Analysis

  • max time kernel
    126s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    15-08-2022 09:41

General

  • Target

    c3374e20734f388a6dc2ef7b5650467af7c95ff51e76939a9174e556a1e4e2ee.exe

  • Size

    4.1MB

  • MD5

    dc1807ffcf8223c8e9c4aee9adeb4798

  • SHA1

    bc8b92157ed6eeb83cefc2171953840b57dd894d

  • SHA256

    c3374e20734f388a6dc2ef7b5650467af7c95ff51e76939a9174e556a1e4e2ee

  • SHA512

    b35713f72653d2762e101588391aeff2fc392205cc3d32ca7f9f762fc1d5abe8ac9aa60290428b462277bdd04356876341745967da3d48b91ab7722d4461a24e

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies boot configuration data using bcdedit 14 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 22 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3374e20734f388a6dc2ef7b5650467af7c95ff51e76939a9174e556a1e4e2ee.exe
    "C:\Users\Admin\AppData\Local\Temp\c3374e20734f388a6dc2ef7b5650467af7c95ff51e76939a9174e556a1e4e2ee.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1832
    • C:\Users\Admin\AppData\Local\Temp\c3374e20734f388a6dc2ef7b5650467af7c95ff51e76939a9174e556a1e4e2ee.exe
      "C:\Users\Admin\AppData\Local\Temp\c3374e20734f388a6dc2ef7b5650467af7c95ff51e76939a9174e556a1e4e2ee.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1628
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1968
        • C:\Windows\system32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1144
          • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
            "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:1216
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:1568
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:1404
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:1632
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:1816
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:1924
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:432
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:632
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:1508
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:2000
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:1952
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:1540
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -timeout 0
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:1964
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:1900
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1708
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\Sysnative\bcdedit.exe /v
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:1480
          • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
            4⤵
            • Executes dropped EXE
            PID:1496
          • C:\Windows\system32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1712
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
              PID:1932
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                5⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:872
            • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
              4⤵
              • Executes dropped EXE
              PID:1980
              • C:\Windows\system32\schtasks.exe
                schtasks /delete /tn "csrss" /f
                5⤵
                  PID:948
                • C:\Windows\system32\schtasks.exe
                  schtasks /delete /tn "ScheduledUpdate" /f
                  5⤵
                    PID:836
          • C:\Windows\system32\makecab.exe
            "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220815114203.log C:\Windows\Logs\CBS\CbsPersist_20220815114203.cab
            1⤵
            • Drops file in Windows directory
            PID:584
          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
            "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:696

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Command-Line Interface

          1
          T1059

          Scheduled Task

          1
          T1053

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Disabling Security Tools

          2
          T1089

          Modify Registry

          4
          T1112

          Impair Defenses

          1
          T1562

          Install Root Certificate

          1
          T1130

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
            Filesize

            94KB

            MD5

            d98e78fd57db58a11f880b45bb659767

            SHA1

            ab70c0d3bd9103c07632eeecee9f51d198ed0e76

            SHA256

            414035cc96d8bcc87ed173852a839ffbb45882a98c7a6f7b821e1668891deef0

            SHA512

            aafbd3eee102d0b682c4c854d69d50bac077e48f7f0dd8a5f913c6c73027aed7231d99fc9d716511759800da8c4f0f394b318821e9e47f6e62e436c8725a7831

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            Filesize

            99KB

            MD5

            09031a062610d77d685c9934318b4170

            SHA1

            880f744184e7774f3d14c1bb857e21cc7fe89a6d

            SHA256

            778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

            SHA512

            9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
            Filesize

            1.7MB

            MD5

            13aaafe14eb60d6a718230e82c671d57

            SHA1

            e039dd924d12f264521b8e689426fb7ca95a0a7b

            SHA256

            f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

            SHA512

            ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
            Filesize

            20KB

            MD5

            f613864f0d31ab8bbaa7b7b1e7e6574f

            SHA1

            54f49f3185d9aa78a24eed0afb158b3b21f2d52c

            SHA256

            3b70a044d83860ee736ed9bdccf61145d00645d9ca080a3376c00f582bda5cf3

            SHA512

            70b2951b51b9de4252dccefcd3669233799ecf7949a9569914f72609c2781c211524d97fd083569e79d0cf25086c2dbde2a21a66d354a49c8c73d291968e62b2

