Resubmissions

10-04-2024 02:45

240410-c88xlscb89 10

10-04-2024 02:45

240410-c88a3scb88 10

10-04-2024 02:45

240410-c8631scb86 10

10-04-2024 02:45

240410-c86ggscb85 10

14-10-2023 02:07

231014-cj7cgsba81 10

Analysis

  • max time kernel
    1799s
  • max time network
    1804s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-04-2024 02:45

General

  • Target

    I63f8affb2294c837814c33f5446924ba.exe

  • Size

    89KB

  • MD5

    dfb3936eb972928af9ec106505364786

  • SHA1

    06a05bf8d2675ea58e44d3fdc0d9e610be021ca8

  • SHA256

    2d1765fd2323db0b7a1b2a4413f793bb6b3a544ed7ba19c1b0d9c4db80747a93

  • SHA512

    e71c24d1804792be45281e70e97d909817e18d0948dcaf86b3e49d22d9f085278b8d043613f1fee0468a28f9e10218ac2cce3315e4c1575f242b324f606e950f

  • SSDEEP

    1536:/JVNAuC4/P1xAqm9wRC+IWMVYJGOupb1cus6SQsjhp5cNbMQaZ9bqk4gxmsuZmQ+:fN//HAqm9wRC+IWMVYJGOubXsjL5wvsD

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 3 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Executes dropped EXE 62 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\I63f8affb2294c837814c33f5446924ba.exe
    "C:\Users\Admin\AppData\Local\Temp\I63f8affb2294c837814c33f5446924ba.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "I63f8affb2294c837814c33f5446924ba" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\I63f8affb2294c837814c33f5446924ba.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2564
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:3632
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "I63f8affb2294c837814c33f5446924ba" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:3564
        • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
          "C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2412
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmpBD06.tmp" -C "C:\Users\Admin\AppData\Local\jdm9hu6p1h"
            4⤵
              PID:4356
            • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
              "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:4128
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3368
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1604
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3152
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4804
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3948
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:944
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2924
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1028
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4080
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4400
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1276
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2008
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1808
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:476
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1372
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2356
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4752
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3368
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:344
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3028
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3988
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3008
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2188
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1880
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2756
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2820
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3772
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4132
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1880
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1828
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4804
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2196
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:5116
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3732
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1096
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5112
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3476
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1320
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:588
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1512
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3968
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2688
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4436
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:336
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3288
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1996
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3968
      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3016
        • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe
          "C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2856

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe

        Filesize

        89KB

        MD5

        dfb3936eb972928af9ec106505364786

        SHA1

        06a05bf8d2675ea58e44d3fdc0d9e610be021ca8

        SHA256

        2d1765fd2323db0b7a1b2a4413f793bb6b3a544ed7ba19c1b0d9c4db80747a93

        SHA512

        e71c24d1804792be45281e70e97d909817e18d0948dcaf86b3e49d22d9f085278b8d043613f1fee0468a28f9e10218ac2cce3315e4c1575f242b324f606e950f

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\I63f8affb2294c837814c33f5446924ba.exe.log

        Filesize

        1KB

        MD5

        081b644082c51f2ff0f00087877003b5

        SHA1

        2eeb0a8a592e5327873f5a6704031c1ff6d0bd31

        SHA256

        cc427c714517dd0a3c96354869ce1bb300bf4935006fc628ceb28e2f040197ac

        SHA512

        95621587e55a5f5111aea05cadbaf56429adde2de0c41c9de8e74c03d31116edf72b63d76f65af45e4b14b68fe214926425581f77113d332eb91b0b6a5598eff

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        354B

        MD5

        2d569f6d69638c1aa89d33eb84d64898

        SHA1

        a11e5bdcf5a937f364c751763f51355578cdf4a6

        SHA256

        000f2ee5d37c64b3e21a6d61ae1998d4c9a5c249d8da6615438ea92b03894828

        SHA512

        a883a4ec76adbedc85cf2d83776da729e27b1014b5f94adbb6d5252f5f421e1fe4a22843263cac112a55b0f746cc32222cd58e597badeecc549790bd46616321

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        472B

        MD5

        7efbbb6bd0a37398b6710c60f0a11e32

        SHA1

        c6b2dcd7778d4f3e1f10ba12ac4d43ecdf3066e0

        SHA256

        f4d7d8e21394f05427ae185c5b4c7353317ee7ff175a0e6eb7e36dfe094e3a2c

        SHA512

        a5bad4f8d1314261cd5dcba743a4d3781b8ba108d3b66fd0a286f2effdfb96773b0c41aeed0380b1d55f43ff4cd0fd7cf1fc17d604f659b55d14524a08bc9767

