Resubmissions

17-04-2024 14:50

240417-r7sxbsch57 10

17-04-2024 14:50

240417-r7pjxach48 10

17-04-2024 14:50

240417-r7nmlsec7w 10

17-04-2024 14:50

240417-r7m13sch46 10

17-04-2024 14:50

240417-r7mqbaec61 10

15-04-2024 13:17

240415-qjtnaahe9v 10

10-04-2024 12:00

240410-n6ndnsaa4w 10

10-04-2024 12:00

240410-n6m3xaaa4t 10

10-04-2024 12:00

240410-n6m3xaaa4s 10

10-04-2024 12:00

240410-n6lvvaeh23 10

Analysis

  • max time kernel
    1800s
  • max time network
    1807s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-04-2024 12:00

General

  • Target

    a7613e5c267e7f270918ef87fcb1e45c.exe

  • Size

    7.8MB

  • MD5

    a7613e5c267e7f270918ef87fcb1e45c

  • SHA1

    5ce965496ce1d9eea2d78548854bd486c11329d1

  • SHA256

    1b9c4646b8840ef2d2a24603ffa2efa695ee29002c0057d4ba558080f2c485b6

  • SHA512

    19888cf9937c44770dff47027ada8ef8eaa46cc849717ec0fb46bb32d07434b3b851efa708decd2fa18c07333cc247d35e03d71fbd386caea839bf44cdd7c0d2

  • SSDEEP

    196608:LIRcbH4jSteTGvCxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuCxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 13 IoCs
  • Looks up external IP address via web service 44 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 47 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe
    "C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4324
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1204
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4632
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5032
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:60
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:596
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1784
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1860
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:748
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4472
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4436
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1560
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2200
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1680
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3164
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3172
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1860
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2780
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4260
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3032
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1244
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4032
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4740
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3736
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4428
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2732
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4260
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4692
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4000
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:356
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1204
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4848
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:208
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4860
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:984
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3068
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5016
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5036
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2720
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4668
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2500
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1416
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3892
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4260
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2068
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4388
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:792
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3792
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4032
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4776
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2216
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2948
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2152
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2332
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1144
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3584
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4128
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4164
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4108
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:796
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:312
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4700
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1032
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1880
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1004
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
        PID:1252
      • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
        "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
        2⤵
          PID:4828
        • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
          "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
          2⤵
            PID:3792
          • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
            "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
            2⤵
              PID:2760
            • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
              "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
              2⤵
                PID:4812
              • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                2⤵
                  PID:4192
                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                  "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                  2⤵
                    PID:3992
                  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                    "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                    2⤵
                      PID:2428
                    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                      2⤵
                        PID:1312
                      • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                        "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                        2⤵
                          PID:4292
                        • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                          "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                          2⤵
                            PID:2536
                          • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                            "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                            2⤵
                              PID:1036
                            • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                              "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                              2⤵
                                PID:3488
                              • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                2⤵
                                  PID:5116
                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                  "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                  2⤵
                                    PID:3840
                                  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                    "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                    2⤵
                                      PID:2988
                                    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                      2⤵
                                        PID:1988
                                      • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                        "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                        2⤵
                                          PID:2836
                                        • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                          "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                          2⤵
                                            PID:1012
                                          • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                            "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                            2⤵
                                              PID:1540
                                            • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                              "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                              2⤵
                                                PID:4856
                                              • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                                "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                                2⤵
                                                  PID:3044
                                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                                  "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                                  2⤵
                                                    PID:4652
                                                  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                                    "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                                    2⤵
                                                      PID:1148
                                                    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                                      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                                      2⤵
                                                        PID:352
                                                      • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                                        "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                                        2⤵
                                                          PID:2712
                                                        • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                                          "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                                          2⤵
                                                            PID:656
                                                          • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                                            "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                                            2⤵
                                                              PID:2916
                                                            • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                                              "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                                              2⤵
                                                                PID:3932
                                                              • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                                                "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                                                2⤵
                                                                  PID:408
                                                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                                                  "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
                                                                  2⤵
                                                                    PID:2332

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                Persistence

                                                                Boot or Logon Autostart Execution

                                                                1
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                1
                                                                T1547.001

                                                                Privilege Escalation

                                                                Boot or Logon Autostart Execution

                                                                1
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                1
                                                                T1547.001

                                                                Defense Evasion

                                                                Modify Registry

                                                                1
                                                                T1112

                                                                Discovery

                                                                System Information Discovery

                                                                1
                                                                T1082

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-certs
                                                                  Filesize