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
            Filesize

            2.2MB

            MD5

            30011dca76b9ec4567d19f3f0592c699

            SHA1

            ba618a9cffcf2ee7396e4d1b577a3d0265ee29d6

            SHA256

            8c9c73450f5702e59722b673f8c2fb900e512b9e3a2b872ae1484c53c0052f57

            SHA512

            15ad7b68b8403e51524c013618ccfd3b61ac5d9987825ece6bc6dc92ac3fcdddeebffd24b59e93159c3126523655477f789a2ee6e12559189f341cc253d385ec

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
            Filesize

            9.2MB

            MD5

            fd7bc4476028c84bd48b7340629c6e08

            SHA1

            7f6d779fd2c29b787b20ea5044e8918f34ab3e71

            SHA256

            56470b6bcc1c67b2358f6963fff4519f9b3a0612ca524d1002c4cf6a40a2be48

            SHA512

            5f03482267590e790ec6604c8d8adca9807975d9a87d7d3f4f6ac44083c06f71ce4458876594c32856ecd465162f4662f7b4dce7861ba13f4fb88d59bbf7eaed

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
            Filesize

            3.8MB

            MD5

            15d60592dbbbcf45c4042868682b37ff

            SHA1

            c8cc32fb272cdc7d2c310839d3be02c49053918d

            SHA256

            c96e85023a2eaa3f5cc7efae42f763187d13718cd81c75f389b75f980be8ae50

            SHA512

            97544ac87f4976228471d71fbc5fc4c48bc77a344c80e7a41e365456e865a65cf36f00baa1f835b17300176fa858c4449022ed21f0327420a0fd23b2f5040212

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
            Filesize

            5.6MB

            MD5

            98ea1e2643826cd9f9686fa9fdc246be

            SHA1

            0cc43d240a9a4b2b218a8a6da20ea03ee0bb6912

            SHA256

            437cd51e8426ce3f703ffbc5b63a28269800ab60361ce0b2ce2e0d18fe200bf5

            SHA512

            89d3d738b6c33dbb79ea91e5058c9540e7d15c684fc37aa3ac164571b974161d51d1090d078e044077bf1f432b50a2089f59f29c2f75282797b4754ae89b8720

