Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2023 21:36

General

  • Target

    068a9aff38b9d0e0c9ee8ca6284be90f00d5a799e02c53c75769ebcfc3a01ec1.exe

  • Size

    4.2MB

  • MD5

    63fc2159298c013d04d4f1fe9bcc71d2

  • SHA1

    0a46c5863ef7d3c857127646a63d66bb490cfdb0

  • SHA256

    068a9aff38b9d0e0c9ee8ca6284be90f00d5a799e02c53c75769ebcfc3a01ec1

  • SHA512

    0ac48f21284c55aa8fad39aaf317a4cb172c8494a9dfdcfd9101caf9abcba1f300d646225c777e9df86304aa53edbfed9b8a9d1cafe1700f42defd6b9ef46ba8

  • SSDEEP

    98304:TCXgtvYrM88gRyaQy+erhrT7EEfw6+uo055wYcZL43PTwGGzCzUNg:TAAvYrcaQ4rh8r62Y8U3P09zrg

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 15 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\068a9aff38b9d0e0c9ee8ca6284be90f00d5a799e02c53c75769ebcfc3a01ec1.exe
    "C:\Users\Admin\AppData\Local\Temp\068a9aff38b9d0e0c9ee8ca6284be90f00d5a799e02c53c75769ebcfc3a01ec1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1168
    • C:\Users\Admin\AppData\Local\Temp\068a9aff38b9d0e0c9ee8ca6284be90f00d5a799e02c53c75769ebcfc3a01ec1.exe
      "C:\Users\Admin\AppData\Local\Temp\068a9aff38b9d0e0c9ee8ca6284be90f00d5a799e02c53c75769ebcfc3a01ec1.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3164
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2472
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4756
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2988
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2860
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1180
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4352
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2904
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4408
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4112
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4648
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4868
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3904
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4600
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3228
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:5068
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:976
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:5060
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:1044
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:2708
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:1368
        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3372
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:3588

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0fcmf0dn.adk.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
          Filesize

          20KB

          MD5

          b3da61ac70bb3a1375b8132d6766f32f

          SHA1

          e7d2b4286fce2e0d72006c92c1071b8b891e80fa

          SHA256

          6326be86e00aa1d13cef3ed5941637cf63ef47ef832ace339651e30c98521ad4

          SHA512

          c7fb8d267d9b6d9fb5e56b342896500e70a8b717f8fde5253569a4a22bb49af88b1eafabf47eba8d7ba540dbe9ebaee0cfccf33edaf4d5c10ad8265eb8511a55

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
          Filesize

          2.3MB

          MD5

          7d36567f74e23a955e6a9521270db3f5

          SHA1

          eca5b4c200d76005bca45774d0b4b90d1137c5be

          SHA256

          84206aba30fe5679f306afb3af71b7fcef40d0926b95b71dc3e76170b894528a

          SHA512

          4cf87f29bc8613dae2ebe4b8bb3b338839a871dc2c6b24b19705000adf30b0e8657a1419c484a057088fbbad3f3a69dbe3d1a487001041920769546b36d774a0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
          Filesize

          2.3MB

          MD5

          7d36567f74e23a955e6a9521270db3f5

          SHA1

          eca5b4c200d76005bca45774d0b4b90d1137c5be

          SHA256

          84206aba30fe5679f306afb3af71b7fcef40d0926b95b71dc3e76170b894528a

          SHA512

          4cf87f29bc8613dae2ebe4b8bb3b338839a871dc2c6b24b19705000adf30b0e8657a1419c484a057088fbbad3f3a69dbe3d1a487001041920769546b36d774a0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          4.8MB

          MD5

          cd85d0a1f31408541f83486603540451

          SHA1

          be4d1d22a11da174c126c4cf2018da969a43815e

          SHA256

          32d92619e7efffb99a4f2f58731b9ab3b53dbb852e3302ab24006d7b0663c143

          SHA512

          e7f58d43de95fede03c06fb8995cf86c1777bc3dc2b0077714bdd3eba3a025f832ca94205dbebb7fab013c4befcb12d3a0945372d55f3dcde11f41437a213e41

