FFE000-memory.dmp
                                                                              Filesize

                                                                              824KB

                                                                            • memory/3284-276-0x00000000731A0000-0x0000000073268000-memory.dmp
                                                                              Filesize

                                                                              800KB

                                                                            • memory/3284-302-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/3284-301-0x0000000073AC0000-0x0000000073AE4000-memory.dmp
                                                                              Filesize

                                                                              144KB

                                                                            • memory/3284-300-0x0000000072F30000-0x0000000072FFE000-memory.dmp
                                                                              Filesize

                                                                              824KB

                                                                            • memory/3284-299-0x00000000731A0000-0x0000000073268000-memory.dmp
                                                                              Filesize

                                                                              800KB

                                                                            • memory/3284-292-0x0000000073270000-0x000000007353F000-memory.dmp
                                                                              Filesize

                                                                              2.8MB

                                                                            • memory/3284-288-0x0000000073000000-0x0000000073088000-memory.dmp
                                                                              Filesize

                                                                              544KB

                                                                            • memory/3284-285-0x0000000073090000-0x000000007319A000-memory.dmp
                                                                              Filesize

                                                                              1.0MB

                                                                            • memory/3284-283-0x0000000073AC0000-0x0000000073AE4000-memory.dmp
                                                                              Filesize

                                                                              144KB

                                                                            • memory/3284-280-0x0000000073A40000-0x0000000073A89000-memory.dmp
                                                                              Filesize

                                                                              292KB

                                                                            • memory/4360-216-0x0000000073000000-0x0000000073088000-memory.dmp
                                                                              Filesize

                                                                              544KB

                                                                            • memory/4360-217-0x0000000073090000-0x000000007319A000-memory.dmp
                                                                              Filesize

                                                                              1.0MB

                                                                            • memory/4360-209-0x00000000731A0000-0x0000000073268000-memory.dmp
                                                                              Filesize

                                                                              800KB

                                                                            • memory/4360-236-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/4360-248-0x00000000731A0000-0x0000000073268000-memory.dmp
                                                                              Filesize

                                                                              800KB

                                                                            • memory/4360-219-0x0000000073270000-0x000000007353F000-memory.dmp
                                                                              Filesize

                                                                              2.8MB

                                                                            • memory/4360-210-0x0000000073A40000-0x0000000073A89000-memory.dmp
                                                                              Filesize

                                                                              292KB

                                                                            • memory/4360-218-0x0000000072F30000-0x0000000072FFE000-memory.dmp
                                                                              Filesize

                                                                              824KB

                                                                            • memory/4360-212-0x0000000073AC0000-0x0000000073AE4000-memory.dmp
                                                                              Filesize

                                                                              144KB

                                                                            • memory/4360-295-0x0000000000D30000-0x0000000001134000-memory.dmp
                                                                              Filesize

                                                                              4.0MB

                                                                            • memory/5032-7-0x00000000034B0000-0x00000000034C0000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/5032-2-0x0000000001B50000-0x0000000001B58000-memory.dmp
                                                                              Filesize

                                                                              32KB

                                                                            • memory/5032-1-0x00007FFCCBCE0000-0x00007FFCCC6CC000-memory.dmp
                                                                              Filesize

                                                                              9.9MB

                                                                            • memory/5032-3-0x00000000034B0000-0x00000000034C0000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/5032-6-0x00000000034B0000-0x00000000034C0000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/5032-5-0x00000000034B0000-0x00000000034C0000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/5032-0-0x0000000000BF0000-0x00000000013CC000-memory.dmp
                                                                              Filesize

                                                                              7.9MB

                                                                            • memory/5032-13-0x00007FFCCBCE0000-0x00007FFCCC6CC000-memory.dmp
                                                                              Filesize

                                                                              9.9MB

                                                                            • memory/5032-4-0x00000000034B0000-0x00000000034C0000-memory.dmp
                                                                              Filesize

                                                                              64KB