Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 00:43

General

  • Target

    97bf58fea5a9173210b6fd06d2abc95499c33d69cc51b8d1253fe75c362a1dea.exe

  • Size

    4.2MB

  • MD5

    f4b6406814235f869338afaee975190e

  • SHA1

    7cb981d838b8834e6ab183dbdfebb5e0e0694837

  • SHA256

    97bf58fea5a9173210b6fd06d2abc95499c33d69cc51b8d1253fe75c362a1dea

  • SHA512

    3c76f6c06ec9e727111800d60c000458931030d7c5088f4430cc39e7d1838a07946d84124de38bcf62f2bfad20b3d5357ccb41545d8dc4d7991bd02c278669e4

  • SSDEEP

    98304:Ufj1qqJsKF48d0lq1tWEW7hhcbSAW+/YMXAe530ShV2WySKv:Y9a8dPCj3cbSm55002b/v

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 12 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\97bf58fea5a9173210b6fd06d2abc95499c33d69cc51b8d1253fe75c362a1dea.exe
    "C:\Users\Admin\AppData\Local\Temp\97bf58fea5a9173210b6fd06d2abc95499c33d69cc51b8d1253fe75c362a1dea.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2040
    • C:\Users\Admin\AppData\Local\Temp\97bf58fea5a9173210b6fd06d2abc95499c33d69cc51b8d1253fe75c362a1dea.exe
      "C:\Users\Admin\AppData\Local\Temp\97bf58fea5a9173210b6fd06d2abc95499c33d69cc51b8d1253fe75c362a1dea.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3200
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1584
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3084
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1612
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3240
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2752
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4528
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3984
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4876
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2356
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3088
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4560
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:400
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3716
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:1876
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:3168
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:4048
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:1252
        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4820
        • C:\Windows\SysWOW64\sc.exe
          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
          1⤵
          • Launches sc.exe
          • Suspicious use of AdjustPrivilegeToken
          PID:1576
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:3672

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lid1j0z2.uep.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
          Filesize

          15KB

          MD5

          e039e41a395257627ee6bf990e474677

          SHA1

          a10e7bf3055fdcc8655ebe65728abe7c92498d2d

          SHA256

          ab4a9a7efed53ca20c5f0c27cc9fa362745c0780b025abe63d91d674f8ad6b19

          SHA512

          3be13763db9ca4c7efef5c79f37f1f36416e8115ff5fc823f594f7ca48f34fb8b1be0b93713e6807ac4a8e80b2da108da9cc3b32dcfef5753afc951d37bb416b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
          Filesize

          2.3MB

          MD5

          bfe6be995ac15301ab575a8e896a5a57

          SHA1

          43b59fe17a417c1e2a156a1125fcfc9b67a5b21a

          SHA256

          dff1f4687e315ee3619a46746029da1b987fee4aecd40133c51957d032e02009

          SHA512

          f2a3e567627601605be1f9262f47f2e0820a91c03c226817261d3138062e12a4f9f754b226f890c911f78185e70f8f508a4a04fd81bf2ab74ccbb2abce10a52f

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
          Filesize

          2.3MB

          MD5

          bfe6be995ac15301ab575a8e896a5a57

          SHA1

          43b59fe17a417c1e2a156a1125fcfc9b67a5b21a

          SHA256

          dff1f4687e315ee3619a46746029da1b987fee4aecd40133c51957d032e02009

          SHA512

          f2a3e567627601605be1f9262f47f2e0820a91c03c226817261d3138062e12a4f9f754b226f890c911f78185e70f8f508a4a04fd81bf2ab74ccbb2abce10a52f

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          5.0MB

          MD5

          37770eef649ae1d946e434219c7c3fad

          SHA1

          9fddebae651b3e3aa7e44603b2e38fead6701371

          SHA256

          f6d8bfdbaf93f7e075327247bdf9840cf1dd8dcc22a870b0da75985c5a6f6319

          SHA512

          ae55c5ca63f5fc20e29a083cdff83a82d70f4ffafd0685422870aa165f422d7ae22ce09c5fd58449017c44895f8d70c3fe52f7b67cafb68f722036c6f9bd87f6

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          13.5MB

          MD5

          90224aa1a874d773c67b4eb516ffac55

          SHA1

          0951e9b86cf785b1b9b723af3cd1134174e2f067

          SHA256

          87ec994936c6002c701b804effda585443b8a4b293b946d244d0b06b734328c0

          SHA512

          39b1df3c2309b64aac403ea58dd33fc89f4b2a91376040d1eccebfa54682e4f74aee5f3a9ebde262af1eb383dcc4ec85306383fffe4dfde113218c7788edb331

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
          Filesize

          3.8MB

          MD5

          c72911dec6ae8c4bc62bb2a6a21ba85b

          SHA1

          0ae7077313a53103c2b32100d74aafc04216289d

          SHA256

          7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

          SHA512

          99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
          Filesize

          5.6MB

          MD5

          ed2f9b19dd1584d7e26f5ba460ef2fbf

          SHA1

          dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

          SHA256

          f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

          SHA512

          dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
          Filesize

          701KB

          MD5

          f1bcc8bd3200845993211eb807f33e56

          SHA1

          d25274e36e79d8e50a446b1144d8b6f2b2cf309b

          SHA256

          7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

          SHA512

          397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
          Filesize

          497KB

          MD5

          f963552b851fde3834405bb98bae0c36

          SHA1

          822c7d7988ac28aca080dbc9c26f98416f67124f

          SHA256

          36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

          SHA512

          b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
          Filesize

          3KB

          MD5

          b4e384908087bdb9a4dd5ae386806ecf

          SHA1

          5ceb549b4f61f1a3bd32ca8a0a2e248fbf113d2e

          SHA256

          4e735f4a322f61f73139461813f5241e4cba230ee8920c0a1146e43976bd74a1

          SHA512

          35ef8f0686bbc4a42e9790396091aeda47f4761a2665cb7a89ff924bf99e775227cd69fbf86ac5d8466cc1f035e431b73651870b4bf4dc3b58a3270baa1b1e1b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
          Filesize

          1.0MB

          MD5

          8a574c633eb3c8b7d209b5940ebf731b

          SHA1

          e835c5668ad1437cebdbd56bc7923c3683e8b9ad

          SHA256

          bfd8dd86a41bc05beea0f240c35e88bd42abada70eff4741717901d1b55bfb28

          SHA512

          085ee9d9c52fd5f6ff2095727d9e3b1d27c5b2d3ab54ca11149954a4b031296c9cf9c81457a2df8eba916336cdef4ea2bd39cf98d4ad19ab78e53ac85b6d6dec

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
          Filesize

          2.3MB

          MD5

          bfe6be995ac15301ab575a8e896a5a57

          SHA1

          43b59fe17a417c1e2a156a1125fcfc9b67a5b21a

          SHA256

          dff1f4687e315ee3619a46746029da1b987fee4aecd40133c51957d032e02009

          SHA512

          f2a3e567627601605be1f9262f47f2e0820a91c03c226817261d3138062e12a4f9f754b226f890c911f78185e70f8f508a4a04fd81bf2ab74ccbb2abce10a52f

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
          Filesize

          4KB

          MD5

          aaa1e0c0073fd74972f37afb81b28ef5

          SHA1

          8deb76eb6ca50c8e5e9641a504f1154aa2e979cc

          SHA256

          c4b1304c588e3687db356895a6de620973208b860479456b3533eff319b60775

          SHA512

          4ae5d43bb1e91a8bb4874d31edcd9b7cd18736512d05c8b3b4f535a95b5857aa183693e6bbee2af3dbf55ffc3e59ab80ee22ce8fcff81adc8937659a37921a5a

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
          Filesize

          227B

          MD5

          17c2994d6a89cb7d277f1b3f0b49e5ed

          SHA1

          2a72ffc34cb2a7d7d3057f4725f2ac660a809158

          SHA256

          38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

          SHA512

          d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          f6ee6d0d12747588754a4355361fceb3

          SHA1

          76042fabd4422d59b840f1c0d06369d84c9d25f2

          SHA256

          3f3e461069886cd4b0c269433a8e81a3138d860d6ae219c30c84e96d30850fd0

          SHA512

          ea9e5bd21587ebb1c89b8b5c39b96ebd4e93f6af70eb3aefef115ad91836301a014ee84b6ee8d33f475f20ab77745b304e9a033782661a65696244cd07271858

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          1a05f73930a09d906790c6afb5e207ea

          SHA1

          f9d60f8db124d24d9dfa05deca428cbcb851843a

          SHA256

          47f102b3d75437d5ce68821b40cfd2cf63fc0663fbf8b5b3f75c677aac117338

          SHA512

          b947cabf2c984e88650c53ccd3652c9a5b149590110b8953302872b6872a9fab017288a2aa80d5d7cbd6b8a50537f452763a6c8775f6530f5901a13090d1904f

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          701eef5db897e23495b53b6a258fb075

          SHA1

          5f1b5701cc90769955676f55b4932bf28164a024

          SHA256

          cf276aeb561a8456251bf4a174d5465a219d65e6e1c65a328ec1b0c2a84b25c0

          SHA512

          49bacb5411a59bc00e757f21e97f8d332504051178830bd17d47661325cf017db01250f1de0ffea694342f9c179197b3e4225db12c420a0b2b0b5db3132aa315

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          05605a87bdbb17550f8c9151313a4704

          SHA1

          95f9177dc0d6e4348332f890967e4e8b6bb552b4

          SHA256

          3dc75b5c30bb0fdeb6b977f24232e61c8948536c9b8b6b6a6832bf1b14990c07

          SHA512

          414f25ef324333e23a8379ea612458293b1f2471552bd1e494cf454f0180e86e0f4c8d30f6e3e819402b0ea288a9229e4879f2a44f12842e5de11c5ba563c755

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          b5ccf7948eafac4b9005f53a1d4a8547

          SHA1

          fcbaf1f7e7348a0035a1f76a528b023aab44e11c

          SHA256

          5df5fab27e22fded3057af89be5399249f876f5aaca1dc771ea753d54332bc07

          SHA512

          80c5f53fd1a0ab24d6dc09d717c572f281e485ce3e43d2aa6bbecd301ca7309365971f64f67e57dcf863d0d49e6b02a999dbab1b393554343ccb8fa10c8789ed

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          f4b6406814235f869338afaee975190e

          SHA1

          7cb981d838b8834e6ab183dbdfebb5e0e0694837

          SHA256

          97bf58fea5a9173210b6fd06d2abc95499c33d69cc51b8d1253fe75c362a1dea

          SHA512

          3c76f6c06ec9e727111800d60c000458931030d7c5088f4430cc39e7d1838a07946d84124de38bcf62f2bfad20b3d5357ccb41545d8dc4d7991bd02c278669e4

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          f4b6406814235f869338afaee975190e

          SHA1

          7cb981d838b8834e6ab183dbdfebb5e0e0694837

          SHA256

          97bf58fea5a9173210b6fd06d2abc95499c33d69cc51b8d1253fe75c362a1dea

          SHA512

          3c76f6c06ec9e727111800d60c000458931030d7c5088f4430cc39e7d1838a07946d84124de38bcf62f2bfad20b3d5357ccb41545d8dc4d7991bd02c278669e4

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/208-398-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/208-428-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/208-309-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/208-477-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/208-463-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/208-452-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/208-356-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1612-253-0x0000000070BE0000-0x0000000070F34000-memory.dmp
          Filesize

          3.3MB

        • memory/1612-247-0x0000000002E00000-0x0000000002E10000-memory.dmp
          Filesize

          64KB

        • memory/1612-250-0x0000000002E00000-0x0000000002E10000-memory.dmp
          Filesize

          64KB

        • memory/1612-251-0x0000000070A60000-0x0000000070AAC000-memory.dmp
          Filesize

          304KB

        • memory/1612-252-0x000000007F2C0000-0x000000007F2D0000-memory.dmp
          Filesize

          64KB

        • memory/1612-246-0x0000000002E00000-0x0000000002E10000-memory.dmp
          Filesize

          64KB

        • memory/1624-134-0x0000000005280000-0x0000000005B6B000-memory.dmp
          Filesize

          8.9MB

        • memory/1624-169-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1624-205-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/2040-156-0x0000000004C20000-0x0000000004C30000-memory.dmp
          Filesize

          64KB

        • memory/2040-176-0x0000000007890000-0x0000000007898000-memory.dmp
          Filesize

          32KB

        • memory/2040-135-0x0000000004B60000-0x0000000004B96000-memory.dmp
          Filesize

          216KB

        • memory/2040-136-0x0000000004C20000-0x0000000004C30000-memory.dmp
          Filesize

          64KB

        • memory/2040-137-0x0000000005260000-0x0000000005888000-memory.dmp
          Filesize

          6.2MB

        • memory/2040-138-0x0000000004C20000-0x0000000004C30000-memory.dmp
          Filesize

          64KB

        • memory/2040-139-0x0000000005160000-0x0000000005182000-memory.dmp
          Filesize

          136KB

        • memory/2040-140-0x0000000005890000-0x00000000058F6000-memory.dmp
          Filesize

          408KB

        • memory/2040-141-0x0000000005900000-0x0000000005966000-memory.dmp
          Filesize

          408KB

        • memory/2040-151-0x0000000006140000-0x000000000615E000-memory.dmp
          Filesize

          120KB

        • memory/2040-152-0x00000000072A0000-0x00000000072E4000-memory.dmp
          Filesize

          272KB

        • memory/2040-170-0x0000000007690000-0x00000000076AE000-memory.dmp
          Filesize

          120KB

        • memory/2040-153-0x0000000007450000-0x00000000074C6000-memory.dmp
          Filesize

          472KB

        • memory/2040-154-0x0000000007B50000-0x00000000081CA000-memory.dmp
          Filesize

          6.5MB

        • memory/2040-159-0x00000000711E0000-0x0000000071534000-memory.dmp
          Filesize

          3.3MB

        • memory/2040-158-0x0000000070A60000-0x0000000070AAC000-memory.dmp
          Filesize

          304KB

        • memory/2040-157-0x00000000076B0000-0x00000000076E2000-memory.dmp
          Filesize

          200KB

        • memory/2040-172-0x000000007F520000-0x000000007F530000-memory.dmp
          Filesize

          64KB

        • memory/2040-173-0x00000000078F0000-0x0000000007986000-memory.dmp
          Filesize

          600KB

        • memory/2040-174-0x0000000007850000-0x000000000785E000-memory.dmp
          Filesize

          56KB

        • memory/2040-155-0x00000000074F0000-0x000000000750A000-memory.dmp
          Filesize

          104KB

        • memory/2040-175-0x00000000078A0000-0x00000000078BA000-memory.dmp
          Filesize

          104KB

        • memory/2040-171-0x00000000077E0000-0x00000000077EA000-memory.dmp
          Filesize

          40KB

        • memory/2040-178-0x0000000004C20000-0x0000000004C30000-memory.dmp
          Filesize

          64KB

        • memory/2040-177-0x0000000004C20000-0x0000000004C30000-memory.dmp
          Filesize

          64KB

        • memory/3084-221-0x0000000002850000-0x0000000002860000-memory.dmp
          Filesize

          64KB

        • memory/3084-220-0x0000000002850000-0x0000000002860000-memory.dmp
          Filesize

          64KB

        • memory/3084-222-0x0000000002850000-0x0000000002860000-memory.dmp
          Filesize

          64KB

        • memory/3084-223-0x0000000070A60000-0x0000000070AAC000-memory.dmp
          Filesize

          304KB

        • memory/3084-224-0x0000000071200000-0x0000000071554000-memory.dmp
          Filesize

          3.3MB

        • memory/3084-235-0x000000007EE90000-0x000000007EEA0000-memory.dmp
          Filesize

          64KB

        • memory/3200-191-0x0000000003090000-0x00000000030A0000-memory.dmp
          Filesize

          64KB

        • memory/3200-192-0x0000000003090000-0x00000000030A0000-memory.dmp
          Filesize

          64KB

        • memory/3200-193-0x0000000003090000-0x00000000030A0000-memory.dmp
          Filesize

          64KB

        • memory/3200-194-0x0000000070A60000-0x0000000070AAC000-memory.dmp
          Filesize

          304KB

        • memory/3200-195-0x0000000070BE0000-0x0000000070F34000-memory.dmp
          Filesize

          3.3MB

        • memory/3200-206-0x000000007FDC0000-0x000000007FDD0000-memory.dmp
          Filesize

          64KB

        • memory/3240-284-0x0000000070C00000-0x0000000070F54000-memory.dmp
          Filesize

          3.3MB

        • memory/3240-283-0x0000000070A60000-0x0000000070AAC000-memory.dmp
          Filesize

          304KB

        • memory/3240-275-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
          Filesize

          64KB

        • memory/3240-277-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
          Filesize

          64KB

        • memory/3240-295-0x000000007EEB0000-0x000000007EEC0000-memory.dmp
          Filesize

          64KB

        • memory/3240-282-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
          Filesize

          64KB

        • memory/3672-478-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3672-408-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3672-434-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3824-234-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/3824-268-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/3984-297-0x0000000002650000-0x0000000002660000-memory.dmp
          Filesize

          64KB

        • memory/3984-322-0x000000007F220000-0x000000007F230000-memory.dmp
          Filesize

          64KB

        • memory/3984-311-0x0000000070980000-0x00000000709CC000-memory.dmp
          Filesize

          304KB

        • memory/3984-310-0x0000000002650000-0x0000000002660000-memory.dmp
          Filesize

          64KB

        • memory/3984-298-0x0000000002650000-0x0000000002660000-memory.dmp
          Filesize

          64KB

        • memory/3984-312-0x0000000070B00000-0x0000000070E54000-memory.dmp
          Filesize

          3.3MB

        • memory/4560-409-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4560-405-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4820-420-0x00000000005E0000-0x0000000000A2E000-memory.dmp
          Filesize

          4.3MB

        • memory/4820-427-0x0000000074D20000-0x0000000075021000-memory.dmp
          Filesize

          3.0MB

        • memory/4820-423-0x00000000751F0000-0x000000007521A000-memory.dmp
          Filesize

          168KB

        • memory/4820-455-0x00000000005E0000-0x0000000000A2E000-memory.dmp
          Filesize

          4.3MB

        • memory/4820-397-0x0000000075240000-0x0000000075301000-memory.dmp
          Filesize

          772KB

        • memory/4820-469-0x00000000005E0000-0x0000000000A2E000-memory.dmp
          Filesize

          4.3MB

        • memory/4820-399-0x00000000751F0000-0x000000007521A000-memory.dmp
          Filesize

          168KB

        • memory/4820-421-0x0000000075240000-0x0000000075301000-memory.dmp
          Filesize

          772KB

        • memory/4820-480-0x00000000005E0000-0x0000000000A2E000-memory.dmp
          Filesize

          4.3MB

        • memory/4820-400-0x00000000005E0000-0x0000000000A2E000-memory.dmp
          Filesize

          4.3MB

        • memory/4820-422-0x0000000075220000-0x000000007523E000-memory.dmp
          Filesize

          120KB

        • memory/4820-444-0x00000000005E0000-0x0000000000A2E000-memory.dmp
          Filesize

          4.3MB

        • memory/4820-426-0x0000000075030000-0x000000007507D000-memory.dmp
          Filesize

          308KB

        • memory/4820-424-0x0000000075120000-0x00000000751E2000-memory.dmp
          Filesize

          776KB

        • memory/4820-425-0x0000000075080000-0x0000000075120000-memory.dmp
          Filesize

          640KB

        • memory/4876-337-0x0000000070980000-0x00000000709CC000-memory.dmp
          Filesize

          304KB

        • memory/4876-336-0x0000000002C80000-0x0000000002C90000-memory.dmp
          Filesize

          64KB

        • memory/4876-338-0x0000000070B00000-0x0000000070E54000-memory.dmp
          Filesize

          3.3MB

        • memory/4876-325-0x0000000002C80000-0x0000000002C90000-memory.dmp
          Filesize

          64KB

        • memory/4876-324-0x0000000002C80000-0x0000000002C90000-memory.dmp
          Filesize

          64KB

        • memory/4876-349-0x000000007F720000-0x000000007F730000-memory.dmp
          Filesize

          64KB