Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 04:58

General

  • Target

    64b5b50e0d4eca9666f5069c0bb73bc9eefac9822c6de859b2c3d5a3cb02b8a2.exe

  • Size

    4.2MB

  • MD5

    57df49d01fe9dec1ccade1408989ab77

  • SHA1

    b6d82b50e0ab2fc45b4e6867edd6f00ec04c32bc

  • SHA256

    64b5b50e0d4eca9666f5069c0bb73bc9eefac9822c6de859b2c3d5a3cb02b8a2

  • SHA512

    bfaf17275a3401a3a1ab090dd04de68cde18c3a77d29699e342ee795f5c1fb625512d05609b091dce2784002ad7f5e93897b9d31122c576f78c3933f4e033af8

  • SSDEEP

    98304:EV3QELaGwo1qDyz+mxXMY+SZa6ZKRD/StVVtijF8Vdcthmj:EVgExzqDGjFZxZyR8VVMiAth8

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 13 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\64b5b50e0d4eca9666f5069c0bb73bc9eefac9822c6de859b2c3d5a3cb02b8a2.exe
    "C:\Users\Admin\AppData\Local\Temp\64b5b50e0d4eca9666f5069c0bb73bc9eefac9822c6de859b2c3d5a3cb02b8a2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:392
    • C:\Users\Admin\AppData\Local\Temp\64b5b50e0d4eca9666f5069c0bb73bc9eefac9822c6de859b2c3d5a3cb02b8a2.exe
      "C:\Users\Admin\AppData\Local\Temp\64b5b50e0d4eca9666f5069c0bb73bc9eefac9822c6de859b2c3d5a3cb02b8a2.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3924
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1096
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4416
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2164
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5072
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3516
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2088
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2848
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4736
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4772
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2440
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4404
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2868
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4500
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4528
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:540
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3656
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:236
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:4652
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:628
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:3204
        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2668
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:5036

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ocgvlizw.pkt.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
          Filesize

          20KB

          MD5

          a4c0ae60bf821eec6ede82c99d4241e4

          SHA1

          e0fd900e493ab48dda1060d49f4b554bd3a503d0

          SHA256

          d37ab4c8facbf6e16cdc6abac836ed1dbfb4f1a9f9d2ac917e9d9d6a5fc5de99

          SHA512

          4ba2501feb7017d57d9fa7dc4e814bacb301e34da0b083c9815b420ccf08b26bbb3389347b1d1a6fc85e4036ddc01d7b4c1c0d3af46a5136375963237b488b00

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
          Filesize

          2.3MB

          MD5

          82f3e77a984aa22f929764c3fabd0df9

          SHA1

          204b3a74f333b4ba42e8a265005e6c1df86b3c4d

          SHA256

          575a911cd477a8cfcc9e5443b703164515c9efe66fb837de2ba3d235f4d6d192

          SHA512

          acda6382c7c827b47f1c2227b7c1fdba5f5fcd728224a39b3d222ce13bc27e45920c927cc187e36553a36df185848354ba0a2f8508d9bdab2826b480c74854fb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
          Filesize

          2.3MB

          MD5

          82f3e77a984aa22f929764c3fabd0df9

          SHA1

          204b3a74f333b4ba42e8a265005e6c1df86b3c4d

          SHA256

          575a911cd477a8cfcc9e5443b703164515c9efe66fb837de2ba3d235f4d6d192

          SHA512

          acda6382c7c827b47f1c2227b7c1fdba5f5fcd728224a39b3d222ce13bc27e45920c927cc187e36553a36df185848354ba0a2f8508d9bdab2826b480c74854fb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          7.7MB

          MD5

          5f62db76f6c89c1527750e2f39682c45

          SHA1

          c5cdf512a92b5b3b412691d1630c052b195bb5d1

          SHA256

          7e56b6d1e919de64acbcaf86e5ec7aa7e89a227e9e5271c44b4e14a22761fb54

          SHA512

          b8e115343ba55ad78c836e45836040c967d33a7bd5b1c36e8e81fbe578e3578fbe2acacb8bc254e93b6ff866535a54a8c5e6e75d878e27b684ff5e3e7c7cb798

