Resubmissions

10-04-2024 02:55

240410-dektcsff5x 10

10-04-2024 02:54

240410-dd6z7scc89 10

10-04-2024 02:54

240410-dd6pfacc88 10

10-04-2024 02:54

240410-dd53xacc87 10

09-09-2023 16:01

230909-tgqqdscd3z 7

Analysis

  • max time kernel
    1799s
  • max time network
    1797s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-04-2024 02:55

General

  • Target

    dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe

  • Size

    203KB

  • MD5

    661cdb95fe5810f365ddb936ea8f3432

  • SHA1

    6210c0691ee20e61dc9a9da1a371d561cd850774

  • SHA256

    dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236a

  • SHA512

    aa25009dfbddfb300c14ab65c9eeb68aa785a54d40fa28a684275b9f506cc6fd337842cf42c54bcff79018241c9a0ac606ad4ebf614a2a355aed7e6dbe70c41d

  • SSDEEP

    6144:8N0J0dLFzW/wKWsBGKqkv07bKXZSgsBuQdwLhXC1:8NDpzGAsgL+ZSwQdwLhXC1

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 2 IoCs
  • Detect ZGRat V1 2 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 61 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4144
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:3872
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2272
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:3660
        • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
          "C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:1600
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp707D.tmp" -C "C:\Users\Admin\AppData\Local\9krryil1hy"
            4⤵
              PID:4620
            • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
              "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:3704
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4736
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1996
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3168
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4352
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4848
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3648
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2188
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4908
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1040
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4144
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2092
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:392
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3568
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:756
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4724
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4444
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5072
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:5088
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3816
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2080
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4108
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3140
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:396
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2260
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3020
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3444
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2224
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3908
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3660
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3632
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2012
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3136
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:560
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4540
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1592
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2136
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4944
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2396
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3928
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3060
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4796
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2940
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:232
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3164
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4080
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2344
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4412
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2700
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3856
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3116
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4084
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3644
      • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4276
        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe
          "C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt"
          2⤵
            PID:2980

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\9krryil1hy\data\cached-microdesc-consensus

          Filesize

          2.7MB

          MD5

          a0db8a87f7b723266c8b04255da46b06

          SHA1

          4df00ea56d22d88f3d2e005ef66bad5b3ef92ebf

          SHA256

          60b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3

          SHA512

          41b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d

        • C:\Users\Admin\AppData\Local\9krryil1hy\data\cached-microdescs.new

          Filesize

          20.4MB

          MD5

          6b1353537f3c78bea3635b75f419dcf0

          SHA1

          d4820a677cab0583dbac84e5a45b3b15fd5fd893

          SHA256

          2797f299ba1b128cbf08bcfced1144adaeadea27235c8aa25cc468fb49449125

          SHA512

          3bd0f016fda1812305481eb886f1a08074655bcfb1ac1b984a78e32f6e5e432597297c961b052e429fd5d81276b88630a3c574d4821973eb5f40ae3f5233eafe

        • C:\Users\Admin\AppData\Local\9krryil1hy\host\hostname

          Filesize

          64B

          MD5

          20ffd372df17b9f76c2be8be495f2efc

          SHA1

          d3cb47348fd7ea02b48cccad5168d1c39e315c26

          SHA256

          e6996ff6befd386a694e91a70b6d812702005d74c4f583d793cefc7d1005d941

          SHA512

          d02d4b2d3e135983ddcabf3a62143032921c9ef1d56bf2693edf7442aa1d321e4cc0da40926e71d6a5bc982a2d2a87ec5f0fd1f5cc452b69060ee7bd6732d17e

        • C:\Users\Admin\AppData\Local\9krryil1hy\port.dat

          Filesize

          4B

          MD5

          48237d9f2dea8c74c2a72126cf63d933

          SHA1

          929372690258622726d738fe0c66d2cdf93df14c

          SHA256

          f8c0a48792e2503ccaf0d6840e59deab515d4c1a71288fae17b2b0ff5acc5bb5

          SHA512

          3e4a34a0d1f8dec527ceb0e5dea0b8b43c954b4745154ff52f4be65c4756be1748e326a61a06bbb06815403ec4a27d7db15eb5bbc5de2b798a4729cf1a32e814

