Resubmissions

10-04-2024 02:29

240410-cy22baca54 10

10-04-2024 02:29

240410-cy2esafc8z 10

10-04-2024 02:29

240410-cy1s9aca52 10

10-04-2024 02:29

240410-cy1hgsfc8x 10

14-10-2023 01:29

231014-bwm9pshg4t 10

Analysis

  • max time kernel
    1799s
  • max time network
    1799s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-04-2024 02:29

General

  • Target

    D5f0a5d17c7420fe49da676.exe

  • Size

    250KB

  • MD5

    24a8408510d9b173b9dc078574261d28

  • SHA1

    2ecfc788687aadbd9cc42ea311210f7cde5fa064

  • SHA256

    67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869

  • SHA512

    de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9

  • SSDEEP

    6144:PY6+lYxyWoekN4B2We2TxT8jWHgf8YJkVHC++VeQPBZnq0LZYSwFxQx9tjQ9bMXq:PxpmWHgf8Y6/Qp1nLiDKhFX

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 2 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Executes dropped EXE 62 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe
    "C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:260
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:8
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:3144
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1832
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4532
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4868
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp65BF.tmp" -C "C:\Users\Admin\AppData\Local\6rfb5r0uff"
            4⤵
              PID:4976
            • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
              "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:820
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4164
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1224
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4064
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2308
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1224
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4968
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3996
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1708
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2616
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4608
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2088
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2376
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4068
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3676
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:496
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3740
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2964
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1840
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4640
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2388
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2352
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3200
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4456
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2964
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4804
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4920
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3016
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4952
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2876
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2140
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2340
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3880
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2368
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3948
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:908
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2012
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4640
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3136
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1696
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5052
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2808
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1136
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2068
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3408
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3740

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\data\cached-microdesc-consensus

        Filesize

        2.7MB

        MD5

        a0db8a87f7b723266c8b04255da46b06

        SHA1

        4df00ea56d22d88f3d2e005ef66bad5b3ef92ebf

        SHA256

        60b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3

        SHA512

        41b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\data\cached-microdescs.new

        Filesize

        7.2MB

        MD5

        06a887c7986c8b448acf8740c09d6047

        SHA1

        6ca4d214da07d5a4dc33573d56c1dc0c7b009a26

        SHA256

        fe993186be2b6338239580522dff6eda26aafab801ee6c86c9960b635690cd75

        SHA512

        3bc3f546b8b3fbf01596042de4cf290f1981946ed095b4c97eb84dbd90d380d02c2335103e12c95ab8942342e8e71263cebff17077b56fbdcbc2d5e2614b4bef

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\host\hostname

        Filesize

        64B

        MD5

        a622b8af65388a4d1f4951785ef498f3

        SHA1

        14e2a22da0c08ad2b74805302cca7905af0f6f7c

        SHA256

        dc829b7846f1d4239297d1e7282a4e42ccbe93a288be6a7a9ee18eccf7dc63c6

        SHA512

        957dac249229530e499e2b9bd1af8a44793544692bbda0f8af57e8b960d6391167a4b704e1a2a00d4708a4e609cfa53fa94cf15326a8ac7c7e1976946af25f41

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\port.dat

        Filesize

        4B

        MD5

        33cf42b38bbcf1dd6ba6b0f0cd005328

        SHA1

        99f3508f906f03dbb50d314cabf4e655dc11ec4a

        SHA256

        62022fde6ff915972fb14799a6c2200c69717625a54bd056e7759e5e52ff8e34

        SHA512

        8a957b4f78528bda9dc9f8606dc9edeff20906f196fde6178bd320427bdd83e946bffd0432bf720898fb291c4051385a1d92d256ee7b4486fb9360183ceaafee

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe

        Filesize

        7.4MB

        MD5

        88590909765350c0d70c6c34b1f31dd2

        SHA1

        129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

        SHA256

        46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

        SHA512

        a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt

        Filesize

        218B

        MD5

        44e90177de574eb513d79781e40ac59a

        SHA1

        e445d56040a573e1b838808d43f0f47776b7961e

        SHA256

        b2cec4f4a55df2937e14a183138cee21c73280c8c3db8847b99c5973111dae04

        SHA512

        84809509243372b43c03d630d625c3489422473b870bb33c09bd2fb722a67d1b75da55a6d19c5dd967e34f8b7acfef7dcfa84cf808415e7ca12ab0ead9a17a72

      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe

        Filesize

        250KB

        MD5

        24a8408510d9b173b9dc078574261d28

        SHA1

        2ecfc788687aadbd9cc42ea311210f7cde5fa064

        SHA256

        67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869

        SHA512

        de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\D5f0a5d17c7420fe49da676.exe.log