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        590B

        MD5

        0ad873053e48ba020c3241253f65e517

        SHA1

        d2ccb0b53c6f1a8ca96067e53850507dedb7f035

        SHA256

        e19b35400599fc3540b0d288719354922001338b3e3172643a06cda4eb97a4c9

        SHA512

        d2709fc45b9bcb18965c87716d3795036bf026df8a0a90dcb4bbc7791ef73bbe72d9f3c17ca1044d9c02994ff7b7a772f99c21bbf5d80a3d5839b9a7dc895125

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        708B

        MD5

        1095a0d32089d0b66c9c3d23006bffe2

        SHA1

        fdb4d0b130311f61fddc03a99f50707088053d80

        SHA256

        d236ea26716654243c42442fcc37319899cada5d83b0e3761727ae8f2073bd44

        SHA512

        8289a784d4c7378b52693d8cd5b5108ee978507d1673aac6e45a77342a9fcf4645c206186339123668254621e7929b888469d2fe7245b640a5900b3fd0ee3df8

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        826B

        MD5

        7772eedf3e116a4813d48eb05a391b04

        SHA1

        7eb63f0cf4041606583b2873a1d81e44e6a9325c

        SHA256

        1669e7a884b56abe7be7f4508c03852bef42617ecb250dc9a5959b3c69909010

        SHA512

        6d156a4b33f8689b8b85d9c4aba986b2f2f14915ceb246edd0c98c09730871bc028259e38d75e1e1443906a3cecfb58e5e520ed6710fbdb81277e623f2890472

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        944B

        MD5

        92c21faa88e9b1757405c1ffd222b90c

        SHA1

        9ecd09774b55c361fab0a9a67d60ab08f36d01df

        SHA256

        575150e6102a9669af017b4c5d7dad30a8eda3df65405e7ee1aac423e3611f73

        SHA512

        26e742d56d2b9bf954bfa7712fb43e404341f933c00369afe459c4a5baa5acc6cb170c9dae254a6140afe4986dd3cf28342de9fad69fc542681e81ca5ce24098

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        c1a4ca20ffe7f92a0e50575777afc8e0

        SHA1

        8244da5dd0fb581e9bb03075003ce4dfe30f8d51

        SHA256

        c4bc361cf499cce3df63c41b3833b4d3de2c88bc45e30d311f8b074d1146b329

        SHA512

        066ed704ee4dad33bd67c1553f1ce392afb1242392cad6878d8d196fcecaf090ac2124f25f223b76b206da7d8a7221e793b99d8624763e1b53ef7460886133eb

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        e2122fcd48d1d24661d2e2134b69555e

        SHA1

        5027102253f48b4e92cb4e9b3a3cc65e29b3b942

        SHA256

        3ed7aa1a6ba8e3386600dbd81fb70acd72b93f57f84c5cfcd068525c458a118a

        SHA512

        4cd73055e0fd96b52e2112687a1e48b8253b1c3da67e12e8ee7ae6be3bba091f72cb8de8497ebf5f00a80422d8c813ba0562d55a5c59e1877b5841f75809938b

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        b6547f3c6ad5de7e74d2aa2802f73fc1

        SHA1

        d2ed95d2d676cf0918481c064868d466994e8bda

        SHA256

        b0e92d24fe917b24d634b108718ad4fc1d47b7859ee2c74c0e47c85985c1082c

        SHA512

        a716c5336737d87cf26bd8ec444e739586252af8f9d3c65b6510a4607747a4a7bbcd95ef470134e3866a6475538204b1b539ae9d641f6f477033b2ba4429dfb4

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        cb7ea9e9671c027dee03d63f6aaec432

        SHA1

        ba42bfcf4aabe52ac1071ee54f7b2444d0168a67

        SHA256

        5d40392c6eb752247522982b552ae7d6676c5c5adbe09de20fab476077330f91

        SHA512

        14ea8c3563db2a2c8dafa60481b20a46426ad78706dfb8a487a0f863478108a8fe3700cf4bb6a080bf51755a0b78a1d4250a3d040266523568665cf9e8c5344d

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        414454c36c1899e0610385e290a951bc

        SHA1

        5ebbe00e876a58e42c06d7bd0a99621008f1921c

        SHA256

        1e038b45a3864ec131c9167320ffe0c69b9f39eccd1d43db6b5b510602c2b8bd

        SHA512

        207665398f77fe60aa64ad8dd4568ff3daefd0d76eaf3d3450be9e526c9405c4587f0d3855e09aed4062847c0bea0bdb2bd64df924cca285c8028636c56a839e

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        b666f9ce9ffbcd1ac26b1b2b1d1c26a3

        SHA1

        525cd40ddbcaaadee5ac1da1ab49bb24ef5e516a

        SHA256

        e8cb3a2bba5056a694fa0643a98d1919493b26f48e37c3efefcd7a4ce5438b1d

        SHA512

        a95ca7b70442a2dd2a5f20ec0198265db1e39fe0db50f49ff92d7abc053aa5d3dbd7acbd2fa73ef32e64a9d97e96a72e88a1fb874c4a275929048c1a401df3f2