                                                                  20KB

                                                                  MD5

                                                                  07cca8d1e4a1b65cf8f34faa2f058698

                                                                  SHA1

                                                                  037b5696a73bd00cada225a868d69397c2b0fe18

                                                                  SHA256

                                                                  77ff92e5d05d841cb80129b5c1a5688fca662b6462a7ea20715979e9ae04fa6b

                                                                  SHA512

                                                                  529ba9581b3f897c52dffab790c9f2def38a4ecbe4b40323affd94c13b8669fff84c5509c415066dcc836ea4067051ad847ed002ed317c5d86f71438ec683b5b

                                                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdesc-consensus.tmp
                                                                  Filesize

                                                                  2.7MB

                                                                  MD5

                                                                  381cc5ba2ce158b71214b0d01a0b1a5c

                                                                  SHA1

                                                                  d7c546b983b31d2785f46e3b097992f96445074d

                                                                  SHA256

                                                                  ad8060faee1771ee0547d651d4cceee52263e534b0cf84efa75f6c0bab1187ec

                                                                  SHA512

                                                                  8fc885b883e058bb907a3eb8d2a88bfa6729d114f926db80c15af03aa01f2e8833727c80e77903a730c7721f9e3730e6a95cd4d938c7da24c0848ff34691f8b4

                                                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
                                                                  Filesize

                                                                  20.3MB

                                                                  MD5

                                                                  e8f07a00d7710bf113be00fa3878f397

                                                                  SHA1

                                                                  d24c00cb3c1541bcdf9375a64b970202236a7455

                                                                  SHA256

                                                                  66f8ac539d2669622fd49a01d1cd5d239f632e583f3e0e825b0003008dd1e1c6

                                                                  SHA512

                                                                  cce2630c19b2d6176c80f9bb99d7775926eccb0d581f6a4f2d596d6d05d568812b28051b051d187842b83017f9a4c22855e9b3b4f547e849af3fbcd14b03bc51

                                                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
                                                                  Filesize

                                                                  7.2MB

                                                                  MD5

                                                                  8ba9d352c48ee4c574e83c4a1a508813

                                                                  SHA1

                                                                  fb3c6ac017451be7b5e28460bc9fbed0df077273

                                                                  SHA256

                                                                  3d5adc0fa02edab788483be45bbd6043abbc2ac1bacd0299712f14fc96bdfccc

                                                                  SHA512

                                                                  d4e00324ae6e80d0c602a86084e8c2535b52195afa5c863aa6288203e720edc3ba72f77a10309fe0d505b83cfca68f4e071ad0cd2e8803d38c342c4e06c3d574

                                                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
                                                                  Filesize

                                                                  232B

                                                                  MD5

                                                                  0236fa2e35551700688c20fbf81d1c9f

                                                                  SHA1

                                                                  d1e2258fa1721819fdda36ec2b4eeb78b7424808

                                                                  SHA256

                                                                  7688c570f454dbda450e2e37e75e5a3021a401601d0cbd6e6b9a5e81dfe6965f

                                                                  SHA512

                                                                  57c9d9eff9868296e20434f953eecf8bb6970409c3e858fd5dcf6665e911ec49f51155648a1400058e545df33caafc687a6bf04b6f28a46746c5d93ce27821d7

                                                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  27126883e2ce013a5e7e770ca5184737

                                                                  SHA1

                                                                  2bcc4b19d6661b1202f370c27c26f1c21b2ce808

                                                                  SHA256

                                                                  b145df28c222aa5db698a4394cc8944961b6e71e639caf774158e46bef5de7eb

                                                                  SHA512

                                                                  601d3345f26c5a40f5f3e3ec7437719398935edb7294a8ad1a14405084585742be8d08509a456de0f164cfaebae65e36138a8df6538c49cd64e08d6fd18fdf1c

                                                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libcrypto-1_1.dll
                                                                  Filesize

                                                                  1.7MB

                                                                  MD5

                                                                  2384a02c4a1f7ec481adde3a020607d3

                                                                  SHA1

                                                                  7e848d35a10bf9296c8fa41956a3daa777f86365

                                                                  SHA256

                                                                  c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                                                  SHA512

                                                                  1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libevent-2-1-6.dll
                                                                  Filesize