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          13.5MB

          MD5

          5ff128feda4bc811df1b11530b724b61

          SHA1

          97f9fb79a145530deecb965f361dac99a572afc3

          SHA256

          0b2a17fb448164c6c549909c671c9cb5477246b59b6556e98bcc42537b23b2b1

          SHA512

          f70f2044f2653c4b8f211d0617f7a6f8fd1342022511a52170ec4cf17636c82a1b51508ae2489375994657e44ddc5ad22095ea1cd2d80f2b2068f8ef95689f9c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
          Filesize

          3.8MB

          MD5

          c72911dec6ae8c4bc62bb2a6a21ba85b

          SHA1

          0ae7077313a53103c2b32100d74aafc04216289d

          SHA256

          7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

          SHA512

          99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
          Filesize

          5.6MB

          MD5

          ed2f9b19dd1584d7e26f5ba460ef2fbf

          SHA1

          dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

          SHA256

          f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

          SHA512

          dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
          Filesize

          701KB

          MD5

          f1bcc8bd3200845993211eb807f33e56

          SHA1

          d25274e36e79d8e50a446b1144d8b6f2b2cf309b

          SHA256

          7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

          SHA512

          397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
          Filesize

          497KB

          MD5

          f963552b851fde3834405bb98bae0c36

          SHA1

          822c7d7988ac28aca080dbc9c26f98416f67124f

          SHA256

          36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

          SHA512

          b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
          Filesize

          3KB

          MD5

          244cc345a7da779cf564ca838e5d6583

          SHA1

          50039b4ce7312cc620427ef2bee1fe013634faa3

          SHA256

          af92121e184057d614725f56a4fc30a6c8c2194a05f57040451a6b57b952053b

          SHA512

          5f98d200940e1e8625cdd9aee1729a14328d9f076bab5d817645968a8cd97f1e4df93a75ee6f82e4692a18f81b26f1a2f959eee947b60339586aaf9ed304b4ed

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
          Filesize

          1.0MB

          MD5

          8a574c633eb3c8b7d209b5940ebf731b

          SHA1

          e835c5668ad1437cebdbd56bc7923c3683e8b9ad

          SHA256

          bfd8dd86a41bc05beea0f240c35e88bd42abada70eff4741717901d1b55bfb28

          SHA512

          085ee9d9c52fd5f6ff2095727d9e3b1d27c5b2d3ab54ca11149954a4b031296c9cf9c81457a2df8eba916336cdef4ea2bd39cf98d4ad19ab78e53ac85b6d6dec

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
          Filesize

          2.3MB

          MD5

          82f3e77a984aa22f929764c3fabd0df9

          SHA1

          204b3a74f333b4ba42e8a265005e6c1df86b3c4d

          SHA256

          575a911cd477a8cfcc9e5443b703164515c9efe66fb837de2ba3d235f4d6d192

          SHA512

          acda6382c7c827b47f1c2227b7c1fdba5f5fcd728224a39b3d222ce13bc27e45920c927cc187e36553a36df185848354ba0a2f8508d9bdab2826b480c74854fb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
          Filesize

          4KB

          MD5

          af2bb1934f6d202c4d7c48702fa9f894

          SHA1

          545227164d51d6577e07e293ea6b231af775a799

          SHA256

          9b69320cff1b85eed6e078724eb70620771411b6c7dc4338a93e56d4bc8bdef3

          SHA512

          977af947dcda7ec2d02c8e33e23b4b2726b4d3ba12fe463e7732945059bb373966dd6a0d6a812e613d01afa4d04e6284ea166d05ee955d59d58d1c1cdd926395

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
          Filesize

          227B

          MD5

          17c2994d6a89cb7d277f1b3f0b49e5ed

          SHA1

          2a72ffc34cb2a7d7d3057f4725f2ac660a809158

          SHA256

          38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

          SHA512

          d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          2e60316abb1ccc6786349efea2e80b18

          SHA1

          9707f4fd5bae49118ed7291584c9a6004bb15d4d

          SHA256

          180cc1219c6f0be1e19a2d190af3a725bcda4a70ec97197750bfd0a4f4c51e8d

          SHA512

          b31cae8a10c25067e97e0a1585f8af6496bd28bf5fa4f2b948b377bfd4d8545e8c0849067c09333bd78ea605ebc5309e7d971047d2464cfa034f2af235885c08

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          c013b858df27afdd53e05934728b3353

