Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 16:51

General

  • Target

    cd4f6033779c7ca8e2097b7292a0c0a788a7318299c719ebaab2c595bb5f7b61.exe

  • Size

    4.2MB

  • MD5

    2bce6ecee50237f3773235f497dbaca7

  • SHA1

    ee75cb7c01d773e0e03e5fa9e194f8b2c16ce295

  • SHA256

    cd4f6033779c7ca8e2097b7292a0c0a788a7318299c719ebaab2c595bb5f7b61

  • SHA512

    4d5a407451cdae7bfb62c91573bd4823b1ffceeebc3bb74e570e2548bf1f1a809a8d86afd82eae3de3765cf63560706ecc1d7cf68e0388b5d13ce15ace1e3f1f

  • SSDEEP

    98304:7Pc9FcYO05ihGHS9WSnwj8q/RLdadqz/Y0RFELZvszSj8:rc3EciILSnqdBdamY0RyeWY

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 12 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd4f6033779c7ca8e2097b7292a0c0a788a7318299c719ebaab2c595bb5f7b61.exe
    "C:\Users\Admin\AppData\Local\Temp\cd4f6033779c7ca8e2097b7292a0c0a788a7318299c719ebaab2c595bb5f7b61.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:392
    • C:\Users\Admin\AppData\Local\Temp\cd4f6033779c7ca8e2097b7292a0c0a788a7318299c719ebaab2c595bb5f7b61.exe
      "C:\Users\Admin\AppData\Local\Temp\cd4f6033779c7ca8e2097b7292a0c0a788a7318299c719ebaab2c595bb5f7b61.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4656
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3800
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:812
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3412
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4068
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3592
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3444
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1252
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4916
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4272
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2304
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1448
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1652
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2284
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4052
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4740
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4620
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:2832
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:428
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:5012
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:3684
        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3204
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:4664

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m0uylfbh.h1c.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
          Filesize

          20KB

          MD5

          31939c1745df2db1d7dc1ed6c547de63

          SHA1

          b51f7250303b5a1a94d8c1284084a5720bf4a957

          SHA256

          36e9ce9fe126040fc1ca58fd934e49b3af04e2eeacdbd77a002b3607d49bd5ea

          SHA512

          f613a9c9d3889bdb31f2e19c0ff968776cf8c83ad896e9dca6497e0c8793d028b8a397f636af314a8f2db4eb22ff5460ef6f97f6d092d808acf409983bc8fc4c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
          Filesize

          2.3MB

          MD5

          252a2397ee4fc07f113328705754d949

          SHA1

          93d6ea79e9b311204477a345e577c14c9654fb7e

          SHA256

          1a90f0a9f234fe16388905eb51de2f19c45ff7740002e2b4625633ae4e9c8871

          SHA512

          fca440cc4ba4f9d323be7d648583cc3d468883d99197f307cc2497b14efd7846be56e9912ed5aaaf9416c13aba969f70aa9b05f0debf88e946602d9e85653731

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
          Filesize

          2.3MB

          MD5

          252a2397ee4fc07f113328705754d949

          SHA1

          93d6ea79e9b311204477a345e577c14c9654fb7e

          SHA256

          1a90f0a9f234fe16388905eb51de2f19c45ff7740002e2b4625633ae4e9c8871

          SHA512

          fca440cc4ba4f9d323be7d648583cc3d468883d99197f307cc2497b14efd7846be56e9912ed5aaaf9416c13aba969f70aa9b05f0debf88e946602d9e85653731

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          6.2MB

          MD5

          936b3fa856a1cff4245f26d006ccfd06

          SHA1

          0aac42ad8ff23783e43f7ce496a5ea2516b4fdb7

          SHA256

          4943e127f9e4045b4e868b74517644d8d4ddffdbb296f6ae3f5fd361c6380a88

          SHA512

          0965e7d93675129b24c3c1252e560dc8fb9454394dbc1ea835972359a442a2ab2fe6b05df401da97b79e95d354050c3d90aee28fff5604139233e79d96c44cca

