Resubmissions

10-04-2024 02:56

240410-dff7kacd24 10

10-04-2024 02:56

240410-de3zyacc96 10

10-04-2024 02:56

240410-de3deaff6t 10

10-04-2024 02:56

240410-de23msff6s 10

09-09-2023 14:35

230909-rx47lsbh52 10

Analysis

  • max time kernel
    1188s
  • max time network
    1200s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 02:56

General

  • Target

    a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe

  • Size

    119KB

  • MD5

    369204590ce91e77109e21a298753522

  • SHA1

    e981f0c86c42e9e8fcbc7dcff0e05c35887a3869

  • SHA256

    a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647

  • SHA512

    bf4367a692eb1f4c31533ee1391cfc1708c75bf726dd5287ac0fa2e602664fa3a74458ded18c1831db16f0462b202f79b10d0f82f3bcb98423a460002e04cf32

  • SSDEEP

    3072:P56Q4BB1q/hJcq4YZRKsySYSLLx9yLjj6TG6WVt9bm+EFyW43LORzMJS/3:Fha6BuQdwLKTGLt9bmhD4q1Mc

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 3 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Checks computer location settings 2 TTPs 22 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 42 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 63 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 19 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3264
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:3560
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1356
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4696
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          "C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2916
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp57C5.tmp" -C "C:\Users\Admin\AppData\Local\84tnjh4449"
            4⤵
              PID:2564
            • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
              "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:4296
      • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2988
        • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
          "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:904
      • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3992
        • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
          "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3964
      • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3556
        • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
          "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4816
      • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1028
        • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
          "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4616
      • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
          "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4768
      • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3700
        • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
          "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2140
      • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4368
        • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
          "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:5004
      • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
          "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4996
      • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5004
        • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
          "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2664
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
        1⤵
          PID:764
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k UnistackSvcGroup
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2136
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:648
          • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
            "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:1176
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4488
          • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
            "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:1252
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4008
          • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
            "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:764
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
            "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:3120
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4840
          • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
            "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:1484
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
            "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:3572
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:468
          • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
            "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:2960
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1724
          • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
            "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:4052
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1812
          • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
            "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:560
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
            "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:4020
        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:1472
          • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe
            "C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:4596

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\84tnjh4449\data\cached-certs

          Filesize

          18KB

          MD5

          d8c03d00d186ad32debd13a40d6d5756

          SHA1

          613d10e3106070361e1ac70e9d7417486433a5f7

          SHA256

          e425edbc9ed473a957198a89b153d392f01f2023107f4cc4f8c950497cea3f5d

          SHA512

          2db9ed3ea1bedcc7ee2f68182d18aecbe71b45beeaa7ce4422b35c34f5653c5f6bb56e7ad7071a8d5b7d9cb6d79a8925d77110ae55c44476a7144b5757f87c5b

        • C:\Users\Admin\AppData\Local\84tnjh4449\data\cached-microdesc-consensus.tmp

          Filesize

          2.6MB

          MD5

          8155dd4a16697830a63d507d2666b2a9

          SHA1

          e07a54b15c905cd1d9d41db3ccde3bade36bcdb4

          SHA256

          6b4f443629c32b632d8ad7bcb17d84da1e4eaec556dccdf98c5e9051cb404fed

          SHA512

          0cb6c3fa12cbe7f8e63c5c73c0665fc2593109801ba318c582c4bd1c14dfd27fff3252c22b9078040e743ec788ad9534856c72ca5e38d992d9cb5aeacf819e6f

        • C:\Users\Admin\AppData\Local\84tnjh4449\data\cached-microdescs.new

          Filesize

          8.1MB

          MD5

          e96597fbe1d0db37d4623842a4b4e75b

          SHA1

          0713e9304c002235ab010ce3f9a3a417d089dc24

          SHA256

          9c73fccf98418d84c30d6ff382ba01499aa9ed66243fd096d775fb5f775411c0

          SHA512

          6ed14c4e3e39f4b0e0d7d25ef1ead73840f36538b3b8224ef058a31b9dcb04f4b30e467ac738faccec5c9d3c4d351f1e40e67ecc530372c4b1d07ed24f71588f