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
            Filesize

            3.5MB

            MD5

            b7c32c8e7d21aa9b79470037227eba43

            SHA1

            38d719b10ca035cee65162c1a44e2c62123d41b4

            SHA256

            99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

            SHA512

            d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
            Filesize

            876KB

            MD5

            736443b08b5a52b6958f001e8200be71

            SHA1

            e56ddc8476aef0d3482c99c5bfaf0f57458b2576

            SHA256

            da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

            SHA512

            9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
            Filesize

            701KB

            MD5

            f1bcc8bd3200845993211eb807f33e56

            SHA1

            d25274e36e79d8e50a446b1144d8b6f2b2cf309b

            SHA256

            7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

            SHA512

            397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
            Filesize

            497KB

            MD5

            f963552b851fde3834405bb98bae0c36

            SHA1

            822c7d7988ac28aca080dbc9c26f98416f67124f

            SHA256

            36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

            SHA512

            b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
            Filesize

            668KB

            MD5

            36e1c3814bde3418ba3d38517954cb7c

            SHA1

            495e1ba5b0b442e70124d33daa6fea4e3e5931b0

            SHA256

            b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

            SHA512

            df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
            Filesize

            938KB

            MD5

            d92e59b71bf8a0d827597ed95b2eca42

            SHA1

            cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

            SHA256

            b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

            SHA512

            be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
            Filesize

            95KB

            MD5

            7cdbaca31739500aefc06dd85a8558ff

            SHA1

            adc36ec6a3cdc7e57a1b706c820e382627f6cb90

            SHA256

            0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

            SHA512

            6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
            Filesize

            301KB

            MD5

            07f4bbf18077231cb44750684dd8daf4

            SHA1

            8560627e9e05d6022abdfe7e576856e91ac90188

            SHA256

            4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

            SHA512

            04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
            Filesize

            3KB

            MD5

            3d2b60cf852f705814accfe4293e9932

            SHA1

            5860cf1fd0a7695823c5fd1de9ef72321234c5ec

            SHA256

            4c37680cf6970f6acbfcde1c295a5c38bca3f24c1498086b2e3c4948beb034b8

            SHA512

            9a3117ba137286dec6fbf4636d542d7a098db1846a0e5e36ea30c75cb88a73ed53fd4ccc985d7aa87e8c572a6398b864faf35d1c38940e9676868bc75a8413ca

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
            Filesize

            1.0MB

            MD5

            42ec14576f10b43ad25e4af6eb359057

            SHA1

            c909f16424c2c0bc43008a43ff47d0cd0536c9ee

            SHA256

            76699d3c28e8cf965e03f287b1bfe5d8e77276275c7cf7087544a2b027058627

            SHA512

            b093f3288bbeee5fcef185d94e9082e34cc37bdb6f242bf1b877510e5779f345ca22c880de11b443ed010c860c8cccde0693af7101689d5d41f0f7f2eb9f32c9

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
            Filesize

            4.3MB

            MD5

            b764505e47f4e40c90c016467d8d3087

            SHA1

            b6ef999e0b00b80abfbdad9a1601b832db1339ce

            SHA256

            0fa11b44efaf2bcfa5fdb8d9e7eb8b06dbf2ea8e5f5637902a2726acfa5b3b3f

            SHA512

            bda1993fc7378d28bcc0e644133348348528e8866bc277111e23e7540d27996353410dc5fab307f8f31aa12dc2e9ea1d9d192346d1f7efc3d50999590690dd8c

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
            Filesize

            4.3MB

            MD5

            b764505e47f4e40c90c016467d8d3087

            SHA1

            b6ef999e0b00b80abfbdad9a1601b832db1339ce

            SHA256

            0fa11b44efaf2bcfa5fdb8d9e7eb8b06dbf2ea8e5f5637902a2726acfa5b3b3f

            SHA512

            bda1993fc7378d28bcc0e644133348348528e8866bc277111e23e7540d27996353410dc5fab307f8f31aa12dc2e9ea1d9d192346d1f7efc3d50999590690dd8c

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
            Filesize

            2.2MB

            MD5

            30011dca76b9ec4567d19f3f0592c699

            SHA1

            ba618a9cffcf2ee7396e4d1b577a3d0265ee29d6

            SHA256

            8c9c73450f5702e59722b673f8c2fb900e512b9e3a2b872ae1484c53c0052f57

            SHA512

            15ad7b68b8403e51524c013618ccfd3b61ac5d9987825ece6bc6dc92ac3fcdddeebffd24b59e93159c3126523655477f789a2ee6e12559189f341cc253d385ec

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
            Filesize

            135KB

            MD5

            f08b1f044c68770c190daf1eb1f3157e

            SHA1

            f94103a542459d60434f9ddb6b5f45b11eae2923

            SHA256

            1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

            SHA512

            0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
            Filesize

            4KB

            MD5

            51f78d178cfed0809a8de683927fb294

            SHA1

            b8eb5c228e80cbd06d62469b19256f04ad4973ab

            SHA256

            11210944fb4949ad638cf41be3308cd0ec01c449decfae46b5b82449856a87fd

            SHA512

            3f15e30a706b18e837c2fd79a55171880e8954f139deeee860eeddd7c6566122481fd79833ede9a018dc3a3acee2a6b323712f9371bdd44eb14d16b698043962