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          13.5MB

          MD5

          51857ff6332b30ddefd357dfaabe3db9

          SHA1

          3b9965c9abb93adcd7253aeda854a77522175c01

          SHA256

          fccbbadb07b24e5b1796a5555a7cc2a72cd8e3e72233f15b72fdf4bb03deba84

          SHA512

          900b960d229f83a849457ec858f179786064fb2508b4486ce7dd5c0a96d3f050b747440531f5b78e568111496057596a3400bb5f78a895b2b0448c97a0397ca0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
          Filesize

          3.8MB

          MD5

          c72911dec6ae8c4bc62bb2a6a21ba85b

          SHA1

          0ae7077313a53103c2b32100d74aafc04216289d

          SHA256

          7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

          SHA512

          99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
          Filesize

          5.6MB

          MD5

          ed2f9b19dd1584d7e26f5ba460ef2fbf

          SHA1

          dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

          SHA256

          f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

          SHA512

          dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
          Filesize

          701KB

          MD5

          f1bcc8bd3200845993211eb807f33e56

          SHA1

          d25274e36e79d8e50a446b1144d8b6f2b2cf309b

          SHA256

          7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

          SHA512

          397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
          Filesize

          497KB

          MD5

          f963552b851fde3834405bb98bae0c36

          SHA1

          822c7d7988ac28aca080dbc9c26f98416f67124f

          SHA256

          36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

          SHA512

          b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
          Filesize

          3KB

          MD5

          9c25d1c68f7db38cc41909cc7890fe4b

          SHA1

          9da11b633a91de83f5de42a15b238518d00a64b9

          SHA256

          cc4656731b2b908ebbb882cc7de68292628d20ee102cb0959485df952bfbd857

          SHA512

          53ffb541b911ec56618112e2a5e7bc8f968bdb384a698e2cdea8edb8279b114a21618e48bad4303e09be52f079d0e006d3dab6469533774312367d448897d345

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
          Filesize

          1.0MB

          MD5

          8a574c633eb3c8b7d209b5940ebf731b

          SHA1

          e835c5668ad1437cebdbd56bc7923c3683e8b9ad

          SHA256

          bfd8dd86a41bc05beea0f240c35e88bd42abada70eff4741717901d1b55bfb28

          SHA512

          085ee9d9c52fd5f6ff2095727d9e3b1d27c5b2d3ab54ca11149954a4b031296c9cf9c81457a2df8eba916336cdef4ea2bd39cf98d4ad19ab78e53ac85b6d6dec

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
          Filesize

          2.3MB

          MD5

          7d36567f74e23a955e6a9521270db3f5

          SHA1

          eca5b4c200d76005bca45774d0b4b90d1137c5be

          SHA256

          84206aba30fe5679f306afb3af71b7fcef40d0926b95b71dc3e76170b894528a

          SHA512

          4cf87f29bc8613dae2ebe4b8bb3b338839a871dc2c6b24b19705000adf30b0e8657a1419c484a057088fbbad3f3a69dbe3d1a487001041920769546b36d774a0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
          Filesize

          4KB

          MD5

          d884ff7b30d38a2fa7198de273452551

          SHA1

          174cc8dff49878efc570e66ca640c7815935d2a3

          SHA256

          5034003027aeaf03964bf3066e8cd5eb6ee3cca4b571dfcd4da7aceb94f4936c

          SHA512

          1fcce9eca438fea630bd88ca06cc93bbbe37b8063779130479f5a355017b7826d4ae2ac0917386024af91d695a66c1c4bb69ae4c4910b2cf28357c99406e6ce2

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
          Filesize

          227B

          MD5

          17c2994d6a89cb7d277f1b3f0b49e5ed

          SHA1

          2a72ffc34cb2a7d7d3057f4725f2ac660a809158

          SHA256

          38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

          SHA512

          d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          3d086a433708053f9bf9523e1d87a4e8

          SHA1

          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

          SHA256

          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

          SHA512

          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          5f6038f467f42607a0bce39782938ab3

          SHA1

          6d20098b7ddaf62a2a0f04a791e9ddbccb1c3692

          SHA256

          9db1bb78dda2b19cb7a13ab9a25c866b54c7297c53c8a1182e4162cdba9013f6

          SHA512

          176b5483a526fd5dfad1ac503bda6eb95576c1942dc51ab8c41fc284bcada9adf2e8a82307e512916b87f79e7b74ab40bf284321c8ad450c72a9ffd1bc17873f