        Filesize

        1KB

        MD5

        081b644082c51f2ff0f00087877003b5

        SHA1

        2eeb0a8a592e5327873f5a6704031c1ff6d0bd31

        SHA256

        cc427c714517dd0a3c96354869ce1bb300bf4935006fc628ceb28e2f040197ac

        SHA512

        95621587e55a5f5111aea05cadbaf56429adde2de0c41c9de8e74c03d31116edf72b63d76f65af45e4b14b68fe214926425581f77113d332eb91b0b6a5598eff

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        472B

        MD5

        033f57ea9a4f9b27c28d62de4de58e6a

        SHA1

        f0a37fd87a504e414f05ca37890872b11b8a5276

        SHA256

        e873bc5de34f6e9e7e4ea8e9c6b99a49330b280e280d1c997264ef408f4a7d09

        SHA512

        c56c5fb46a60a1b0499f32101728ff97fc50418dff5e250ab5ef80d50d729a16f828982d02d2206e3fe153e05eb7acd2c7144313239768ab3f087e662bb288d4

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        708B

        MD5

        6eb64e185ef615dd41b193eca263dc74

        SHA1

        12bb1d9a424107beeb331682e9d2d0e3d31bcdaf

        SHA256

        9f57e10c83a3827491834bbc7b868b768947c6baee6314322c380c30a5931be7

        SHA512

        ddfda088157f85092519e2c67926f2810b96db1d0d6fff90a1f0c9aebd53880aef7b826fdb9bf56fdc4f18f42b0cd6a938d6b64f691fa0962c6e53cecf9341f8

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        826B

        MD5

        c995d8c086399abe6d631ef269563a8d

        SHA1

        16bed42c51b9100a36169311af7836c4590652b0

        SHA256

        fc5f3ec4903701f5e22ee91df8ea9c5b30876ae862288c12ae4ba7d91f41ac6b

        SHA512

        aff09e8ffaf1901348250feb6008efbe40ee5c0704c169e860c9b378ff8277bdf056d3336dd09b6550c9e8dfc8e8474f371fa1e0f115b4a5ad03ccc7a1a6d936

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        944B

        MD5

        c871666885ea2f344cedf9778431dbd5

        SHA1

        8c29a0f39ffe5133166acf2b9b1d18f3c195a83c

        SHA256

        0512177fe9ac95f587cfa744141850b6390742b366bbed924f8b2e95c7873b43

        SHA512

        6ded0edf1b131c6a8a236d71f773d6f52e6bb1bbbb25613c5f59a11098aedfdcb56639f1602cdb2007991becbbd2846817bd70e1632830d6208486c8f2d86924

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        2b9b34fc8183da8d808762e8e24c6e73

        SHA1

        f092a98e31b3ab64bb671a245cb5299d582b5408

        SHA256

        65136d6a9a9b7b6e417db20868fce4d1295a4b74cd03a33a6f5800fd729086cb

        SHA512

        0cbfb62612f6407e1bfa17eda5edd453fc84d065662e69ee85a532b36cb2b2eb1fe3cb1ff97666632bb221e904bd3774e1151f0eb8a30facc92041ba2c05db8c

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        03c77206e9430b3da1582bdb75e9107b

        SHA1

        02aff8bfc9e91808b87f8e6c1394c81f5d42d21b

        SHA256

        70435c6cc15be05fe7f2d67489bf8539b77f4ba7cf9be18f921c80856e6941d7

        SHA512

        104455aa610807615ff61efc9471e69fc6809b789ad281c933dc01a94331e237a9ef167884f4ed3e233bd0f0a81f32469b3178b528c5aa048bcbd22e95919c48

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        c0c173574615a9aefa80432487009c52

        SHA1

        cf0b185e7b6b663ebcce009bc2059a1ecfc70079

        SHA256

        20dc72d7e2d3a1f32d0c5dc40dac46e10943d3fd926099e28e209e119199099f

        SHA512

        8fe5dd16b197e23684fb7739c6612644aafa5398bb590201ab464880bd2114e6b7629813ea1c4f136a1d3670659f1c2c379391179e32fd010017d2d6bf382d0b

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        48b3fb72197625abef91f705a53b16a0

        SHA1

        fdec9f300e20cd1fb4a7c5ac914612c6b06137bb

        SHA256

        104cf8596e32ea033c4f32cacddcedef7dc7d07caccd0bad13f8d8f71c6b4c0e

        SHA512

        98fd8dac5ff99be794986ed2c6e7199afe8d73f3e6ece95cbf0ab50c21dc13c9e691a957598b489ebc36f6fc99756175b6b02afb0405ccb3604b1fc889cd8f3e

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        8e7e99e4f6a0f33ae45a9686c44e583f

        SHA1

        69c8811e28c2614d5879c8be15379259e2e36c1d

        SHA256

        fd638839f9f9f5d273e6004d99e961559990e8796e47a9e6a18798e85afa3099

        SHA512

        31670588b5328741c0dae91de668e6956d43510466c4844371b8c682b36fb56f913e3488597b59dc386a13f59799309a992043593e2849cf25a84e3e314d1e7b