                                                                  366KB

                                                                  MD5

                                                                  099983c13bade9554a3c17484e5481f1

                                                                  SHA1

                                                                  a84e69ad9722f999252d59d0ed9a99901a60e564

                                                                  SHA256

                                                                  b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                                                  SHA512

                                                                  89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libgcc_s_sjlj-1.dll
                                                                  Filesize

                                                                  286KB

                                                                  MD5

                                                                  b0d98f7157d972190fe0759d4368d320

                                                                  SHA1

                                                                  5715a533621a2b642aad9616e603c6907d80efc4

                                                                  SHA256

                                                                  2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                                                  SHA512

                                                                  41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libwinpthread-1.dll
                                                                  Filesize

                                                                  188KB

                                                                  MD5

                                                                  d407cc6d79a08039a6f4b50539e560b8

                                                                  SHA1

                                                                  21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                                                  SHA256

                                                                  92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                                                  SHA512

                                                                  378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\torrc
                                                                  Filesize

                                                                  157B

                                                                  MD5

                                                                  d55bed9415496532e5333ecaff1e308d

                                                                  SHA1

                                                                  074dc0ad8d7b3f86679c321ec7377b3394659a52

                                                                  SHA256

                                                                  aacbccc1d0337c77cb4408cd9556b8e31d3a0390ab2ab6b17ad3bf30f2c93850

                                                                  SHA512

                                                                  69c492e32f75809ee12cf29a38d71435ec39e9327970dd7f108ce0599804008c0e3a462d244796a5592b587e1c8f1c1f78c2602d539f6d84bf33c18eb38276a5

                                                                • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
                                                                  Filesize

                                                                  973KB

                                                                  MD5

                                                                  5cfe61ff895c7daa889708665ef05d7b

                                                                  SHA1

                                                                  5e58efe30406243fbd58d4968b0492ddeef145f2

                                                                  SHA256

                                                                  f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                                                  SHA512

                                                                  43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                                                • \Users\Admin\AppData\Local\f7cf36c6\tor\libssl-1_1.dll
                                                                  Filesize

                                                                  439KB

                                                                  MD5

                                                                  c88826ac4bb879622e43ead5bdb95aeb

                                                                  SHA1

                                                                  87d29853649a86f0463bfd9ad887b85eedc21723

                                                                  SHA256

                                                                  c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                                                  SHA512

                                                                  f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                                                • \Users\Admin\AppData\Local\f7cf36c6\tor\libssp-0.dll
                                                                  Filesize

                                                                  88KB

                                                                  MD5

                                                                  2c916456f503075f746c6ea649cf9539

                                                                  SHA1

                                                                  fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                                                  SHA256

                                                                  cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                                                  SHA512

                                                                  1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                                                • \Users\Admin\AppData\Local\f7cf36c6\tor\zlib1.dll
                                                                  Filesize

                                                                  52KB

                                                                  MD5

                                                                  add33041af894b67fe34e1dc819b7eb6

                                                                  SHA1

                                                                  6db46eb021855a587c95479422adcc774a272eeb

                                                                  SHA256

                                                                  8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                                                  SHA512

                                                                  bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                                                • memory/60-211-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/60-219-0x00000000742A0000-0x00000000742E9000-memory.dmp
                                                                  Filesize

                                                                  292KB

                                                                • memory/60-213-0x0000000073A40000-0x0000000073D0F000-memory.dmp
                                                                  Filesize

                                                                  2.8MB

                                                                • memory/60-215-0x0000000074160000-0x0000000074228000-memory.dmp
                                                                  Filesize

                                                                  800KB

                                                                • memory/60-216-0x0000000073970000-0x0000000073A3E000-memory.dmp
                                                                  Filesize

                                                                  824KB

                                                                • memory/60-221-0x0000000073940000-0x0000000073964000-memory.dmp
                                                                  Filesize

                                                                  144KB

                                                                • memory/60-225-0x0000000073790000-0x000000007389A000-memory.dmp
                                                                  Filesize

                                                                  1.0MB

                                                                • memory/60-227-0x0000000073700000-0x0000000073788000-memory.dmp
                                                                  Filesize

                                                                  544KB

                                                                • memory/60-237-0x0000000074160000-0x0000000074228000-memory.dmp
                                                                  Filesize

                                                                  800KB

                                                                • memory/60-238-0x0000000073970000-0x0000000073A3E000-memory.dmp
                                                                  Filesize

                                                                  824KB

                                                                • memory/60-236-0x0000000073A40000-0x0000000073D0F000-memory.dmp
                                                                  Filesize

                                                                  2.8MB

                                                                • memory/60-235-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/596-256-0x0000000073740000-0x000000007384A000-memory.dmp
                                                                  Filesize

                                                                  1.0MB

                                                                • memory/596-251-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/596-254-0x00000000742C0000-0x00000000742E4000-memory.dmp
                                                                  Filesize

                                                                  144KB

                                                                • memory/596-282-0x0000000074160000-0x0000000074228000-memory.dmp
                                                                  Filesize

                                                                  800KB

                                                                • memory/596-255-0x0000000073850000-0x0000000073899000-memory.dmp
                                                                  Filesize

                                                                  292KB

                                                                • memory/596-283-0x0000000073970000-0x0000000073A3E000-memory.dmp
                                                                  Filesize

                                                                  824KB

                                                                • memory/596-253-0x0000000073970000-0x0000000073A3E000-memory.dmp
                                                                  Filesize

                                                                  824KB

                                                                • memory/596-259-0x0000000000FB0000-0x0000000000FF9000-memory.dmp
                                                                  Filesize

                                                                  292KB

                                                                • memory/596-252-0x0000000074160000-0x0000000074228000-memory.dmp
                                                                  Filesize

                                                                  800KB

                                                                • memory/596-257-0x0000000072B80000-0x0000000072C08000-memory.dmp
                                                                  Filesize

                                                                  544KB

                                                                • memory/596-273-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/596-261-0x0000000073A40000-0x0000000073D0F000-memory.dmp
                                                                  Filesize

                                                                  2.8MB

                                                                • memory/596-284-0x0000000000FB0000-0x0000000000FF9000-memory.dmp
                                                                  Filesize

                                                                  292KB

                                                                • memory/596-285-0x0000000073A40000-0x0000000073D0F000-memory.dmp
                                                                  Filesize

                                                                  2.8MB

                                                                • memory/1204-56-0x0000000074170000-0x0000000074194000-memory.dmp
                                                                  Filesize

                                                                  144KB

                                                                • memory/1204-42-0x0000000073700000-0x00000000737CE000-memory.dmp
                                                                  Filesize

                                                                  824KB

                                                                • memory/1204-16-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/1204-33-0x0000000074170000-0x0000000074194000-memory.dmp
                                                                  Filesize

                                                                  144KB

                                                                • memory/1204-35-0x0000000001810000-0x0000000001ADF000-memory.dmp
                                                                  Filesize

                                                                  2.8MB

                                                                • memory/1204-34-0x00000000735F0000-0x00000000736FA000-memory.dmp
                                                                  Filesize

                                                                  1.0MB

                                                                • memory/1204-26-0x00000000737D0000-0x0000000073898000-memory.dmp
                                                                  Filesize

                                                                  800KB

                                                                • memory/1204-39-0x0000000073320000-0x00000000735EF000-memory.dmp
                                                                  Filesize

                                                                  2.8MB

                                                                • memory/1204-41-0x0000000001060000-0x00000000010E8000-memory.dmp
                                                                  Filesize

                                                                  544KB

                                                                • memory/1204-40-0x0000000073290000-0x0000000073318000-memory.dmp
                                                                  Filesize

                                                                  544KB

                                                                • memory/1204-23-0x00000000742A0000-0x00000000742E9000-memory.dmp
                                                                  Filesize

                                                                  292KB

                                                                • memory/1204-52-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/1204-53-0x00000000737D0000-0x0000000073898000-memory.dmp
                                                                  Filesize

                                                                  800KB

                                                                • memory/1204-54-0x00000000742A0000-0x00000000742E9000-memory.dmp
                                                                  Filesize

                                                                  292KB

                                                                • memory/1204-57-0x00000000735F0000-0x00000000736FA000-memory.dmp
                                                                  Filesize

                                                                  1.0MB

                                                                • memory/1204-58-0x0000000073320000-0x00000000735EF000-memory.dmp
                                                                  Filesize

                                                                  2.8MB

                                                                • memory/1204-62-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/1204-63-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/1204-71-0x0000000001810000-0x0000000001ADF000-memory.dmp
                                                                  Filesize

                                                                  2.8MB

                                                                • memory/1204-72-0x0000000001060000-0x00000000010E8000-memory.dmp
                                                                  Filesize

                                                                  544KB

                                                                • memory/1204-81-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/1204-95-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/1204-103-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/1784-296-0x0000000074160000-0x0000000074228000-memory.dmp
                                                                  Filesize