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          13.2MB

          MD5

          310490a59eeea59cacf58a5f1b32e344

          SHA1

          8ab4fcf8737f04a4bbd17bf220b0d7acf9a7bccd

          SHA256

          dcd17f52b16494ea3e8f9c02ee33c5670df93eaf02c80776247275b27987d177

          SHA512

          97f6d9a884ec9d4bcb3d5dcff51f59bafc127d426dd2d6d4c940003340da1b2169bb42933c7f20bb93a5f6bc58ec52f016cdceb99c557fc14c51b08d52a48c48

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
          Filesize

          3.8MB

          MD5

          c72911dec6ae8c4bc62bb2a6a21ba85b

          SHA1

          0ae7077313a53103c2b32100d74aafc04216289d

          SHA256

          7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

          SHA512

          99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
          Filesize

          5.6MB

          MD5

          ed2f9b19dd1584d7e26f5ba460ef2fbf

          SHA1

          dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

          SHA256

          f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

          SHA512

          dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
          Filesize

          701KB

          MD5

          f1bcc8bd3200845993211eb807f33e56

          SHA1

          d25274e36e79d8e50a446b1144d8b6f2b2cf309b

          SHA256

          7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

          SHA512

          397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
          Filesize

          497KB

          MD5

          f963552b851fde3834405bb98bae0c36

          SHA1

          822c7d7988ac28aca080dbc9c26f98416f67124f

          SHA256

          36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

          SHA512

          b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
          Filesize

          3KB

          MD5

          2d900c660f2dc705e82650c65304437c

          SHA1

          01be221faaf2f49ec7181ea6be09b7264d1e58b6

          SHA256

          a7e2590397ab41280d44b340a3c343f2454a1c998c42e59eabd010eaaedc3500

          SHA512

          292484897701c547cf1a1a3d9fac77acdf8216adced7ec0365d8d08c528d4e58289595c83d0105801033d05def5faf0c9e91adde6e6746d62d248cf7254a5098

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
          Filesize

          1.0MB

          MD5

          8a574c633eb3c8b7d209b5940ebf731b

          SHA1

          e835c5668ad1437cebdbd56bc7923c3683e8b9ad

          SHA256

          bfd8dd86a41bc05beea0f240c35e88bd42abada70eff4741717901d1b55bfb28

          SHA512

          085ee9d9c52fd5f6ff2095727d9e3b1d27c5b2d3ab54ca11149954a4b031296c9cf9c81457a2df8eba916336cdef4ea2bd39cf98d4ad19ab78e53ac85b6d6dec

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
          Filesize

          2.3MB

          MD5

          252a2397ee4fc07f113328705754d949

          SHA1

          93d6ea79e9b311204477a345e577c14c9654fb7e

          SHA256

          1a90f0a9f234fe16388905eb51de2f19c45ff7740002e2b4625633ae4e9c8871

          SHA512

          fca440cc4ba4f9d323be7d648583cc3d468883d99197f307cc2497b14efd7846be56e9912ed5aaaf9416c13aba969f70aa9b05f0debf88e946602d9e85653731

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
          Filesize

          4KB

          MD5

          f0532066a379652cea303cc72d552297

          SHA1

          1e702096b370de447aa3dbc3b100d4852894092c

          SHA256

          dc82c4d62488c7c53f4fd6219bff20a35ae427786e9d162a3a7c702a4af01224

          SHA512

          ed0a05d5888a706565dcd773a00557b018eeb5b629cd1ea25006dc9d57b0439a0d85c3572b5a628c4ff34f0006b1ed75c5926ecc5b8f823658185ee2fcdadf91

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
          Filesize

          227B

          MD5

          17c2994d6a89cb7d277f1b3f0b49e5ed

          SHA1

          2a72ffc34cb2a7d7d3057f4725f2ac660a809158

          SHA256

          38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

          SHA512

          d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          97af3d4c28f78492a04d9f70e1848628