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
            Filesize

            227B

            MD5

            17c2994d6a89cb7d277f1b3f0b49e5ed

            SHA1

            2a72ffc34cb2a7d7d3057f4725f2ac660a809158

            SHA256

            38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

            SHA512

            d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

          • C:\Windows\System32\drivers\Winmon.sys
            Filesize

            9KB

            MD5

            69989105f151015c16a2f422f5722590

            SHA1

            3fd92c0224de69048fd8f7d06be85709f25d6573

            SHA256

            b1c321b5e495473a401bd6e6adfe1ec931f8247b1b2646b0e259bff011a0958c

            SHA512

            f74b8086c083fc90117248ef39a1a64467258740e358aaa6454f24b88af169d27290d0c0a46210746734f975eef320ba2e138b43cdba8c2329c23f140d0c1e71

          • C:\Windows\rss\csrss.exe
            Filesize

            4.1MB

            MD5

            dc1807ffcf8223c8e9c4aee9adeb4798

            SHA1

            bc8b92157ed6eeb83cefc2171953840b57dd894d

            SHA256

            c3374e20734f388a6dc2ef7b5650467af7c95ff51e76939a9174e556a1e4e2ee

            SHA512

            b35713f72653d2762e101588391aeff2fc392205cc3d32ca7f9f762fc1d5abe8ac9aa60290428b462277bdd04356876341745967da3d48b91ab7722d4461a24e

          • C:\Windows\rss\csrss.exe
            Filesize

            4.1MB

            MD5

            dc1807ffcf8223c8e9c4aee9adeb4798

            SHA1

            bc8b92157ed6eeb83cefc2171953840b57dd894d

            SHA256

            c3374e20734f388a6dc2ef7b5650467af7c95ff51e76939a9174e556a1e4e2ee

            SHA512

            b35713f72653d2762e101588391aeff2fc392205cc3d32ca7f9f762fc1d5abe8ac9aa60290428b462277bdd04356876341745967da3d48b91ab7722d4461a24e

          • \Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
            Filesize

            94KB

            MD5

            d98e78fd57db58a11f880b45bb659767

            SHA1

            ab70c0d3bd9103c07632eeecee9f51d198ed0e76

            SHA256

            414035cc96d8bcc87ed173852a839ffbb45882a98c7a6f7b821e1668891deef0

            SHA512

            aafbd3eee102d0b682c4c854d69d50bac077e48f7f0dd8a5f913c6c73027aed7231d99fc9d716511759800da8c4f0f394b318821e9e47f6e62e436c8725a7831

          • \Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • \Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • \Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
            Filesize