        • C:\Users\Admin\AppData\Local\9krryil1hy\tor\tor.exe

          Filesize

          7.4MB

          MD5

          88590909765350c0d70c6c34b1f31dd2

          SHA1

          129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

          SHA256

          46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

          SHA512

          a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

        • C:\Users\Admin\AppData\Local\9krryil1hy\torrc.txt

          Filesize

          218B

          MD5

          121b302a1afa330de06d02ce621c0d34

          SHA1

          3818a5c8327136a78b78e924c23c2921629073c7

          SHA256

          5930bcafd0b706306da32e47a75f25d78efd3f1f88ad0c4b243a76ff7becd93b

          SHA512

          abeefdfef657cc0109df7b344c65b2fe222c89d2078f85ec34a2d452a5fc81e17979e90963e3ec4fabd988a833eeb5394c29590650c3a1394b2f35d0a38f6d85

        • C:\Users\Admin\AppData\Local\EsetSecurity\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe

          Filesize

          203KB

          MD5

          661cdb95fe5810f365ddb936ea8f3432

          SHA1

          6210c0691ee20e61dc9a9da1a371d561cd850774

          SHA256

          dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236a

          SHA512

          aa25009dfbddfb300c14ab65c9eeb68aa785a54d40fa28a684275b9f506cc6fd337842cf42c54bcff79018241c9a0ac606ad4ebf614a2a355aed7e6dbe70c41d

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\dba803bf0917907fad2aa9163b78a20ba8ba2b9a79cf105dede3a5acd821236aexe_JC.exe.log

          Filesize

          847B

          MD5

          486ebddc86ea8b3e965d390d22283a23

          SHA1

          eaffc047f067084867e8575c576a9ec60e094ba8

          SHA256

          50a57273ecb794e53b0622eb841341e2643c11f53fa47356e6e754ab2268171d

          SHA512

          0a50ba02250b38355a6f4fb94e40c61258a74031d9aea7cdf675f3e068f39ec0748ecf292aaf2f94b1963b9d66516ee79aa6c552617048e248774af0ff07189d

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          153B

          MD5

          e746dfdc50894e90e4b26bae3a50d8a6

          SHA1

          31df5210ab6e919c573f66d90a857778bbb6405a

          SHA256

          6ba5b29af417dad0a918da02afb0c56265222f452b5537e9ec64d9b22b96cbb7

          SHA512

          afcb99b7382f04a8ca11a6e80f6693154705346d5304d59957f8363449836aa65c4a8ed539f6bbe044f3de9ffbc6533ff5a96607ea210189c7d069b617e499c6

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          206B

          MD5

          cda28a07ec0b89ce4fab29a18b78bf7e

          SHA1

          37c54d033ec757848c36f6e3da66936da0a39654

          SHA256

          6a5e461b40714ccc0e89556f2c960a1162cf20f55ca3c8adbaa9b67915a7c411

          SHA512

          1f0a5dece1c439900f0e8687d35bf5c20f1aee7154938d06080856917f4fdb6f7cd2c3c7fb14e2731270b2794ad9e8eaca015a0599eef84fb13231a2a633a2ab

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          259B

          MD5

          e09dc76e99a5a7f513c0c69ed1994a4f

          SHA1

          92dac0b362481dbe014b78b3ab20fded00291728

          SHA256

          4ac5138d453a94fdc871aa9480ccbf6e31a29e97c2334e5b24c4a30a7ffa09c4

          SHA512

          7a5bf33adc0ea9cf025914b4e82dd7620aced9ed7bda2a143c448d46859b8030b1ffee46120d7e14bf14bd2a18b0b90169c95b1e1c346e27b3fad806f05b8f85

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          312B

          MD5

          3938d3f9d3cbb6441575bccc2dba73a6

          SHA1

          092760f655a96081e6f9f1e47b325381286883e5

          SHA256

          8d06f72c8d295d346b0c0b274f0e5a81bb3e8fb84f1c76f15002e22ebf258074

          SHA512

          be7f17f0a130fe0df94e70a5d09076a4cdaf90f17be0a8c50c10a9621221a197e1933637fa0499ad02f5008d799a890c4a47ac566363f56039afc85aeda3ce9b

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          365B

          MD5

          53198f24d76576427c1a23fe4d68bfd2

          SHA1

          f784e852fd61041e996b249e91fb89024d90d151

          SHA256

          61dbc65cd4cc5c2f83cafb93611939656e3b11537bcd262cfbe49d5b0cba580a

          SHA512

          de41219f17c8bc54c43e328d5d887456038241dcf49bcae1daf7ac67ce2ae043a12ad954533315e5e426c972cabae823535e32e6655318ef394581551b233277