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        40b5547a4d55705d434629409dd3afc3

        SHA1

        d45a971863228f5661304e7f6d23d8d843e6b652

        SHA256

        2f614e0d406ee8c014a76b5578a250d515c42847913fbe355472f28c5770bbd3

        SHA512

        f8f9050a2cbaaf523166467c2bd89db373915e0b368c541553def4aaaf0c9997cb96b519203e85c42b895d4741142b1d30c2bc1f5bf11745d44eb0271cbcfa6b

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        5b4524f811c3e24f1c7b8658d8a42de2

        SHA1

        7bd2c780b610c8004f8aeb033854cd5e78bd94ed

        SHA256

        f250579dcd79003071b46bb71bfb814f130b4fec61076febf8dcf129fee144ad

        SHA512

        a9afbb3383e86a6d052f9b24329a0b461d7598059bd88cc02b833f8485009062b745deb85b1e5e626361ed9b20942f8ce4c7ce238c9d1884730c32d229ac580b

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        bcbe4ed29d8877a28aaabe2ab6c48137

        SHA1

        b2241ffe59faa1b73fca30259ad157ff8dc06dec

        SHA256

        726b9dec7301a75ff979bb2c325d43963c50bdc1da391ad32cd9f837608f0235

        SHA512

        c3be5e45d0582517d7eb065b256243ff8a683f68bc0ea10e2629f666da2b094c71f294a676ee594f5987534d8c651a2bfe8fafdb6162abefa3f2e5edcb91a8a0

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        236B

        MD5

        348a0be5e1266e5919709deec5caf8b5

        SHA1

        e222c64b5e7104f1f519f23935b6e1b1fb796b35

        SHA256

        1c4e46c60af241701e02d4de742877c90085f0b7d855fc31f4ee4912fb0b5d9b

        SHA512

        bad4cfb36c324a6b2062e59568fee17bc6fc68e7cb2f78c0dda1b463642a3670f87db8fc1000fbdcdf581fbc7628ef4e6b70e2b50b4d998a808cfa4eb8063e32

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        354B

        MD5

        723ed4ed9902cbbebebe135fb84e15b1

        SHA1

        c325f440538a2fee5ecf412306f5df4079d19022

        SHA256

        199727e854c3e678254ff8f98a652031200362a02a6b332e611de95ce70f5040

        SHA512

        bd334f11a76f98f56d0fb5fb7256ca0d76bc563c967f1f93e8702dfdf06228e734fbd22942bf1057d8331fda04b5d2708063e097f8a26de58e096e9bb3d8f2fa

      • C:\Users\Admin\AppData\Local\Temp\tmp65BF.tmp

        Filesize

        13.3MB

        MD5

        89d2d5811c1aff539bb355f15f3ddad0

        SHA1

        5bb3577c25b6d323d927200c48cd184a3e27c873

        SHA256

        b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

        SHA512

        39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

      • memory/260-6-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/260-2-0x0000015598700000-0x0000015598710000-memory.dmp

        Filesize

        64KB

      • memory/260-0-0x00000155FE080000-0x00000155FE0C4000-memory.dmp

        Filesize

        272KB

      • memory/260-1-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/628-167-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/628-168-0x000002A56C8A0000-0x000002A56C8B0000-memory.dmp

        Filesize

        64KB

      • memory/628-172-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1012-207-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1012-211-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1492-133-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1492-137-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1544-161-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1544-157-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1596-217-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1596-221-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1600-90-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1600-91-0x0000028E20F50000-0x0000028E20F60000-memory.dmp

        Filesize

        64KB

      • memory/1600-95-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1616-249-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1616-245-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1660-107-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1660-103-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1744-121-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1744-117-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1908-324-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/1908-326-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/2012-359-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/2012-357-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/2140-315-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/2140-313-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/2368-337-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/2368-335-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/2388-239-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/2388-235-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/2528-259-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/2528-255-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/2648-295-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/2648-297-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/2964-273-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/2964-269-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/3060-352-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/3060-350-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/3096-306-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/3096-308-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/3676-179-0x00000234A1700000-0x00000234A1710000-memory.dmp

        Filesize

        64KB

      • memory/3676-178-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/3676-183-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/3740-201-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/3740-197-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/3996-131-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/3996-127-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/4064-97-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/4064-101-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/4608-147-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/4608-143-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/4868-64-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/4868-12-0x0000019376C90000-0x0000019376CA0000-memory.dmp

        Filesize

        64KB

      • memory/4868-11-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/4868-69-0x0000019376C90000-0x0000019376CA0000-memory.dmp

        Filesize

        64KB

      • memory/4920-286-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/4920-283-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/4992-76-0x000001F2F5A60000-0x000001F2F5A70000-memory.dmp

        Filesize

        64KB

      • memory/4992-80-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB

      • memory/4992-75-0x00007FFE7F300000-0x00007FFE7FDC2000-memory.dmp

        Filesize

        10.8MB