            1.7MB

            MD5

            13aaafe14eb60d6a718230e82c671d57

            SHA1

            e039dd924d12f264521b8e689426fb7ca95a0a7b

            SHA256

            f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

            SHA512

            ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

          • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
            Filesize

            3.5MB

            MD5

            b7c32c8e7d21aa9b79470037227eba43

            SHA1

            38d719b10ca035cee65162c1a44e2c62123d41b4

            SHA256

            99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

            SHA512

            d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

          • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
            Filesize

            876KB

            MD5

            736443b08b5a52b6958f001e8200be71

            SHA1

            e56ddc8476aef0d3482c99c5bfaf0f57458b2576

            SHA256

            da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

            SHA512

            9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

          • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
            Filesize

            668KB

            MD5

            36e1c3814bde3418ba3d38517954cb7c

            SHA1

            495e1ba5b0b442e70124d33daa6fea4e3e5931b0

            SHA256

            b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

            SHA512

            df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

          • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
            Filesize

            938KB

            MD5

            d92e59b71bf8a0d827597ed95b2eca42

            SHA1

            cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

            SHA256

            b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

            SHA512

            be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

          • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
            Filesize

            95KB

            MD5

            7cdbaca31739500aefc06dd85a8558ff

            SHA1

            adc36ec6a3cdc7e57a1b706c820e382627f6cb90

            SHA256

            0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

            SHA512

            6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

          • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
            Filesize

            301KB

            MD5

            07f4bbf18077231cb44750684dd8daf4

            SHA1

            8560627e9e05d6022abdfe7e576856e91ac90188

            SHA256

            4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

            SHA512

            04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

          • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
            Filesize

            135KB

            MD5

            f08b1f044c68770c190daf1eb1f3157e

            SHA1

            f94103a542459d60434f9ddb6b5f45b11eae2923

            SHA256

            1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

            SHA512

            0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

          • \Users\Admin\AppData\Local\Temp\dbghelp.dll
            Filesize

            1.5MB

            MD5

            f0616fa8bc54ece07e3107057f74e4db

            SHA1

            b33995c4f9a004b7d806c4bb36040ee844781fca

            SHA256

            6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

            SHA512

            15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

          • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
            Filesize

            5.3MB

            MD5

            1afff8d5352aecef2ecd47ffa02d7f7d

            SHA1

            8b115b84efdb3a1b87f750d35822b2609e665bef

            SHA256

            c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

            SHA512

            e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

          • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
            Filesize

            5.3MB

            MD5

            1afff8d5352aecef2ecd47ffa02d7f7d

            SHA1

            8b115b84efdb3a1b87f750d35822b2609e665bef

            SHA256

            c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

            SHA512

            e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

          • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
            Filesize

            5.3MB

            MD5

            1afff8d5352aecef2ecd47ffa02d7f7d

            SHA1

            8b115b84efdb3a1b87f750d35822b2609e665bef

            SHA256

            c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

            SHA512

            e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

          • \Users\Admin\AppData\Local\Temp\osloader.exe
            Filesize

            591KB

            MD5

            e2f68dc7fbd6e0bf031ca3809a739346

            SHA1

            9c35494898e65c8a62887f28e04c0359ab6f63f5

            SHA256

            b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

            SHA512

            26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

          • \Users\Admin\AppData\Local\Temp\osloader.exe
            Filesize

            591KB

            MD5

            e2f68dc7fbd6e0bf031ca3809a739346

            SHA1

            9c35494898e65c8a62887f28e04c0359ab6f63f5

            SHA256

            b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

            SHA512

            26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

          • \Users\Admin\AppData\Local\Temp\osloader.exe
            Filesize

            591KB

            MD5

            e2f68dc7fbd6e0bf031ca3809a739346

            SHA1

            9c35494898e65c8a62887f28e04c0359ab6f63f5

            SHA256

            b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

            SHA512

            26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

          • \Users\Admin\AppData\Local\Temp\symsrv.dll
            Filesize

            163KB

            MD5

            5c399d34d8dc01741269ff1f1aca7554

            SHA1

            e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

            SHA256

            e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

            SHA512

            8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

          • \Windows\rss\csrss.exe
            Filesize

            4.1MB

            MD5

            dc1807ffcf8223c8e9c4aee9adeb4798

            SHA1

            bc8b92157ed6eeb83cefc2171953840b57dd894d

            SHA256

            c3374e20734f388a6dc2ef7b5650467af7c95ff51e76939a9174e556a1e4e2ee

            SHA512

            b35713f72653d2762e101588391aeff2fc392205cc3d32ca7f9f762fc1d5abe8ac9aa60290428b462277bdd04356876341745967da3d48b91ab7722d4461a24e

          • \Windows\rss\csrss.exe
            Filesize

            4.1MB

            MD5

            dc1807ffcf8223c8e9c4aee9adeb4798

            SHA1

            bc8b92157ed6eeb83cefc2171953840b57dd894d

            SHA256

            c3374e20734f388a6dc2ef7b5650467af7c95ff51e76939a9174e556a1e4e2ee

            SHA512

            b35713f72653d2762e101588391aeff2fc392205cc3d32ca7f9f762fc1d5abe8ac9aa60290428b462277bdd04356876341745967da3d48b91ab7722d4461a24e

          • memory/364-63-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/364-60-0x0000000002820000-0x0000000002C09000-memory.dmp
            Filesize

            3.9MB

          • memory/364-70-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/364-58-0x0000000002820000-0x0000000002C09000-memory.dmp
            Filesize

            3.9MB

          • memory/432-96-0x0000000000000000-mapping.dmp
          • memory/632-97-0x0000000000000000-mapping.dmp
          • memory/696-133-0x0000000074BF0000-0x0000000074EF1000-memory.dmp
            Filesize