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          3cf26be6da8f98c6738bdf65a71a8456

          SHA1

          ad3d8beacd9b7e739fb3406f3b4414c5529d8fa6

          SHA256

          ab6dfbf6704967e979fa21b5c6944e743606c46b1c7943fe60d8401bf568b923

          SHA512

          5e3c4e4a55e29813e73bf3e385f60f1c3c3b04bd83044b07473cdb056e6fabe560901ee27f3f4bc6936bc426c4274b8ec1207ce67b8546b9aaecfb9a3e3f3cc1

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          35ee443342388acacbf89176e44c38cc

          SHA1

          648a42616609a074abd1f3cbaeec17972e7aeded

          SHA256

          b289ba9813bf28cdfbd2812135117c30b98084134287e11c2de775ec2a8be66c

          SHA512

          3f0f8758dda967f80eabff5ccb36c4f8d5f3fcaae2bef97bf3c1aabbf46d9f6ce1a35d1cf19239f1fcc04f008eb1b2c71d9e888d8ac0627ce33f4d06228877a5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          548e185cb47908b7036bb378745df6ed

          SHA1

          6d54e4392bcca9023ed61536837d6ac9af990361

          SHA256

          e7e0e3d4bf709eb561fb4943dc3ed0aa42b6a39a802e2ad91dc7777e2a6490e3

          SHA512

          7719119d87e2e8cfd1b8f6271dc5f3813e1928d2c29a09d45074769832b999c0add68e8cecc66137b3c12bc9f315488fb7979db78c5bd69b307ba0999fe88cd0

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          9ac40986bee3841c8e1af8c3133956bd

          SHA1

          ea815814283c45bc3d26037699a920026ca52b6e

          SHA256

          ebede6f18825ee64c118c135ce982d32d10fbfd63fb6374c4442ab1122d098c0

          SHA512

          ee510a8504df0bd6e2c5423b355b6bf0ce48b55b38deaaea80da11705a87293322d91fa68d6992b04744f00e14d41e1ea3dd21185ff5ba3776e631f282888f16

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          63fc2159298c013d04d4f1fe9bcc71d2

          SHA1

          0a46c5863ef7d3c857127646a63d66bb490cfdb0

          SHA256

          068a9aff38b9d0e0c9ee8ca6284be90f00d5a799e02c53c75769ebcfc3a01ec1

          SHA512

          0ac48f21284c55aa8fad39aaf317a4cb172c8494a9dfdcfd9101caf9abcba1f300d646225c777e9df86304aa53edbfed9b8a9d1cafe1700f42defd6b9ef46ba8

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          63fc2159298c013d04d4f1fe9bcc71d2

          SHA1

          0a46c5863ef7d3c857127646a63d66bb490cfdb0

          SHA256

          068a9aff38b9d0e0c9ee8ca6284be90f00d5a799e02c53c75769ebcfc3a01ec1

          SHA512

          0ac48f21284c55aa8fad39aaf317a4cb172c8494a9dfdcfd9101caf9abcba1f300d646225c777e9df86304aa53edbfed9b8a9d1cafe1700f42defd6b9ef46ba8

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/1044-505-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1044-491-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1168-175-0x0000000007F60000-0x0000000007F7A000-memory.dmp
          Filesize

          104KB

        • memory/1168-153-0x0000000007A80000-0x0000000007AF6000-memory.dmp
          Filesize

          472KB

        • memory/1168-135-0x00000000031C0000-0x00000000031F6000-memory.dmp
          Filesize

          216KB

        • memory/1168-136-0x00000000031B0000-0x00000000031C0000-memory.dmp
          Filesize

          64KB

        • memory/1168-137-0x0000000005950000-0x0000000005F78000-memory.dmp
          Filesize

          6.2MB

        • memory/1168-138-0x0000000005770000-0x0000000005792000-memory.dmp
          Filesize

          136KB

        • memory/1168-139-0x0000000005F80000-0x0000000005FE6000-memory.dmp
          Filesize

          408KB

        • memory/1168-140-0x0000000005FF0000-0x0000000006056000-memory.dmp
          Filesize