        • C:\Users\Admin\AppData\Local\84tnjh4449\host\hostname

          Filesize

          64B

          MD5

          676c086ccd2929f2cc901f77692b320e

          SHA1

          46f3b64dbc6350a6fca71cbe34a5da14ebdeddf5

          SHA256

          2533f7ded734785d15ecb3d7d91ae30e58f2ad0b54b5fb5718a5f802c9aca7ae

          SHA512

          cf0c79ef818599ab85326d16422e9a0f00e6057860a9748135a8c32a61613c0fb73ec81cbeb80e0f2cdae57630e8e070e3d554ad57072e2c9dbe6baae95a4ab5

        • C:\Users\Admin\AppData\Local\84tnjh4449\port.dat

          Filesize

          4B

          MD5

          0e98aeeb54acf612b9eb4e48a269814c

          SHA1

          76a93eb97ffb6016b155ba6c930709841aaadbfb

          SHA256

          7c10a9d2a754002c4e18485944c3ae000d66ae2fa296b0778a1f26d3c6f8bf81

          SHA512

          503d2fa0cc1fdeddd11ebe51e155f96a15c90d41cb7a9dfbee407bbb433d7e85bc3a895dfc471aa2220b8d2532dedf16e5b7167e44b1df6471e2dbb0d51205ac

        • C:\Users\Admin\AppData\Local\84tnjh4449\tor\tor.exe

          Filesize

          7.4MB

          MD5

          88590909765350c0d70c6c34b1f31dd2

          SHA1

          129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

          SHA256

          46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

          SHA512

          a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

        • C:\Users\Admin\AppData\Local\84tnjh4449\torrc.txt

          Filesize

          218B

          MD5

          71de67378c8c6f2cb6450152f036d98a

          SHA1

          d3009a108c08001aab34ff19d74651fc33fc19ba

          SHA256

          4b700c25ffa854b726c7ba64caedbff62dcfe9f70926ff1972674b819c17a012

          SHA512

          89aee84b2407ad3a6554dac83e28ae8373507b4ad9b1c227ab96b4e1fe0a15910a99390b513fee067a73090efef33536d3d41f1f9fe3b16aa160347610d7297f

        • C:\Users\Admin\AppData\Local\EsetSecurity\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe

          Filesize

          119KB

          MD5

          369204590ce91e77109e21a298753522

          SHA1

          e981f0c86c42e9e8fcbc7dcff0e05c35887a3869

          SHA256

          a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647

          SHA512

          bf4367a692eb1f4c31533ee1391cfc1708c75bf726dd5287ac0fa2e602664fa3a74458ded18c1831db16f0462b202f79b10d0f82f3bcb98423a460002e04cf32

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\a245b51ab711d20b944edca262659dba3a0ee6d1590c8f55a858ce82e2a1c647exe_JC.exe.log

          Filesize

          847B

          MD5

          3308a84a40841fab7dfec198b3c31af7

          SHA1

          4e7ab6336c0538be5dd7da529c0265b3b6523083

          SHA256

          169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e

          SHA512

          97521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          354B

          MD5

          c8815a9decce2f4f5aef1f80c869104e

          SHA1

          f8d6b18e8ea943feedd918f4819d5ac63f5d0675

          SHA256

          57427672eb8ea68dad58b5b35447ec03434cd59935992590e0becdd15ef74903

          SHA512

          7e25a89023435bbcb3be1616b04812cf281685c22bf3b4f1efc0b17b986a78bdf4eeec3570dae6fb1d9a38c0ff5e1d17a7457c01af6a0a2edc42ef79ac84d377