          SHA1

          7ce03bdf8b80cbead84e6725feec73ea329db1d1

          SHA256

          89122e1e835a49a421f6bb154140e1f28af8d05e7788c67d6065f7797f0efd5f

          SHA512

          db1547e26eee5473519771c79aa9774db66944b02fd5dc86bd1e5dae70f0e0bf4e0acf314c8f4fb4bdefec71ea203996f26907044a83422d9848376621338286

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          becf22e1da8ee7252e490bc73d02e998

          SHA1

          b37379a915a4b6b4d84728d465992ac747e31217

          SHA256

          d27f2593f52e6d0621f5fed65572bea3093b914d1c030ddd347e9911983976f5

          SHA512

          cea86e0efc46244f89c514a155af56b9d99cb1c16b54688a2ace87aa6adb997aeb3c05bd8e0a1c5f7196f4e58665dd91b020574616cb1845a9b2ea7681ea3a95

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          48083720757237da36f005becc207078

          SHA1

          f712a430b364b3008f072de3cda51d0523f1d472

          SHA256

          e11897f8fd262473041f0a4daa0bc75ecce1441bc1caccee8ee9c66c9be21fd6

          SHA512

          456bbe12de57b9fc4d8769e2b23298c46e8b2a42426d024d3b93e9621240e3c7137501e332147517e7149e7444227155f78f2214c2eca92425f5d84e9ab8af2a

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          6189c43c07aff51403e4ea68b28c5952

          SHA1

          68d2e1ed0bc0d4b54c29cb43fbc026366156e806

          SHA256

          b58ead08db9bc003de4035b6b13259ebd19c8a029c2cbaccbf617e4e0c55d8bd

          SHA512

          368b3424d00f060a85ee823d823377c4a0b8e61b7005e89753a49e13087436983b2cb78449e201a57472883515d0254427eaa5a1238a7658ca02cfe463187b1f

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          a98350d259fdfb1b29f91b0d62c3070e

          SHA1

          e10db148e8520a7552624bd549b8393f431dc34b

          SHA256

          eefb5c9bba21de79a41975ac9d8a9824f02c23170797003f9bfc408355350e6c

          SHA512

          a9e8a68e8a2d7b8e469b6f5305aefb20fbffa453d06e52ffbb5fb90074687e62429bdf3bb3d36401db8f25a7f6d15f96d97b5b392645a1acb88a4329a544c4b7

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          2bce6ecee50237f3773235f497dbaca7

          SHA1

          ee75cb7c01d773e0e03e5fa9e194f8b2c16ce295

          SHA256

          cd4f6033779c7ca8e2097b7292a0c0a788a7318299c719ebaab2c595bb5f7b61

          SHA512

          4d5a407451cdae7bfb62c91573bd4823b1ffceeebc3bb74e570e2548bf1f1a809a8d86afd82eae3de3765cf63560706ecc1d7cf68e0388b5d13ce15ace1e3f1f

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          2bce6ecee50237f3773235f497dbaca7

          SHA1

          ee75cb7c01d773e0e03e5fa9e194f8b2c16ce295

          SHA256

          cd4f6033779c7ca8e2097b7292a0c0a788a7318299c719ebaab2c595bb5f7b61

          SHA512

          4d5a407451cdae7bfb62c91573bd4823b1ffceeebc3bb74e570e2548bf1f1a809a8d86afd82eae3de3765cf63560706ecc1d7cf68e0388b5d13ce15ace1e3f1f

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/392-171-0x0000000007390000-0x0000000007426000-memory.dmp
          Filesize

          600KB

        • memory/392-152-0x0000000006110000-0x0000000006154000-memory.dmp
          Filesize

          272KB

        • memory/392-170-0x00000000072D0000-0x00000000072DA000-memory.dmp
          Filesize

          40KB

        • memory/392-173-0x000000007F1A0000-0x000000007F1B0000-memory.dmp
          Filesize

          64KB

        • memory/392-159-0x00000000712D0000-0x0000000071624000-memory.dmp
          Filesize

          3.3MB

        • memory/392-158-0x0000000070B50000-0x0000000070B9C000-memory.dmp
          Filesize