          408KB

        • memory/1168-150-0x00000000031B0000-0x00000000031C0000-memory.dmp
          Filesize

          64KB

        • memory/1168-151-0x0000000006760000-0x000000000677E000-memory.dmp
          Filesize

          120KB

        • memory/1168-152-0x0000000006B70000-0x0000000006BB4000-memory.dmp
          Filesize

          272KB

        • memory/1168-154-0x0000000008180000-0x00000000087FA000-memory.dmp
          Filesize

          6.5MB

        • memory/1168-155-0x0000000007B20000-0x0000000007B3A000-memory.dmp
          Filesize

          104KB

        • memory/1168-156-0x00000000031B0000-0x00000000031C0000-memory.dmp
          Filesize

          64KB

        • memory/1168-157-0x0000000007CD0000-0x0000000007D02000-memory.dmp
          Filesize

          200KB

        • memory/1168-158-0x0000000070C20000-0x0000000070C6C000-memory.dmp
          Filesize

          304KB

        • memory/1168-176-0x0000000007EA0000-0x0000000007EA8000-memory.dmp
          Filesize

          32KB

        • memory/1168-159-0x000000007F4C0000-0x000000007F4D0000-memory.dmp
          Filesize

          64KB

        • memory/1168-174-0x0000000007E60000-0x0000000007E6E000-memory.dmp
          Filesize

          56KB

        • memory/1168-172-0x0000000007EC0000-0x0000000007F56000-memory.dmp
          Filesize

          600KB

        • memory/1168-171-0x0000000007E00000-0x0000000007E0A000-memory.dmp
          Filesize

          40KB

        • memory/1168-170-0x0000000007CB0000-0x0000000007CCE000-memory.dmp
          Filesize

          120KB

        • memory/1168-160-0x0000000070FF0000-0x0000000071344000-memory.dmp
          Filesize

          3.3MB

        • memory/1180-293-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1180-478-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1180-468-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1180-352-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1180-345-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1180-455-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1180-403-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1180-445-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1180-435-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1872-134-0x0000000005320000-0x0000000005C0B000-memory.dmp
          Filesize

          8.9MB

        • memory/1872-179-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1872-173-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/2860-248-0x0000000070D20000-0x0000000070D6C000-memory.dmp
          Filesize

          304KB

        • memory/2860-247-0x0000000004C70000-0x0000000004C80000-memory.dmp
          Filesize

          64KB

        • memory/2860-259-0x000000007EED0000-0x000000007EEE0000-memory.dmp
          Filesize

          64KB

        • memory/2860-245-0x0000000004C70000-0x0000000004C80000-memory.dmp
          Filesize

          64KB

        • memory/2860-244-0x0000000004C70000-0x0000000004C80000-memory.dmp
          Filesize

          64KB

        • memory/2860-249-0x00000000714C0000-0x0000000071814000-memory.dmp
          Filesize

          3.3MB

        • memory/2988-220-0x0000000002D10000-0x0000000002D20000-memory.dmp
          Filesize

          64KB

        • memory/2988-219-0x0000000002D10000-0x0000000002D20000-memory.dmp
          Filesize

          64KB

        • memory/2988-233-0x000000007F720000-0x000000007F730000-memory.dmp
          Filesize

          64KB

        • memory/2988-223-0x0000000070EA0000-0x00000000711F4000-memory.dmp
          Filesize

          3.3MB

        • memory/2988-222-0x0000000070D20000-0x0000000070D6C000-memory.dmp
          Filesize

          304KB

        • memory/2988-221-0x0000000002D10000-0x0000000002D20000-memory.dmp
          Filesize

          64KB

        • memory/3164-193-0x0000000070D20000-0x0000000070D6C000-memory.dmp
          Filesize

          304KB

        • memory/3164-190-0x00000000026F0000-0x0000000002700000-memory.dmp
          Filesize

          64KB

        • memory/3164-194-0x00000000714A0000-0x00000000717F4000-memory.dmp
          Filesize

          3.3MB

        • memory/3164-204-0x000000007FA80000-0x000000007FA90000-memory.dmp
          Filesize

          64KB

        • memory/3164-192-0x00000000026F0000-0x0000000002700000-memory.dmp
          Filesize