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          472B

          MD5

          1454bba984feb4bafc25945f9b7fb6b4

          SHA1

          a345c6a3c6eec22c87b3fde457c0572eb2725749

          SHA256

          a613a590b6eff0448e27b31a80b0da86dae4a13478087940029845ff39545f71

          SHA512

          5a21a284f958b659dbb1bb5e63834adb182c560bdee9af8140e6e9647cfea3ead1728d92fb93b97e69dbe8bf3ebf0f9575e55eaa9507a13d826ee1a5a66351f9

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          590B

          MD5

          1875ce427240d1a7dacd81dde5f03ebe

          SHA1

          668e00d70e4e5a74b05204b0539e3b06aaf21f49

          SHA256

          cb2d3a078d3db26369be331365bb2ecc98da12c55d8122c3beb56bf640ac7be2

          SHA512

          322be9569190f00d7468e957f87960e67ff203275b78ddec1f4cea8882d36ad590bf3210d0536c87a3026acd35fd4d59385c621942375a19442517cd5951b293

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          708B

          MD5

          c7c9caf451b1845d3fd20e2f455c5d1a

          SHA1

          671d1cd1c5e1f6fb33b2ec70e4c08105fda7b389

          SHA256

          465de9bb4bf536436e248d29a7ef192a04082278fc8cd0c2526e012227a62686

          SHA512

          5530e6cd4c146958b8bf71c16353f57c502d0c817e140c13aa99dcff61632e5ee538b21bc1eec528f0a77d5d1f4251b3098a0985d9015a71fb9a8cd2d814f8f9

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          826B

          MD5

          82e556927aa49eb8205586ec60cac166

          SHA1

          29c9f77e863b6c7ab814872a3e4884cbb6547558

          SHA256

          fdb21ca96e95277eceeee376877f0d4b861038960c88415d7c998a06f3f83ac6

          SHA512

          c456a184a69c01a077efa79cb1f7f1935e10d6fd6ade437eefb4b0e82527b293f8874686508de5214a2f0480d491e46f4bf928520b4726dc65fde097d242cc7f

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          944B

          MD5

          d5b11ba5c4c4d521398494e943ce9e87

          SHA1

          51f87dad1977840e92234ef980e568f92c2a23fb

          SHA256

          7b81e0d7d5cb4bdce924e4cefdba392fb0dd0029dc8828623b05edc8ebc81c9a

          SHA512

          7c6a93bca29aa336f3f0bead5cc3cc84834dc67b4f19d95197e7ce7cad6d15ffd2fdba1468f9e43b7cb98976b3239fe45448ed46944cb230d3bac0228fbbe30c

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          3bc5ec027ec8592887e5e5d7818851a1

          SHA1

          7f613269816cc1b226455c8b703f01ff925dc26e

          SHA256

          75f64ded321a70d559782228f0f6e32ab09b27fd19e470b7f41effcd8ae07af1

          SHA512

          d0f1b60a7320c993c9622346b5a45e388aed2afd835a91622d8e4c4f763c52b06873fdee43cc15847d251fc3989e776d5d090606cfc6586207735e783171618d

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          f0c9b3c7963f49ad90fba3d7e15c1261

          SHA1

          0b0d58f5a31a9dcf89c8f8f912c187938845940d

          SHA256

          a6dcd70cb92b77fe59a7af34b186361dccce9188b2e9821b0aa3ead49a44da99

          SHA512

          a0946f9c0dd4826224c351c9f6f97f3206c83e32eda3762e053735604134fe8fb1f3255bea15f7c2b472e88020d3336228a640b6e398632eb81eab8944b57a74

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          7eb06c16b7ee7eb15625e6bae35ea413

          SHA1

          ec6a471f3d86fbeda52017daa2187b192518e82b

          SHA256

          8263bb05bd0761333a6045ec646aae429f1a934c8fb9cf6915b8b4013128d575

          SHA512

          ef3131ebf445f0649503aac8f719b9e5390f871f09bad0f06ae86614432c1672a158e34d268cb8372d9b880a3d590039095b29221adf3d637be334b34e0defe9