          304KB

        • memory/392-174-0x0000000007340000-0x000000000734E000-memory.dmp
          Filesize

          56KB

        • memory/392-157-0x00000000071A0000-0x00000000071D2000-memory.dmp
          Filesize

          200KB

        • memory/392-156-0x0000000002860000-0x0000000002870000-memory.dmp
          Filesize

          64KB

        • memory/392-155-0x0000000006F60000-0x0000000006F7A000-memory.dmp
          Filesize

          104KB

        • memory/392-154-0x00000000075E0000-0x0000000007C5A000-memory.dmp
          Filesize

          6.5MB

        • memory/392-175-0x0000000007430000-0x000000000744A000-memory.dmp
          Filesize

          104KB

        • memory/392-153-0x0000000006EE0000-0x0000000006F56000-memory.dmp
          Filesize

          472KB

        • memory/392-169-0x0000000007180000-0x000000000719E000-memory.dmp
          Filesize

          120KB

        • memory/392-151-0x0000000005C30000-0x0000000005C4E000-memory.dmp
          Filesize

          120KB

        • memory/392-141-0x00000000055D0000-0x0000000005636000-memory.dmp
          Filesize

          408KB

        • memory/392-140-0x0000000004E00000-0x0000000004E66000-memory.dmp
          Filesize

          408KB

        • memory/392-139-0x0000000004D50000-0x0000000004D72000-memory.dmp
          Filesize

          136KB

        • memory/392-138-0x0000000002860000-0x0000000002870000-memory.dmp
          Filesize

          64KB

        • memory/392-137-0x0000000002860000-0x0000000002870000-memory.dmp
          Filesize

          64KB

        • memory/392-136-0x0000000004EB0000-0x00000000054D8000-memory.dmp
          Filesize

          6.2MB

        • memory/392-176-0x0000000007380000-0x0000000007388000-memory.dmp
          Filesize

          32KB

        • memory/392-177-0x0000000002860000-0x0000000002870000-memory.dmp
          Filesize

          64KB

        • memory/392-178-0x0000000002860000-0x0000000002870000-memory.dmp
          Filesize

          64KB

        • memory/392-135-0x0000000002620000-0x0000000002656000-memory.dmp
          Filesize

          216KB

        • memory/2140-209-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2140-267-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2284-385-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2284-401-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2304-338-0x0000000070C10000-0x0000000070F64000-memory.dmp
          Filesize

          3.3MB

        • memory/2304-337-0x0000000070A70000-0x0000000070ABC000-memory.dmp
          Filesize

          304KB

        • memory/2304-336-0x0000000002B00000-0x0000000002B10000-memory.dmp
          Filesize

          64KB

        • memory/2304-335-0x0000000002B00000-0x0000000002B10000-memory.dmp
          Filesize

          64KB

        • memory/2304-333-0x0000000002B00000-0x0000000002B10000-memory.dmp
          Filesize

          64KB

        • memory/2304-348-0x000000007EEC0000-0x000000007EED0000-memory.dmp
          Filesize

          64KB

        • memory/3204-397-0x00000000752B0000-0x0000000075371000-memory.dmp
          Filesize

          772KB

        • memory/3204-482-0x0000000000C10000-0x000000000105E000-memory.dmp
          Filesize

          4.3MB

        • memory/3204-471-0x0000000000C10000-0x000000000105E000-memory.dmp
          Filesize

          4.3MB

        • memory/3204-457-0x0000000000C10000-0x000000000105E000-memory.dmp
          Filesize

          4.3MB

        • memory/3204-431-0x0000000075190000-0x0000000075252000-memory.dmp
          Filesize

          776KB

        • memory/3204-446-0x0000000000C10000-0x000000000105E000-memory.dmp
          Filesize

          4.3MB

        • memory/3204-429-0x0000000075290000-0x00000000752AE000-memory.dmp
          Filesize

          120KB

        • memory/3204-430-0x0000000075260000-0x000000007528A000-memory.dmp
          Filesize