          64KB

        • memory/3164-191-0x00000000026F0000-0x0000000002700000-memory.dmp
          Filesize

          64KB

        • memory/3372-469-0x0000000000610000-0x0000000000A5E000-memory.dmp
          Filesize

          4.3MB

        • memory/3372-392-0x0000000075360000-0x000000007538A000-memory.dmp
          Filesize

          168KB

        • memory/3372-391-0x0000000075460000-0x0000000075521000-memory.dmp
          Filesize

          772KB

        • memory/3372-393-0x0000000000610000-0x0000000000A5E000-memory.dmp
          Filesize

          4.3MB

        • memory/3372-479-0x0000000000610000-0x0000000000A5E000-memory.dmp
          Filesize

          4.3MB

        • memory/3372-436-0x0000000000610000-0x0000000000A5E000-memory.dmp
          Filesize

          4.3MB

        • memory/3372-415-0x0000000000610000-0x0000000000A5E000-memory.dmp
          Filesize

          4.3MB

        • memory/3372-417-0x0000000075460000-0x0000000075521000-memory.dmp
          Filesize

          772KB

        • memory/3372-419-0x0000000075390000-0x0000000075452000-memory.dmp
          Filesize

          776KB

        • memory/3372-459-0x0000000000610000-0x0000000000A5E000-memory.dmp
          Filesize

          4.3MB

        • memory/3372-421-0x0000000075360000-0x000000007538A000-memory.dmp
          Filesize

          168KB

        • memory/3372-422-0x00000000752C0000-0x0000000075360000-memory.dmp
          Filesize

          640KB

        • memory/3372-423-0x0000000075270000-0x00000000752BD000-memory.dmp
          Filesize

          308KB

        • memory/3372-418-0x00000000756E0000-0x00000000756FE000-memory.dmp
          Filesize

          120KB

        • memory/3372-424-0x0000000074F60000-0x0000000075261000-memory.dmp
          Filesize

          3.0MB

        • memory/3372-446-0x0000000000610000-0x0000000000A5E000-memory.dmp
          Filesize

          4.3MB

        • memory/3588-494-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3588-454-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3588-402-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3672-265-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/3672-218-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/3672-260-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/4112-307-0x0000000070BA0000-0x0000000070BEC000-memory.dmp
          Filesize

          304KB

        • memory/4112-308-0x0000000070D40000-0x0000000071094000-memory.dmp
          Filesize

          3.3MB

        • memory/4112-318-0x000000007F510000-0x000000007F520000-memory.dmp
          Filesize

          64KB

        • memory/4112-306-0x0000000003050000-0x0000000003060000-memory.dmp
          Filesize

          64KB

        • memory/4112-294-0x0000000003050000-0x0000000003060000-memory.dmp
          Filesize

          64KB

        • memory/4112-295-0x0000000003050000-0x0000000003060000-memory.dmp
          Filesize

          64KB

        • memory/4352-291-0x000000007F1E0000-0x000000007F1F0000-memory.dmp
          Filesize

          64KB

        • memory/4352-281-0x0000000070E00000-0x0000000071154000-memory.dmp
          Filesize

          3.3MB

        • memory/4352-269-0x00000000054C0000-0x00000000054D0000-memory.dmp
          Filesize

          64KB

        • memory/4352-268-0x00000000054C0000-0x00000000054D0000-memory.dmp
          Filesize

          64KB

        • memory/4352-280-0x0000000070C80000-0x0000000070CCC000-memory.dmp
          Filesize

          304KB

        • memory/4600-400-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4600-394-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4648-320-0x00000000050F0000-0x0000000005100000-memory.dmp
          Filesize

          64KB

        • memory/4648-331-0x00000000050F0000-0x0000000005100000-memory.dmp
          Filesize

          64KB

        • memory/4648-332-0x0000000070BA0000-0x0000000070BEC000-memory.dmp
          Filesize

          304KB

        • memory/4648-333-0x0000000070D40000-0x0000000071094000-memory.dmp
          Filesize

          3.3MB

        • memory/4648-343-0x00000000050F0000-0x0000000005100000-memory.dmp
          Filesize

          64KB

        • memory/4648-344-0x000000007FCB0000-0x000000007FCC0000-memory.dmp
          Filesize

          64KB