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          749b52edd53b113c3197392249820019

          SHA1

          ae6f1226944088b5eb08358ba320a2da4c91e58d

          SHA256

          c3e1e344070a81eecf983f38f58f6a639dc6df113c0f7ad273a0e187182166a4

          SHA512

          63da3940048e220913cd39ea74a25158ff3f5dc9e1ff44c2426a1010d832b6ddc75d2e77fa008c3409e7c28f8ce1a6d438efec9167b857c86eef8ecb24e4ecba

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          dc614842471398cbcaba68a94ca52fbc

          SHA1

          7f4ff2d1658da12c1de50e52673909a9f416af3b

          SHA256

          afea3b4b10ebc5833855212798ece3ed8e9be4a6ea5263629b1a3f06603b8457

          SHA512

          dc47384991435eb32c90cb6c06499bcb2a22ebc1391bca389a600e2104bef4eda924b8eef240fcd45c98c5c2e3606dd43e6dc4ec0fcefada52cc8e5e27d83ca4

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          563724256f97637775c6dbd7092c8229

          SHA1

          93839e2a3f1451e274f6ccb2e278c40b6e9501ff

          SHA256

          a54da17da7575d60b3fc8619db69c9fb2b188708ea187f4356ae91aaf14b8f9a

          SHA512

          bc4820d9214168e93a277167930fca72185fe7fa87ab9152b2adf7b83d90d6c28c246db7e26e57f28b3d39c1067bfb4e4dcfcbfa67cf5cf105dc7938ab4d5d3c

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          4ad6d8b8c64e1482eaa5a291b186a764

          SHA1

          09836a3723c3ceac66ca6054076d3889d69b5af8

          SHA256

          8ca42baa6c4b98bfa93bbdcae92b1ba3f68ebebb757ceedfadcbb6df13a0ef06

          SHA512

          3d09a7c5617db7c841122699653fd5ce47082ad97aa6dc1a0abbc032f34b4240eabfcac042c8066aa8578f2044a188e01f2f86508024579b6475b996e989190c

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          add844929316c8aeabc9504c219d31b9

          SHA1

          78f589a29a81f0e9044f4def385dddd79b92f930

          SHA256

          139f025b967f81671bc68058c8a5a201b8a4b955249123752891660c32ab5549

          SHA512

          23b2fa7702480779adee39a2261852bee3bb6e569bfd92c7d991231f9f4d84841bdecd81e17c94cdac8f5a66ba62f1e9852f3dccfe87b85170f5b9b1687b5578

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          2KB

          MD5

          40dfacc5b5e7e9a6708e5fcaa615c8a4

          SHA1

          b115d2f228aa602596b685093b1cb2f9b1485202

          SHA256

          ccbe9770c4fbcce68c6b05d4267cbfe3896c0c394ebdb5542fb095e906c87900

          SHA512

          c168506eee53aa7a18b2d83493ca435c1508ccd809af7312a315b05b6eb43db8754550bf9cbf073543da92ef0bd3723c02b3f6b2c7374e6fdb9b630e8d881ca1

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          2KB

          MD5

          38cddc3b93629f43f0bc24176ab63a4f

          SHA1

          9cc08d559a1650eada63826515eabe4676759161

          SHA256

          c2c810b32bb2d78ec03ca665489c31f40102fe3536d340569b12dda74aaa2e78

          SHA512

          c6cebddac83163d45d7baa376c64f5d94b5ef4f710a5858cc2d72fe21db1d209e3641aa3b2d4297face6bfa0062da01994a760b57d835ebf99222931d9c31cd1

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          236B

          MD5

          c0a5f2d38f21f3a55544dacb9e8f56d4

          SHA1

          455fe03323deb07a443044cb01b5b460efe919c9

          SHA256

          84fc03fe9c89dd26fa5cbb0b7f46f237197ca9cc1ee9af72c9b0c842c951b0a3

          SHA512

          94c0def2fd7c18cb4163627d7524fa845663a5d09f2f55dcde7293adc10a9191d7abdbad438b55df70b6d7c7abd1458e09a4f15a03376289a104b2834dc794f2