                                                                  800KB

                                                                • memory/1784-298-0x0000000073970000-0x0000000073A3E000-memory.dmp
                                                                  Filesize

                                                                  824KB

                                                                • memory/1784-294-0x0000000073A40000-0x0000000073D0F000-memory.dmp
                                                                  Filesize

                                                                  2.8MB

                                                                • memory/1784-291-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/4324-174-0x0000000073470000-0x00000000734AA000-memory.dmp
                                                                  Filesize

                                                                  232KB

                                                                • memory/4324-51-0x0000000072F80000-0x0000000072FBA000-memory.dmp
                                                                  Filesize

                                                                  232KB

                                                                • memory/4324-272-0x0000000072990000-0x00000000729CA000-memory.dmp
                                                                  Filesize

                                                                  232KB

                                                                • memory/4324-0-0x0000000074220000-0x000000007425A000-memory.dmp
                                                                  Filesize

                                                                  232KB

                                                                • memory/4632-131-0x00000000737D0000-0x0000000073898000-memory.dmp
                                                                  Filesize

                                                                  800KB

                                                                • memory/4632-134-0x0000000074170000-0x0000000074194000-memory.dmp
                                                                  Filesize

                                                                  144KB

                                                                • memory/4632-115-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/4632-127-0x00000000735F0000-0x00000000736FA000-memory.dmp
                                                                  Filesize

                                                                  1.0MB

                                                                • memory/4632-128-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/4632-129-0x0000000073290000-0x0000000073318000-memory.dmp
                                                                  Filesize

                                                                  544KB

                                                                • memory/4632-126-0x0000000074170000-0x0000000074194000-memory.dmp
                                                                  Filesize

                                                                  144KB

                                                                • memory/4632-132-0x0000000073700000-0x00000000737CE000-memory.dmp
                                                                  Filesize

                                                                  824KB

                                                                • memory/4632-118-0x0000000073320000-0x00000000735EF000-memory.dmp
                                                                  Filesize

                                                                  2.8MB

                                                                • memory/4632-133-0x00000000742A0000-0x00000000742E9000-memory.dmp
                                                                  Filesize

                                                                  292KB

                                                                • memory/4632-119-0x00000000737D0000-0x0000000073898000-memory.dmp
                                                                  Filesize

                                                                  800KB

                                                                • memory/4632-121-0x0000000073700000-0x00000000737CE000-memory.dmp
                                                                  Filesize

                                                                  824KB

                                                                • memory/4632-124-0x00000000742A0000-0x00000000742E9000-memory.dmp
                                                                  Filesize

                                                                  292KB

                                                                • memory/4632-130-0x0000000073320000-0x00000000735EF000-memory.dmp
                                                                  Filesize

                                                                  2.8MB

                                                                • memory/5032-166-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/5032-148-0x0000000073A40000-0x0000000073D0F000-memory.dmp
                                                                  Filesize

                                                                  2.8MB

                                                                • memory/5032-149-0x0000000074160000-0x0000000074228000-memory.dmp
                                                                  Filesize

                                                                  800KB

                                                                • memory/5032-150-0x0000000073970000-0x0000000073A3E000-memory.dmp
                                                                  Filesize

                                                                  824KB

                                                                • memory/5032-151-0x0000000073940000-0x0000000073964000-memory.dmp
                                                                  Filesize

                                                                  144KB

                                                                • memory/5032-155-0x0000000073700000-0x0000000073788000-memory.dmp
                                                                  Filesize

                                                                  544KB

                                                                • memory/5032-154-0x0000000073790000-0x000000007389A000-memory.dmp
                                                                  Filesize

                                                                  1.0MB

                                                                • memory/5032-158-0x00000000742A0000-0x00000000742E9000-memory.dmp
                                                                  Filesize

                                                                  292KB

                                                                • memory/5032-229-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/5032-167-0x0000000073A40000-0x0000000073D0F000-memory.dmp
                                                                  Filesize

                                                                  2.8MB

                                                                • memory/5032-168-0x0000000074160000-0x0000000074228000-memory.dmp
                                                                  Filesize

                                                                  800KB

                                                                • memory/5032-170-0x0000000073970000-0x0000000073A3E000-memory.dmp
                                                                  Filesize

                                                                  824KB

                                                                • memory/5032-176-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB

                                                                • memory/5032-175-0x0000000000180000-0x0000000000584000-memory.dmp
                                                                  Filesize

                                                                  4.0MB