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          471B

          MD5

          bdfe1fd0dd516635ab2111adcafcf41b

          SHA1

          59003497c2fc70ab73e54cab24585ff1f27d49d6

          SHA256

          ff43b85c0080fe85e2c603a2f7e95a6f2735d6b7c82ed6b2804e71ae7af47b72

          SHA512

          ba9fe306f423d5ee2d78d3fc6e2e62b918eed27d1ccdb83313a05fbeca69928ae30610af5aba549d1d71945a1083684a372dfb1b0530a5052fafbdea324310b2

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          524B

          MD5

          dec05fb7f1f83684174db3b0d6cac112

          SHA1

          f3bf1672137fabaa7339ce30884ac1d8db25b670

          SHA256

          dc16959dfe495fedd6b0c950b465ef246eed5338e469054e202453d46b6e40d7

          SHA512

          81f30c4c7583a45477c620d247292643a17dc1529fa14d16f373f81da5b391fd84c63fc82620ab9904706474f544e420e066cbfe94213673d8609da8b2d4a849

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          577B

          MD5

          804cd13f5f2405256655e1688cc472de

          SHA1

          705f1fd2e820e1d13caf4eec76d530c45b02423b

          SHA256

          85edfe0172b9f68bda569685a53a0253fa8982835ab5a4f9422706053b4ceefc

          SHA512

          f80c9feea0eb55943ded2c513c4a76cf566bd5a461da29d82b9b9319cec932b3e22da6335990c9a0e83d6ff9c698c501b15a2deadd19bc62a6841e94610a8eb1

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          683B

          MD5

          9d3544c4b0b011998e394b2c5a370279

          SHA1

          3c9cf19ee20278102388a2e256f29d6c73c92c07

          SHA256

          456a9c766937be87dc8f306ab463cc843303d2efad6b2bea1bd1bdc47814e77e

          SHA512

          ef025ff6f4330e543fb017c0eb205dc10a0d7e2166fae8113bfa6165c5006f95fdcb995cfe494cd571ab5118fce0aaf1e80b53d7d7a7c43e47df44b8534a5009

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          736B

          MD5

          f91e257506bcdd084c187334495f1cb0

          SHA1

          ca67a5b3b073ec4322c0bfec097cb6c30b09ac92

          SHA256

          c08ce86b7e70e7a7e0423f7ed07a6253173eb91aba3dcfdc60dcd57d595002e6

          SHA512

          96be7811cd8d221eaa915f7385c50e3a5283a3ea71b180a09fe5d6bc290a611f4a348267647c217da6fe32ba7169eadc80a67ce77123d2e2da3a4683b9832263

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          789B

          MD5

          5b4e0af540a7310ccd3a165534cf3be9

          SHA1

          b9614b7617c5e280a68cfe4a5f6ef3a16ef3bcb0

          SHA256

          d975a80ec790982394a2e72759ffeaa27bc6fb36888c4e65172aa210d22bd3f5

          SHA512

          94bee94d03cb784e4c314447c427d30c6af62f807501b1b46e5ddb7cef24a90772b32d9e986728e4e0a4f463ecd00237893dbe6d83c21f79f02fc44dd1ee232b

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          842B

          MD5

          ede0ad57cd545f8a52c7400921b81269

          SHA1

          e5b7368c95beddb6422bb6d3dd2ca44c8343ac3f

          SHA256

          e323de91896784432823d1e9c3310c4fd633726d0d656aef9448fcef2c20fc7a

          SHA512

          13d829cd8d816ae2cb02425cd3de842c2de338788d6e214dd8961d532f2e2bc85c45b075daae9ca3ac3a34dac8eb527848baaf5f68375310791605e0bf08c972

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          948B

          MD5

          d52813094b889aa3365269804360ea7a

          SHA1

          096930966d6004d78a5bb7fdc2d657e2016cd832

          SHA256

          57f917061963e4e7ecdc7b0d15fe8023af7a6286e1c5670f22c5b0bf6c603b28

          SHA512

          eab36124eb0e8ef5f534898a97f1bcadd82e2b076eedad6ea048b4f22f5a03f6cba8c795930f398177cac15744b4ee2e46df730b9d9635728d8d90b7518b3f4c