          SHA1

          9164ec179739e562ab72aff7b5a7869ba5f12a2c

          SHA256

          81d2f029ce3f66e9a8ddb3897d5816b8f29d9eb036094f546d84121e13491e56

          SHA512

          19b40c610d8ee240e5daede36f3570a6702ef9f1480282b76435e7a804d584bb4ab0e850665dc512f465bbc242239031beaecd35b4f76035e4d66551f315713d

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          574122fcf3458b20f5e849228ab9852b

          SHA1

          20dcfad1dc84974edd324f0d581916e6964ab009

          SHA256

          f180b50331eb57932663794858c9ad9245bdf4635f6150f266b5336f0c459503

          SHA512

          81543d575e1f24f4e2489e50fe7cc66ba8e81a69376811cb8bd56e9b2d672518fb27fe5ea96f624b6389c5881ab8792dfc92f7d1b8c00c9be46323a5999322cf

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          91844c714110f2b9f8f646af4ab6b422

          SHA1

          5c738cd08f1cc4a9a8bf9eb797ba7ef978c04a33

          SHA256

          734857c1d22e2080c422a98225347a47cd3560d068edffc3a1bc2dc71d556993

          SHA512

          55e4cb7da2cb04f0f344b7750346598a08efb4536dcd550894bed280ce68d618819acbd845e3dfdea3fc3e31ccedec297d7c9df5657211fdeb693945ffe614e6

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          cb874dcdc1311b1405c7dca89472d2da

          SHA1

          a76cabaad50a82dfeafa79addd4208fb3f5e6eda

          SHA256

          d90c053400de8f089829c404f6417336ef53db9cbfbb955feac2b0181600552b

          SHA512

          b2feacbad6845d64cbad93da2914c42bb8932e05e5b9d1f1fcdf5de0c5eaef79cc7568dea37915f30104370e29fc1825e0205e9b80884a743353c1e8187b5626

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          57df49d01fe9dec1ccade1408989ab77

          SHA1

          b6d82b50e0ab2fc45b4e6867edd6f00ec04c32bc

          SHA256

          64b5b50e0d4eca9666f5069c0bb73bc9eefac9822c6de859b2c3d5a3cb02b8a2

          SHA512

          bfaf17275a3401a3a1ab090dd04de68cde18c3a77d29699e342ee795f5c1fb625512d05609b091dce2784002ad7f5e93897b9d31122c576f78c3933f4e033af8

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          57df49d01fe9dec1ccade1408989ab77

          SHA1

          b6d82b50e0ab2fc45b4e6867edd6f00ec04c32bc

          SHA256

          64b5b50e0d4eca9666f5069c0bb73bc9eefac9822c6de859b2c3d5a3cb02b8a2

          SHA512

          bfaf17275a3401a3a1ab090dd04de68cde18c3a77d29699e342ee795f5c1fb625512d05609b091dce2784002ad7f5e93897b9d31122c576f78c3933f4e033af8

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/392-175-0x0000000007E80000-0x0000000007E9A000-memory.dmp
          Filesize

          104KB

        • memory/392-176-0x0000000007DC0000-0x0000000007DC8000-memory.dmp
          Filesize

          32KB

        • memory/392-138-0x0000000005020000-0x0000000005030000-memory.dmp
          Filesize

          64KB

        • memory/392-140-0x0000000005F00000-0x0000000005F66000-memory.dmp
          Filesize

          408KB

        • memory/392-141-0x0000000005F70000-0x0000000005FD6000-memory.dmp
          Filesize

          408KB

        • memory/392-139-0x0000000005D60000-0x0000000005D82000-memory.dmp
          Filesize

          136KB

        • memory/392-151-0x0000000006680000-0x000000000669E000-memory.dmp
          Filesize

          120KB

        • memory/392-152-0x0000000006A80000-0x0000000006AC4000-memory.dmp
          Filesize

          272KB

        • memory/392-153-0x0000000007A40000-0x0000000007AB6000-memory.dmp
          Filesize

          472KB

        • memory/392-154-0x0000000008140000-0x00000000087BA000-memory.dmp
          Filesize

          6.5MB

        • memory/392-155-0x00000000079C0000-0x00000000079DA000-memory.dmp
          Filesize

          104KB

        • memory/392-156-0x0000000005020000-0x0000000005030000-memory.dmp
          Filesize