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        6a3dc416a236f57f44ed69241bac4490

        SHA1

        69ff43bb41f7a1cbeb0396eb9cdd44f6609c109f

        SHA256

        ac26863dcd07ad6a591d26ab98e0164adcf2aed5de45bd20a5558afba40bc37d

        SHA512

        2c7a687efb5cc64d516621ed1f41ed895f163360c587999f471befda5361bd4d46224abdb4003d2e43a96a99833a84e8038500e2ace993e34696b2f6eafb30ef

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        816e60b04468899a3a396922ddf69015

        SHA1

        78866faac77b8530363e23a57b37f63075bae69d

        SHA256

        376a68ce341dae0cfd937bd8c0539cbc4d5120b7c4b3876f13487c6108763811

        SHA512

        e25a71c069f86b8873294576da8144eca7c2e96f2a6f6803cd837f9fde4725af14c504c5b11efa518eeba8cd9ba803cdfd4937e733fe7fb9a07fb3f24b8888c4

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        aca285099fd2fa90c815c813346275bc

        SHA1

        c1ae1dde5aad6290a3036b139c37c426c812c7ff

        SHA256

        84ff2ba8a8b7194ff17c9da320074f9ccc1df1accdb8959690b99e8ca809fb69

        SHA512

        c93a0d38baacdcb35e736d7c139f12d584541e972a5a9004d5b6f75e45b14676d7ee9c2e78d828f127764aa4c22851729460e57220f1fcd9ade0144ccf086f7c

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        2KB

        MD5

        86f099522ad55e336dc6ecdbc52e3238

        SHA1

        9966c146aed881066ee98f43938df11bc4a77248

        SHA256

        e734dd0783eb3933a42f2354ebf131ff9993eee9dca372341ec9a1a9995f7d4b

        SHA512

        e85ca7a312e61d1a6e50d91a9a83eb791ded5b4e8103e235605fa8a3f48a9915e747e88153cb029a3c09f0bad1075c4868d1f19482226d08d1ccdb8b28d47885

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        236B

        MD5

        953bd45ad6c1f3780e9c450ccde26c3d

        SHA1

        3433732ef3f02463b2767675a79d916557a90d8a

        SHA256

        cb75a114f1363ce1ce0bf7f56c75689ab1bc672c696ddd88f5bf85d74166b7f7

        SHA512

        3e487929f74ddba1347fcf3cbb5a47368a338a4ab23c98c8d47c7ceb4199f927afba16e3145ec115c9acdc69fbb0e364904d05a9a5b6f8b7d6b3d1ea2869752a

      • C:\Users\Admin\AppData\Local\Temp\tmpBD06.tmp

        Filesize

        13.3MB

        MD5

        89d2d5811c1aff539bb355f15f3ddad0

        SHA1

        5bb3577c25b6d323d927200c48cd184a3e27c873

        SHA256

        b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

        SHA512

        39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

      • C:\Users\Admin\AppData\Local\jdm9hu6p1h\data\cached-certs

        Filesize

        18KB

        MD5

        d7a2bad3d952ebca862ef5d069c571b8

        SHA1

        8d6e41f19d2d66004d64feabb2d8a2d5f8fc720a

        SHA256

        718ae64e10d6c8c1ff438ad3fce41d89fec09ab2f126f0354bcb17d29e7060bf

        SHA512

        ce306db46ae4b3049129b6815a00e0af10ac3d694d83043d154788cc0782ad658f6c928558f7c50bac4ece268d5a71661cdbb6db4bc980fedc66d1cc7c564fcc

      • C:\Users\Admin\AppData\Local\jdm9hu6p1h\data\cached-microdesc-consensus

        Filesize

        2.6MB

        MD5

        8155dd4a16697830a63d507d2666b2a9

        SHA1

        e07a54b15c905cd1d9d41db3ccde3bade36bcdb4

        SHA256

        6b4f443629c32b632d8ad7bcb17d84da1e4eaec556dccdf98c5e9051cb404fed

        SHA512

        0cb6c3fa12cbe7f8e63c5c73c0665fc2593109801ba318c582c4bd1c14dfd27fff3252c22b9078040e743ec788ad9534856c72ca5e38d992d9cb5aeacf819e6f

      • C:\Users\Admin\AppData\Local\jdm9hu6p1h\data\cached-microdescs.new

        Filesize

        5.9MB

        MD5

        81d26c3b01cb17e205f6b00a22fa1cbd

        SHA1

        43d67cddceedd04fd3817a18a70f99dd03160539

        SHA256

        26abf0fe34d81551076e56057418e9f9d734f4bb691fc40437af059eafee848b

        SHA512

        d699cebd540bf86e4d7d88465e68a1947aaf887fe4a2548e81b4d374dfd4e915120346f9b0f1781d2afa767388215db6087e55378990a1553030701eda3f68be