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1001B

          MD5

          7760bd07eb439c7c20d4461a3a25da47

          SHA1

          ef7e4757098dee9428781d8368ebf8af2cfdf8ad

          SHA256

          d4c6b2fcd679643916f2c50876e9b84ee30e62d56d753ecd811ad3e54bd7da26

          SHA512

          04217f5edd8d540df6d2159bb0d331854fae9f9e20847a8fc5b37573f93336b84852e84b976e01000d01056594721fd9a12cdadbf01142ff4c55b1b4c6e7c607

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          100B

          MD5

          9a822e793d5d5c742649666ee195a0f1

          SHA1

          ac866fad2af05abf52cc3e4e2d25474f305ad150

          SHA256

          7989804617981ee290a2597eed83bfa5dc56a61331b16f48b5a5add63a82cfee

          SHA512

          69f9318e9a223af63821f431ee27656766c911a4b16a2c742893e9ff2cee271d122291a2c5e7b4aac9dcdda7cee9492f23438510956eed43b8aa507d8faae14b

        • C:\Users\Admin\AppData\Local\Temp\tmp707D.tmp

          Filesize

          13.3MB

          MD5

          89d2d5811c1aff539bb355f15f3ddad0

          SHA1

          5bb3577c25b6d323d927200c48cd184a3e27c873

          SHA256

          b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

          SHA512

          39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

        • memory/392-153-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/392-148-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/392-149-0x0000023C25F80000-0x0000023C25F90000-memory.dmp

          Filesize

          64KB

        • memory/396-234-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/396-230-0x00000164F7150000-0x00000164F7160000-memory.dmp

          Filesize

          64KB

        • memory/396-229-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/1160-172-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/1160-168-0x0000017A33140000-0x0000017A33150000-memory.dmp

          Filesize

          64KB

        • memory/1160-167-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/1288-283-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/1288-287-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/1600-49-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/1600-64-0x0000027B7A670000-0x0000027B7A680000-memory.dmp

          Filesize

          64KB

        • memory/1600-9-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/1600-10-0x0000027B7A670000-0x0000027B7A680000-memory.dmp

          Filesize

          64KB

        • memory/1600-79-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/1680-340-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/1816-131-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/1816-126-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/1816-127-0x000001D6C7990000-0x000001D6C79A0000-memory.dmp

          Filesize

          64KB

        • memory/2136-329-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/2136-331-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/2188-111-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/2188-116-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/2188-112-0x0000021C28EB0000-0x0000021C28EC0000-memory.dmp

          Filesize

          64KB

        • memory/2492-262-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/2492-258-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/3020-244-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/3020-240-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/3028-38-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/3028-0-0x0000022E9D920000-0x0000022E9D958000-memory.dmp

          Filesize

          224KB

        • memory/3028-4-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/3136-311-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/3136-313-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/3168-97-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/3168-102-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/3168-98-0x000002C1297C0000-0x000002C1297D0000-memory.dmp

          Filesize

          64KB

        • memory/3816-209-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/3816-205-0x000001B4ECA70000-0x000001B4ECA80000-memory.dmp

          Filesize

          64KB

        • memory/3816-204-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/3908-277-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/3908-272-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/3908-273-0x0000021569630000-0x0000021569640000-memory.dmp

          Filesize

          64KB

        • memory/4108-219-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/4108-223-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/4144-142-0x0000029CAE360000-0x0000029CAE370000-memory.dmp

          Filesize

          64KB

        • memory/4144-141-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/4144-146-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/4540-324-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/4540-322-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/4656-301-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/4656-297-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/4724-183-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/4724-179-0x00000250749E0000-0x00000250749F0000-memory.dmp

          Filesize

          64KB

        • memory/4724-178-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/4736-82-0x0000014678DA0000-0x0000014678DB0000-memory.dmp

          Filesize

          64KB

        • memory/4736-87-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/4736-81-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/4848-105-0x00000240A9D30000-0x00000240A9D40000-memory.dmp

          Filesize

          64KB

        • memory/4848-109-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/4848-104-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/5072-189-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB

        • memory/5072-190-0x000001607FF90000-0x000001607FFA0000-memory.dmp

          Filesize

          64KB

        • memory/5072-194-0x00007FFADE450000-0x00007FFADEF12000-memory.dmp

          Filesize

          10.8MB