          64KB

        • memory/392-157-0x0000000007BE0000-0x0000000007C12000-memory.dmp
          Filesize

          200KB

        • memory/392-136-0x00000000056A0000-0x0000000005CC8000-memory.dmp
          Filesize

          6.2MB

        • memory/392-137-0x0000000005020000-0x0000000005030000-memory.dmp
          Filesize

          64KB

        • memory/392-158-0x00000000704B0000-0x00000000704FC000-memory.dmp
          Filesize

          304KB

        • memory/392-159-0x0000000070630000-0x0000000070984000-memory.dmp
          Filesize

          3.3MB

        • memory/392-160-0x000000007FB70000-0x000000007FB80000-memory.dmp
          Filesize

          64KB

        • memory/392-170-0x0000000007BC0000-0x0000000007BDE000-memory.dmp
          Filesize

          120KB

        • memory/392-171-0x0000000007D10000-0x0000000007D1A000-memory.dmp
          Filesize

          40KB

        • memory/392-172-0x0000000007DE0000-0x0000000007E76000-memory.dmp
          Filesize

          600KB

        • memory/392-174-0x0000000007D80000-0x0000000007D8E000-memory.dmp
          Filesize

          56KB

        • memory/392-135-0x0000000005030000-0x0000000005066000-memory.dmp
          Filesize

          216KB

        • memory/836-428-0x0000000000400000-0x0000000002958000-memory.dmp
          Filesize

          37.3MB

        • memory/836-472-0x0000000000400000-0x0000000002958000-memory.dmp
          Filesize

          37.3MB

        • memory/836-442-0x0000000000400000-0x0000000002958000-memory.dmp
          Filesize

          37.3MB

        • memory/836-303-0x0000000000400000-0x0000000002958000-memory.dmp
          Filesize

          37.3MB

        • memory/836-482-0x0000000000400000-0x0000000002958000-memory.dmp
          Filesize

          37.3MB

        • memory/836-392-0x0000000000400000-0x0000000002958000-memory.dmp
          Filesize

          37.3MB

        • memory/836-348-0x0000000000400000-0x0000000002958000-memory.dmp
          Filesize

          37.3MB

        • memory/836-453-0x0000000000400000-0x0000000002958000-memory.dmp
          Filesize

          37.3MB

        • memory/1096-181-0x0000000004C70000-0x0000000004C80000-memory.dmp
          Filesize

          64KB

        • memory/1096-204-0x000000007FA90000-0x000000007FAA0000-memory.dmp
          Filesize

          64KB

        • memory/1096-193-0x00000000705B0000-0x00000000705FC000-memory.dmp
          Filesize

          304KB

        • memory/1096-194-0x0000000070D50000-0x00000000710A4000-memory.dmp
          Filesize

          3.3MB

        • memory/1096-191-0x0000000004C70000-0x0000000004C80000-memory.dmp
          Filesize

          64KB

        • memory/1096-192-0x0000000004C70000-0x0000000004C80000-memory.dmp
          Filesize

          64KB

        • memory/2088-267-0x0000000005280000-0x0000000005290000-memory.dmp
          Filesize

          64KB

        • memory/2088-281-0x0000000070690000-0x00000000709E4000-memory.dmp
          Filesize

          3.3MB

        • memory/2088-280-0x0000000070510000-0x000000007055C000-memory.dmp
          Filesize

          304KB

        • memory/2088-279-0x0000000005280000-0x0000000005290000-memory.dmp
          Filesize

          64KB

        • memory/2088-278-0x0000000005280000-0x0000000005290000-memory.dmp
          Filesize

          64KB

        • memory/2120-134-0x0000000004D30000-0x000000000561B000-memory.dmp
          Filesize

          8.9MB

        • memory/2120-173-0x0000000000400000-0x0000000002958000-memory.dmp
          Filesize

          37.3MB

        • memory/2120-179-0x0000000000400000-0x0000000002958000-memory.dmp
          Filesize

          37.3MB

        • memory/2440-329-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
          Filesize

          64KB

        • memory/2440-330-0x0000000070430000-0x000000007047C000-memory.dmp
          Filesize

          304KB

        • memory/2440-331-0x00000000705B0000-0x0000000070904000-memory.dmp
          Filesize