            3.0MB

          • memory/696-137-0x0000000000BC0000-0x000000000100C000-memory.dmp
            Filesize

            4.3MB

          • memory/696-117-0x0000000076401000-0x0000000076403000-memory.dmp
            Filesize

            8KB

          • memory/696-147-0x0000000000BC0000-0x000000000100C000-memory.dmp
            Filesize

            4.3MB

          • memory/696-136-0x0000000000BC0000-0x000000000100C000-memory.dmp
            Filesize

            4.3MB

          • memory/696-135-0x0000000074AF0000-0x0000000074B1A000-memory.dmp
            Filesize

            168KB

          • memory/696-134-0x0000000074B20000-0x0000000074BE2000-memory.dmp
            Filesize

            776KB

          • memory/696-132-0x0000000075010000-0x00000000750D1000-memory.dmp
            Filesize

            772KB

          • memory/696-126-0x0000000000BC0000-0x000000000100C000-memory.dmp
            Filesize

            4.3MB

          • memory/696-125-0x0000000074AF0000-0x0000000074B1A000-memory.dmp
            Filesize

            168KB

          • memory/696-124-0x0000000075010000-0x00000000750D1000-memory.dmp
            Filesize

            772KB

          • memory/872-130-0x0000000000000000-mapping.dmp
          • memory/1216-81-0x0000000140000000-0x00000001405E8000-memory.dmp
            Filesize

            5.9MB

          • memory/1404-92-0x0000000000000000-mapping.dmp
          • memory/1480-104-0x0000000000000000-mapping.dmp
          • memory/1480-61-0x0000000000000000-mapping.dmp
          • memory/1496-106-0x0000000000000000-mapping.dmp
          • memory/1508-98-0x0000000000000000-mapping.dmp
          • memory/1540-101-0x0000000000000000-mapping.dmp
          • memory/1568-91-0x0000000000000000-mapping.dmp
          • memory/1628-62-0x0000000000000000-mapping.dmp
          • memory/1628-64-0x000007FEFC341000-0x000007FEFC343000-memory.dmp
            Filesize

            8KB

          • memory/1632-93-0x0000000000000000-mapping.dmp
          • memory/1708-83-0x0000000000000000-mapping.dmp
          • memory/1816-94-0x0000000000000000-mapping.dmp
          • memory/1832-56-0x00000000029F0000-0x0000000003266000-memory.dmp
            Filesize

            8.5MB

          • memory/1832-57-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/1832-59-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/1832-55-0x0000000002600000-0x00000000029E9000-memory.dmp
            Filesize

            3.9MB

          • memory/1832-54-0x0000000002600000-0x00000000029E9000-memory.dmp
            Filesize

            3.9MB

          • memory/1900-103-0x0000000000000000-mapping.dmp
          • memory/1924-95-0x0000000000000000-mapping.dmp
          • memory/1932-128-0x0000000000000000-mapping.dmp
          • memory/1952-100-0x0000000000000000-mapping.dmp
          • memory/1964-102-0x0000000000000000-mapping.dmp
          • memory/1980-161-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/1980-144-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/1980-140-0x0000000000000000-mapping.dmp
          • memory/2000-99-0x0000000000000000-mapping.dmp
          • memory/2012-80-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/2012-71-0x00000000027E0000-0x0000000002BC9000-memory.dmp
            Filesize

            3.9MB

          • memory/2012-86-0x00000000027E0000-0x0000000002BC9000-memory.dmp
            Filesize

            3.9MB

          • memory/2012-69-0x00000000027E0000-0x0000000002BC9000-memory.dmp
            Filesize

            3.9MB

          • memory/2012-67-0x0000000000000000-mapping.dmp
          • memory/2012-145-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/2012-143-0x0000000035860000-0x0000000036085000-memory.dmp
            Filesize

            8.1MB

          • memory/2012-142-0x0000000035860000-0x0000000036085000-memory.dmp
            Filesize

            8.1MB

          • memory/2012-87-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB