Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 00:48

General

  • Target

    99e4a377f10ea3bc6afc59c281e42842ce89e78364c463fc97b652a57b96c45e.exe

  • Size

    4.2MB

  • MD5

    3515619748bf893df9250390676c3ff6

  • SHA1

    f490080eb51f7a7947512a045aabb44feb1d0e94

  • SHA256

    99e4a377f10ea3bc6afc59c281e42842ce89e78364c463fc97b652a57b96c45e

  • SHA512

    af30aedc7ca29e363c93e8a451ed8f54e02a1128a8f9bab481e3aaa32ad9f32dbf8a88987a2d58f66ed3ddeff9e358d25cd45633da320218c8fe0aeadef1e4ac

  • SSDEEP

    98304:kfj1qqJsKF48d0lq1tWEW7hhcbSAW+/YMXAe530ShV2WySKl:o9a8dPCj3cbSm55002b/l

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 12 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\99e4a377f10ea3bc6afc59c281e42842ce89e78364c463fc97b652a57b96c45e.exe
    "C:\Users\Admin\AppData\Local\Temp\99e4a377f10ea3bc6afc59c281e42842ce89e78364c463fc97b652a57b96c45e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4268
    • C:\Users\Admin\AppData\Local\Temp\99e4a377f10ea3bc6afc59c281e42842ce89e78364c463fc97b652a57b96c45e.exe
      "C:\Users\Admin\AppData\Local\Temp\99e4a377f10ea3bc6afc59c281e42842ce89e78364c463fc97b652a57b96c45e.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1236
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1868
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3720
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1208
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4188
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:376
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3988
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:584
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2604
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2104
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3136
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3720
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2260
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3848
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4188
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:1264
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4416
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:5056
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:1856
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:3904
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:3856
        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1692
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:3196

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j403jvhz.4cr.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
          Filesize

          20KB

          MD5

          2e58915c0366c2248902a0609e57e324

          SHA1

          33ff5ec6bb9f1657408d1570237a00afcf9ec74b

          SHA256

          b5f69437026fe1de07eb256d641e8fdf4996f9d319c8ba442a27fb192f1638ce

          SHA512

          35adac06921faff969c4cbcf6521fedc584f913050fa7f87437a2a8012febc20aef7591da95df81390821e068654d6a7d61d725c232f76cff32fd066e1a99508

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
          Filesize

          2.3MB

          MD5

          bfe6be995ac15301ab575a8e896a5a57

          SHA1

          43b59fe17a417c1e2a156a1125fcfc9b67a5b21a

          SHA256

          dff1f4687e315ee3619a46746029da1b987fee4aecd40133c51957d032e02009

          SHA512

          f2a3e567627601605be1f9262f47f2e0820a91c03c226817261d3138062e12a4f9f754b226f890c911f78185e70f8f508a4a04fd81bf2ab74ccbb2abce10a52f

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
          Filesize

          2.3MB

          MD5

          bfe6be995ac15301ab575a8e896a5a57

          SHA1

          43b59fe17a417c1e2a156a1125fcfc9b67a5b21a

          SHA256

          dff1f4687e315ee3619a46746029da1b987fee4aecd40133c51957d032e02009

          SHA512

          f2a3e567627601605be1f9262f47f2e0820a91c03c226817261d3138062e12a4f9f754b226f890c911f78185e70f8f508a4a04fd81bf2ab74ccbb2abce10a52f

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          6.7MB

          MD5

          f7bb793806f4a21f7ff9ed12d6ea2bf5

          SHA1

          f4a680555a49ce79c278bddc598601ec058777de

          SHA256

          6bd6299995babf4a567f1f63718f5e3ceccd48f0c75903089993eac924723264

          SHA512

          271cf317cf5c25dd39cdb118520e3a41a8e60777881286496827f96dc476acc98be61bd2dbf1d07371a48a0d27a1e79f783b35fbca706518254e4804045c446b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          13.5MB

          MD5

          3d0bf371a2f64bee15124a32682a9f84

          SHA1

          d695f34d0d6669bc1721e4327e898d465e0e1c7d

          SHA256

          2ffe57b5acd85c0eb36347e15651f25f7532bf228b14ff1aca74c4e19ec103d0

          SHA512

          8ce199f4ab92d68e3144903ab2b91c40203c3d69141833c80add9242444bea82a5ee5351e6b1b5ab411f585c00d500d2e1eccbb5b9846b7f7e9e3787f74b048d

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
          Filesize

          3.8MB

          MD5

          c72911dec6ae8c4bc62bb2a6a21ba85b

          SHA1

          0ae7077313a53103c2b32100d74aafc04216289d

          SHA256

          7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

          SHA512

          99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
          Filesize

          5.6MB

          MD5

          ed2f9b19dd1584d7e26f5ba460ef2fbf

          SHA1

          dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

          SHA256

          f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

          SHA512

          dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
          Filesize

          701KB

          MD5

          f1bcc8bd3200845993211eb807f33e56

          SHA1

          d25274e36e79d8e50a446b1144d8b6f2b2cf309b

          SHA256

          7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

          SHA512

          397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
          Filesize

          497KB

          MD5

          f963552b851fde3834405bb98bae0c36

          SHA1

          822c7d7988ac28aca080dbc9c26f98416f67124f

          SHA256

          36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

          SHA512

          b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
          Filesize

          3KB

          MD5

          838752a7f9dbd7e6cb245fad4ac88573

          SHA1

          0de1dd5898cc7248459dbc0bd4b732fca7f94898

          SHA256

          b4b1516972d339fff14e5dcc533b82542bf8c87026e645ef9fd22eaf059160e5

          SHA512

          342edf2dbbf7c308b6f15584f88f0d944c93e0722dde7a4f80e4b9d1f0889b049fd00e6e194328498742cba59e7db788de4439a0012b81bb853b6c7a940268ce

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
          Filesize

          1.0MB

          MD5

          8a574c633eb3c8b7d209b5940ebf731b

          SHA1

          e835c5668ad1437cebdbd56bc7923c3683e8b9ad

          SHA256

          bfd8dd86a41bc05beea0f240c35e88bd42abada70eff4741717901d1b55bfb28

          SHA512

          085ee9d9c52fd5f6ff2095727d9e3b1d27c5b2d3ab54ca11149954a4b031296c9cf9c81457a2df8eba916336cdef4ea2bd39cf98d4ad19ab78e53ac85b6d6dec

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
          Filesize

          2.3MB

          MD5

          bfe6be995ac15301ab575a8e896a5a57

          SHA1

          43b59fe17a417c1e2a156a1125fcfc9b67a5b21a

          SHA256

          dff1f4687e315ee3619a46746029da1b987fee4aecd40133c51957d032e02009

          SHA512

          f2a3e567627601605be1f9262f47f2e0820a91c03c226817261d3138062e12a4f9f754b226f890c911f78185e70f8f508a4a04fd81bf2ab74ccbb2abce10a52f

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
          Filesize

          4KB

          MD5

          0056e1c9e2a364529bf9d0d2d6630b9d

          SHA1

          52ce488e60ca332dfe52a149b1ac0cd2092ab36f

          SHA256

          549dad378a341048263155887a008e09dedcc7c1ab009312023adde35d5d0cb0

          SHA512

          7bfdeb982401645b4905275fe02a5a26829884fab6154e6c6850fa887f52ea5aa5631744f7a9fd6f303bc8c293f652176c1033ea4aefbf912fa20439b452c0f4

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
          Filesize

          227B

          MD5

          17c2994d6a89cb7d277f1b3f0b49e5ed

          SHA1

          2a72ffc34cb2a7d7d3057f4725f2ac660a809158

          SHA256

          38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

          SHA512

          d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          4b2ddd4aa77ceb7113404caa3e89d47c

          SHA1

          197b9af1f386f26cf32e9ac4fe698c7377562d12

          SHA256

          da9a443a74fac2e1db6299248c5e1603e8fd588ab2f5f0b98b5a4f3059f7b772

          SHA512

          dafb3f23b5e4e60d72a1ed77ed62284c696afb4da124243e742be86ce34f860fb024a8862dd7fc3e98c7dd3464acf565a7b365eddac6850bb71769bb99eb1614

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          ceb99978962ec572d4cd0025ac24a658

          SHA1

          d04a671fee8123a9ca305fb96b976d4aac6903ea

          SHA256

          c9043b66ff2c399905221d1a3b8d524c70ec16c29caaf75cef21b9cf6a582682

          SHA512

          b8ac842963f4aa1c4c430fd07e0b122e439ce45b1dc223d8e9567fdb14d21eb2dece126bdc7d7af1355a094be2f999d97f9d184856ecc74991539da77ccd8e13

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          eef337af2e9f045af6ef2ee49ec41b39

          SHA1

          89635aeaebf051d7eb469af4317620b97d9dacd1

          SHA256

          3c5dfd0bd6a30c1e15b7a89dd6cebb7412e81da6d5bb74f304e27288012eb6cc

          SHA512

          0e4f69d7e0356069f0819b47dd8a44021cd72f827a41a6c2f355dc4ab15780cd59ec4a8d21922f14da4212aa1a2d0897276871fc268f6f4ec843f742679b63c6

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          2e9771c89a62d2080e7e1d21b2abe821

          SHA1

          b6d84007dd8818d9b38a343a980607034db10736

          SHA256

          df0e0dcf9bf5be16ad833df005d43df16dd131940fb77e0663e6e286c3d91bfd

          SHA512

          864b7d3f2ea740c947f371933b169b174ca6201ef8471deeba3d120d5f8bd6ba27950b829903473068b957c3839ef068b74fd09aac3279d6ece874b691255a7a

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          f5a518d8eaa2fd1f2e7fb16ad11de475

          SHA1

          ea7c084762b19d3e874914650de912321f12823e

          SHA256

          2a6b78c122935f33039468978e667dabb662b0a52322a5f19c91a8629b4caa66

          SHA512

          cdc6c939557434688a0bd7e7da1c0136ac3d055216198eb2466b620be849cfea63e62c6955449e377f08b331b8283d4aeb3f1e41986762a4d3b172fb326a746c

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          3515619748bf893df9250390676c3ff6

          SHA1

          f490080eb51f7a7947512a045aabb44feb1d0e94

          SHA256

          99e4a377f10ea3bc6afc59c281e42842ce89e78364c463fc97b652a57b96c45e

          SHA512

          af30aedc7ca29e363c93e8a451ed8f54e02a1128a8f9bab481e3aaa32ad9f32dbf8a88987a2d58f66ed3ddeff9e358d25cd45633da320218c8fe0aeadef1e4ac

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          3515619748bf893df9250390676c3ff6

          SHA1

          f490080eb51f7a7947512a045aabb44feb1d0e94

          SHA256

          99e4a377f10ea3bc6afc59c281e42842ce89e78364c463fc97b652a57b96c45e

          SHA512

          af30aedc7ca29e363c93e8a451ed8f54e02a1128a8f9bab481e3aaa32ad9f32dbf8a88987a2d58f66ed3ddeff9e358d25cd45633da320218c8fe0aeadef1e4ac

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/376-440-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/376-401-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/376-451-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/376-353-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/376-318-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/376-462-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/376-476-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1188-204-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1188-134-0x00000000053B0000-0x0000000005C9B000-memory.dmp
          Filesize

          8.9MB

        • memory/1188-160-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1208-220-0x00000000048D0000-0x00000000048E0000-memory.dmp
          Filesize

          64KB

        • memory/1208-221-0x000000007F2B0000-0x000000007F2C0000-memory.dmp
          Filesize

          64KB

        • memory/1208-222-0x0000000070BA0000-0x0000000070BEC000-memory.dmp
          Filesize

          304KB

        • memory/1208-223-0x0000000070D20000-0x0000000071074000-memory.dmp
          Filesize

          3.3MB

        • memory/1208-219-0x00000000048D0000-0x00000000048E0000-memory.dmp
          Filesize

          64KB

        • memory/1236-192-0x0000000071320000-0x0000000071674000-memory.dmp
          Filesize

          3.3MB

        • memory/1236-202-0x0000000005330000-0x0000000005340000-memory.dmp
          Filesize

          64KB

        • memory/1236-180-0x0000000005330000-0x0000000005340000-memory.dmp
          Filesize

          64KB

        • memory/1236-190-0x0000000005330000-0x0000000005340000-memory.dmp
          Filesize

          64KB

        • memory/1236-191-0x0000000070BA0000-0x0000000070BEC000-memory.dmp
          Filesize

          304KB

        • memory/1236-203-0x000000007FDB0000-0x000000007FDC0000-memory.dmp
          Filesize

          64KB

        • memory/1692-425-0x0000000075380000-0x0000000075441000-memory.dmp
          Filesize

          772KB

        • memory/1692-431-0x0000000075170000-0x00000000751BD000-memory.dmp
          Filesize

          308KB

        • memory/1692-427-0x0000000075290000-0x0000000075352000-memory.dmp
          Filesize

          776KB

        • memory/1692-426-0x0000000075360000-0x000000007537E000-memory.dmp
          Filesize

          120KB

        • memory/1692-430-0x00000000751C0000-0x0000000075260000-memory.dmp
          Filesize

          640KB

        • memory/1692-468-0x00000000008A0000-0x0000000000CEE000-memory.dmp
          Filesize

          4.3MB

        • memory/1692-423-0x00000000008A0000-0x0000000000CEE000-memory.dmp
          Filesize

          4.3MB

        • memory/1692-454-0x00000000008A0000-0x0000000000CEE000-memory.dmp
          Filesize

          4.3MB

        • memory/1692-443-0x00000000008A0000-0x0000000000CEE000-memory.dmp
          Filesize

          4.3MB

        • memory/1692-429-0x0000000075260000-0x000000007528A000-memory.dmp
          Filesize

          168KB

        • memory/1692-393-0x0000000075380000-0x0000000075441000-memory.dmp
          Filesize

          772KB

        • memory/1692-395-0x00000000008A0000-0x0000000000CEE000-memory.dmp
          Filesize

          4.3MB

        • memory/1692-479-0x00000000008A0000-0x0000000000CEE000-memory.dmp
          Filesize

          4.3MB

        • memory/1692-432-0x0000000074E60000-0x0000000075161000-memory.dmp
          Filesize

          3.0MB

        • memory/1692-394-0x0000000075260000-0x000000007528A000-memory.dmp
          Filesize

          168KB

        • memory/1856-492-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1856-518-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/2104-306-0x0000000004700000-0x0000000004710000-memory.dmp
          Filesize

          64KB

        • memory/2104-319-0x000000007EF80000-0x000000007EF90000-memory.dmp
          Filesize

          64KB

        • memory/2104-308-0x0000000071250000-0x00000000715A4000-memory.dmp
          Filesize

          3.3MB

        • memory/2104-307-0x0000000070AC0000-0x0000000070B0C000-memory.dmp
          Filesize

          304KB

        • memory/2104-295-0x0000000004700000-0x0000000004710000-memory.dmp
          Filesize

          64KB

        • memory/2104-294-0x0000000004700000-0x0000000004710000-memory.dmp
          Filesize

          64KB

        • memory/2280-218-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/2280-264-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/3136-334-0x0000000071250000-0x00000000715A4000-memory.dmp
          Filesize

          3.3MB

        • memory/3136-346-0x000000007FB10000-0x000000007FB20000-memory.dmp
          Filesize

          64KB

        • memory/3136-345-0x00000000051B0000-0x00000000051C0000-memory.dmp
          Filesize

          64KB

        • memory/3136-333-0x0000000070AC0000-0x0000000070B0C000-memory.dmp
          Filesize

          304KB

        • memory/3136-322-0x00000000051B0000-0x00000000051C0000-memory.dmp
          Filesize

          64KB

        • memory/3136-321-0x00000000051B0000-0x00000000051C0000-memory.dmp
          Filesize

          64KB

        • memory/3196-495-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3196-463-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3196-441-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3196-404-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3848-402-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3848-405-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3988-279-0x0000000002A80000-0x0000000002A90000-memory.dmp
          Filesize

          64KB

        • memory/3988-282-0x0000000071320000-0x0000000071674000-memory.dmp
          Filesize

          3.3MB

        • memory/3988-267-0x0000000002A80000-0x0000000002A90000-memory.dmp
          Filesize

          64KB

        • memory/3988-292-0x000000007F230000-0x000000007F240000-memory.dmp
          Filesize

          64KB

        • memory/3988-280-0x0000000002A80000-0x0000000002A90000-memory.dmp
          Filesize

          64KB

        • memory/3988-281-0x0000000070BA0000-0x0000000070BEC000-memory.dmp
          Filesize

          304KB

        • memory/4188-259-0x000000007FD90000-0x000000007FDA0000-memory.dmp
          Filesize

          64KB

        • memory/4188-258-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
          Filesize

          64KB

        • memory/4188-248-0x0000000070D40000-0x0000000071094000-memory.dmp
          Filesize

          3.3MB

        • memory/4188-247-0x0000000070BA0000-0x0000000070BEC000-memory.dmp
          Filesize

          304KB

        • memory/4188-246-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
          Filesize

          64KB

        • memory/4188-245-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
          Filesize

          64KB

        • memory/4268-170-0x00000000079F0000-0x0000000007A0E000-memory.dmp
          Filesize

          120KB

        • memory/4268-176-0x0000000007BE0000-0x0000000007BE8000-memory.dmp
          Filesize

          32KB

        • memory/4268-172-0x000000007F340000-0x000000007F350000-memory.dmp
          Filesize

          64KB

        • memory/4268-171-0x0000000007B40000-0x0000000007B4A000-memory.dmp
          Filesize

          40KB

        • memory/4268-174-0x0000000007BA0000-0x0000000007BAE000-memory.dmp
          Filesize

          56KB

        • memory/4268-175-0x0000000007CA0000-0x0000000007CBA000-memory.dmp
          Filesize

          104KB

        • memory/4268-159-0x0000000070D20000-0x0000000071074000-memory.dmp
          Filesize

          3.3MB

        • memory/4268-158-0x0000000070BA0000-0x0000000070BEC000-memory.dmp
          Filesize

          304KB

        • memory/4268-157-0x0000000007A10000-0x0000000007A42000-memory.dmp
          Filesize

          200KB

        • memory/4268-156-0x0000000005040000-0x0000000005050000-memory.dmp
          Filesize

          64KB

        • memory/4268-155-0x0000000007860000-0x000000000787A000-memory.dmp
          Filesize

          104KB

        • memory/4268-173-0x0000000007C00000-0x0000000007C96000-memory.dmp
          Filesize

          600KB

        • memory/4268-154-0x0000000007EC0000-0x000000000853A000-memory.dmp
          Filesize

          6.5MB

        • memory/4268-153-0x00000000077C0000-0x0000000007836000-memory.dmp
          Filesize

          472KB

        • memory/4268-152-0x0000000007610000-0x0000000007654000-memory.dmp
          Filesize

          272KB

        • memory/4268-151-0x00000000064B0000-0x00000000064CE000-memory.dmp
          Filesize

          120KB

        • memory/4268-141-0x00000000055D0000-0x0000000005636000-memory.dmp
          Filesize

          408KB

        • memory/4268-140-0x0000000005560000-0x00000000055C6000-memory.dmp
          Filesize

          408KB

        • memory/4268-139-0x00000000054B0000-0x00000000054D2000-memory.dmp
          Filesize

          136KB

        • memory/4268-138-0x0000000005040000-0x0000000005050000-memory.dmp
          Filesize

          64KB

        • memory/4268-137-0x0000000005040000-0x0000000005050000-memory.dmp
          Filesize

          64KB

        • memory/4268-136-0x0000000005680000-0x0000000005CA8000-memory.dmp
          Filesize

          6.2MB

        • memory/4268-135-0x0000000004EB0000-0x0000000004EE6000-memory.dmp
          Filesize

          216KB