        • C:\Users\Admin\AppData\Local\Temp\tmp57C5.tmp

          Filesize

          13.3MB

          MD5

          89d2d5811c1aff539bb355f15f3ddad0

          SHA1

          5bb3577c25b6d323d927200c48cd184a3e27c873

          SHA256

          b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

          SHA512

          39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

        • memory/468-292-0x000001D5F41C0000-0x000001D5F41D0000-memory.dmp

          Filesize

          64KB

        • memory/468-291-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/468-296-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/648-215-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/648-219-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1028-115-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1028-111-0x000001ADD2E60000-0x000001ADD2E70000-memory.dmp

          Filesize

          64KB

        • memory/1028-110-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1472-340-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1472-338-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1724-306-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1724-302-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1812-320-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1812-316-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1816-252-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1816-256-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1940-126-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1940-122-0x000001A3A0F40000-0x000001A3A0F50000-memory.dmp

          Filesize

          64KB

        • memory/1940-121-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/2136-211-0x0000022DB7900000-0x0000022DB7901000-memory.dmp

          Filesize

          4KB

        • memory/2136-213-0x0000022DB7A10000-0x0000022DB7A11000-memory.dmp

          Filesize

          4KB

        • memory/2136-212-0x0000022DB7900000-0x0000022DB7901000-memory.dmp

          Filesize

          4KB

        • memory/2136-193-0x0000022DAF560000-0x0000022DAF570000-memory.dmp

          Filesize

          64KB

        • memory/2136-209-0x0000022DB78D0000-0x0000022DB78D1000-memory.dmp

          Filesize

          4KB

        • memory/2308-150-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/2308-154-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/2456-276-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/2456-281-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/2456-277-0x0000014672680000-0x0000014672690000-memory.dmp

          Filesize

          64KB

        • memory/2684-329-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/2684-326-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/2916-67-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/2916-11-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/2916-12-0x0000022FA1690000-0x0000022FA16A0000-memory.dmp

          Filesize

          64KB

        • memory/2916-68-0x0000022FA1690000-0x0000022FA16A0000-memory.dmp

          Filesize

          64KB

        • memory/2988-41-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/2988-45-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/3264-3-0x00007FF9B29A0000-0x00007FF9B3461000-memory.dmp

          Filesize

          10.8MB

        • memory/3264-4-0x0000024127E20000-0x0000024127E30000-memory.dmp

          Filesize

          64KB

        • memory/3264-6-0x00007FF9B29A0000-0x00007FF9B3461000-memory.dmp

          Filesize

          10.8MB

        • memory/3264-0-0x000002410D530000-0x000002410D554000-memory.dmp

          Filesize

          144KB

        • memory/3556-108-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/3556-104-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/3700-137-0x000001D4EC9F0000-0x000001D4ECA00000-memory.dmp

          Filesize

          64KB

        • memory/3700-141-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/3700-136-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/3992-90-0x000001AD10B40000-0x000001AD10B50000-memory.dmp

          Filesize

          64KB

        • memory/3992-89-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/3992-94-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/4008-242-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/4008-238-0x0000021997980000-0x0000021997990000-memory.dmp

          Filesize

          64KB

        • memory/4008-237-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/4368-148-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/4368-144-0x000001F473D50000-0x000001F473D60000-memory.dmp

          Filesize

          64KB

        • memory/4368-143-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/4488-223-0x0000025821E10000-0x0000025821E20000-memory.dmp

          Filesize

          64KB

        • memory/4488-222-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/4488-227-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/4840-266-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/4840-262-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/5004-168-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB

        • memory/5004-164-0x00007FF9B14F0000-0x00007FF9B1FB1000-memory.dmp

          Filesize

          10.8MB