          3.3MB

        • memory/2440-332-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
          Filesize

          64KB

        • memory/2440-342-0x000000007F600000-0x000000007F610000-memory.dmp
          Filesize

          64KB

        • memory/2668-418-0x0000000000750000-0x0000000000B9E000-memory.dmp
          Filesize

          4.3MB

        • memory/2668-464-0x0000000000750000-0x0000000000B9E000-memory.dmp
          Filesize

          4.3MB

        • memory/2668-483-0x0000000000750000-0x0000000000B9E000-memory.dmp
          Filesize

          4.3MB

        • memory/2668-390-0x0000000074AD0000-0x0000000074AFA000-memory.dmp
          Filesize

          168KB

        • memory/2668-391-0x0000000000750000-0x0000000000B9E000-memory.dmp
          Filesize

          4.3MB

        • memory/2668-445-0x0000000000750000-0x0000000000B9E000-memory.dmp
          Filesize

          4.3MB

        • memory/2668-389-0x0000000074C70000-0x0000000074D31000-memory.dmp
          Filesize

          772KB

        • memory/2668-434-0x0000000000750000-0x0000000000B9E000-memory.dmp
          Filesize

          4.3MB

        • memory/2668-419-0x0000000074C70000-0x0000000074D31000-memory.dmp
          Filesize

          772KB

        • memory/2668-421-0x0000000074E80000-0x0000000074E9E000-memory.dmp
          Filesize

          120KB

        • memory/2668-422-0x0000000074BA0000-0x0000000074C62000-memory.dmp
          Filesize

          776KB

        • memory/2668-423-0x0000000074B00000-0x0000000074BA0000-memory.dmp
          Filesize

          640KB

        • memory/2668-425-0x00000000747C0000-0x0000000074AC1000-memory.dmp
          Filesize

          3.0MB

        • memory/2668-424-0x0000000074AD0000-0x0000000074AFA000-memory.dmp
          Filesize

          168KB

        • memory/2668-427-0x0000000074770000-0x00000000747BD000-memory.dmp
          Filesize

          308KB

        • memory/3516-250-0x000000007FD40000-0x000000007FD50000-memory.dmp
          Filesize

          64KB

        • memory/3516-235-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
          Filesize

          64KB

        • memory/3516-236-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
          Filesize

          64KB

        • memory/3516-247-0x00000000705B0000-0x00000000705FC000-memory.dmp
          Filesize

          304KB

        • memory/3516-249-0x0000000070750000-0x0000000070AA4000-memory.dmp
          Filesize

          3.3MB

        • memory/3516-248-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
          Filesize

          64KB

        • memory/3924-231-0x0000000000400000-0x0000000002958000-memory.dmp
          Filesize

          37.3MB

        • memory/3924-266-0x0000000000400000-0x0000000002958000-memory.dmp
          Filesize

          37.3MB

        • memory/4500-401-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4500-397-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4652-513-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4652-480-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4652-501-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4772-304-0x00000000045B0000-0x00000000045C0000-memory.dmp
          Filesize

          64KB

        • memory/4772-305-0x0000000070430000-0x000000007047C000-memory.dmp
          Filesize

          304KB

        • memory/4772-317-0x000000007FAE0000-0x000000007FAF0000-memory.dmp
          Filesize

          64KB

        • memory/4772-306-0x0000000070BF0000-0x0000000070F44000-memory.dmp
          Filesize

          3.3MB

        • memory/4772-292-0x00000000045B0000-0x00000000045C0000-memory.dmp
          Filesize

          64KB

        • memory/5036-481-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/5036-402-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/5036-473-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/5072-233-0x000000007F140000-0x000000007F150000-memory.dmp
          Filesize

          64KB

        • memory/5072-221-0x0000000070D70000-0x00000000710C4000-memory.dmp
          Filesize

          3.3MB

        • memory/5072-220-0x00000000705B0000-0x00000000705FC000-memory.dmp
          Filesize

          304KB

        • memory/5072-219-0x00000000027E0000-0x00000000027F0000-memory.dmp
          Filesize

          64KB

        • memory/5072-218-0x00000000027E0000-0x00000000027F0000-memory.dmp
          Filesize

          64KB

        • memory/5072-232-0x00000000027E0000-0x00000000027F0000-memory.dmp
          Filesize

          64KB