      • C:\Users\Admin\AppData\Local\jdm9hu6p1h\host\hostname

        Filesize

        64B

        MD5

        3de758918332f6ac385d494a6249c27e

        SHA1

        4af84a165db9141023aa3b0e374dec24bfffbfdf

        SHA256

        7bf8cbb5c49fb92244cd3f886821bc837c2c08ca0ded44028abd63c0d8b0beaa

        SHA512

        df109c24793b165713854884c66f2ee1aa0ea4c7c7b392c5bf900db8755597d00b060ec6ab4b6e59d6b3f430ad6d65cddc87878b7c651efd9e965d3842b3adca

      • C:\Users\Admin\AppData\Local\jdm9hu6p1h\port.dat

        Filesize

        4B

        MD5

        75ebb02f92fc30a8040bbd625af999f1

        SHA1

        7d586d0a419fe8bf44dbbfd72cb5dc31b109ff1a

        SHA256

        c3938f1bf0318a52d1761217ca15806aaba6e9e78dcbf9ef93dcf3062eb6e2e3

        SHA512

        fbe3a4d461b66d608d6a73966463ce0084564f40364b7aeacccfcd3442ede228ce0ef9932653e6d44aa18bc936efef00cceeebeb2308926a633669e59cf9bf76

      • C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe

        Filesize

        7.4MB

        MD5

        88590909765350c0d70c6c34b1f31dd2

        SHA1

        129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

        SHA256

        46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

        SHA512

        a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

      • C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt

        Filesize

        218B

        MD5

        b1b983c110112535be675558a9db897f

        SHA1

        da8f726b04436db9e6ce16877b64ff93ca16ac33

        SHA256

        2ea3c754540c7f2ccee49dc9f77996fe8778468e93c560759063d0c14f546d41

        SHA512

        27c4bf80b81bf301e8a8fa899f6c0d88cc037a2fa29ce40ec9094205bfdfb5f815fcdb0cfe9c96457d47ad8ce1ce9c197ec09bf6e11449944163d4ac1f716069

      • memory/808-215-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/808-219-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/944-307-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/944-304-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/944-305-0x00000189AB470000-0x00000189AB480000-memory.dmp

        Filesize

        64KB

      • memory/1276-141-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/1276-137-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/1548-0-0x0000024F3D320000-0x0000024F3D33C000-memory.dmp

        Filesize

        112KB

      • memory/1548-1-0x00007FFF05910000-0x00007FFF063D2000-memory.dmp

        Filesize

        10.8MB

      • memory/1548-2-0x0000024F579B0000-0x0000024F579C0000-memory.dmp

        Filesize

        64KB

      • memory/1548-6-0x00007FFF05910000-0x00007FFF063D2000-memory.dmp

        Filesize

        10.8MB

      • memory/1664-348-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/1664-350-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/1984-292-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/1984-295-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/1992-343-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/1992-341-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2016-171-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2016-175-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2188-229-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2188-230-0x00000231B6B40000-0x00000231B6B50000-memory.dmp

        Filesize

        64KB

      • memory/2188-234-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2308-244-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2308-240-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2356-185-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2356-181-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2412-70-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2412-12-0x000001B5485B0000-0x000001B5485C0000-memory.dmp

        Filesize

        64KB

      • memory/2412-84-0x000001B5485B0000-0x000001B5485C0000-memory.dmp

        Filesize

        64KB

      • memory/2412-11-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2568-161-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2568-157-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2672-147-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2672-151-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2724-314-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2724-312-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2820-254-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2820-262-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2832-278-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2832-282-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2924-116-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/2924-117-0x00000259C6010000-0x00000259C6020000-memory.dmp

        Filesize

        64KB

      • memory/2924-121-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/3028-201-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/3028-205-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/3152-99-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/3152-95-0x000002185CE70000-0x000002185CE80000-memory.dmp

        Filesize

        64KB

      • memory/3152-94-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/3368-69-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/3368-79-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/3368-71-0x000001A9AD970000-0x000001A9AD980000-memory.dmp

        Filesize

        64KB

      • memory/3368-191-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/3368-187-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/3732-323-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/3732-325-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/3948-105-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/3948-106-0x00000166D1190000-0x00000166D11A0000-memory.dmp

        Filesize

        64KB

      • memory/3948-110-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/4080-131-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/4080-127-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/4132-272-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/4132-268-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/5112-336-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB

      • memory/5112-334-0x00007FFF05580000-0x00007FFF06042000-memory.dmp

        Filesize

        10.8MB