          168KB

        • memory/3204-427-0x0000000000C10000-0x000000000105E000-memory.dmp
          Filesize

          4.3MB

        • memory/3204-432-0x00000000750F0000-0x0000000075190000-memory.dmp
          Filesize

          640KB

        • memory/3204-398-0x0000000075260000-0x000000007528A000-memory.dmp
          Filesize

          168KB

        • memory/3204-399-0x0000000000C10000-0x000000000105E000-memory.dmp
          Filesize

          4.3MB

        • memory/3204-433-0x00000000750A0000-0x00000000750ED000-memory.dmp
          Filesize

          308KB

        • memory/3204-428-0x00000000752B0000-0x0000000075371000-memory.dmp
          Filesize

          772KB

        • memory/3204-434-0x0000000074D90000-0x0000000075091000-memory.dmp
          Filesize

          3.0MB

        • memory/3412-234-0x0000000004A00000-0x0000000004A10000-memory.dmp
          Filesize

          64KB

        • memory/3412-221-0x0000000004A00000-0x0000000004A10000-memory.dmp
          Filesize

          64KB

        • memory/3412-235-0x000000007EE90000-0x000000007EEA0000-memory.dmp
          Filesize

          64KB

        • memory/3412-222-0x0000000004A00000-0x0000000004A10000-memory.dmp
          Filesize

          64KB

        • memory/3412-224-0x00000000712D0000-0x0000000071624000-memory.dmp
          Filesize

          3.3MB

        • memory/3412-223-0x0000000070B50000-0x0000000070B9C000-memory.dmp
          Filesize

          304KB

        • memory/3444-284-0x00000000712D0000-0x0000000071624000-memory.dmp
          Filesize

          3.3MB

        • memory/3444-270-0x0000000002B90000-0x0000000002BA0000-memory.dmp
          Filesize

          64KB

        • memory/3444-271-0x0000000002B90000-0x0000000002BA0000-memory.dmp
          Filesize

          64KB

        • memory/3444-282-0x0000000002B90000-0x0000000002BA0000-memory.dmp
          Filesize

          64KB

        • memory/3444-283-0x0000000070B50000-0x0000000070B9C000-memory.dmp
          Filesize

          304KB

        • memory/3444-294-0x000000007FA20000-0x000000007FA30000-memory.dmp
          Filesize

          64KB

        • memory/3592-456-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/3592-467-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/3592-409-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/3592-481-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/3592-356-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/3592-323-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/3592-445-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/4068-261-0x00000000027A0000-0x00000000027B0000-memory.dmp
          Filesize

          64KB

        • memory/4068-262-0x000000007FC00000-0x000000007FC10000-memory.dmp
          Filesize

          64KB

        • memory/4068-251-0x00000000712D0000-0x0000000071624000-memory.dmp
          Filesize

          3.3MB

        • memory/4068-250-0x0000000070B50000-0x0000000070B9C000-memory.dmp
          Filesize

          304KB

        • memory/4068-249-0x00000000027A0000-0x00000000027B0000-memory.dmp
          Filesize

          64KB

        • memory/4068-248-0x00000000027A0000-0x00000000027B0000-memory.dmp
          Filesize

          64KB

        • memory/4272-307-0x0000000004FD0000-0x0000000004FE0000-memory.dmp
          Filesize

          64KB

        • memory/4272-308-0x0000000004FD0000-0x0000000004FE0000-memory.dmp
          Filesize

          64KB

        • memory/4272-309-0x0000000070A70000-0x0000000070ABC000-memory.dmp
          Filesize

          304KB

        • memory/4272-310-0x0000000070C10000-0x0000000070F64000-memory.dmp
          Filesize

          3.3MB

        • memory/4272-321-0x000000007F520000-0x000000007F530000-memory.dmp
          Filesize

          64KB

        • memory/4272-320-0x0000000004FD0000-0x0000000004FE0000-memory.dmp
          Filesize

          64KB

        • memory/4656-206-0x000000007F030000-0x000000007F040000-memory.dmp
          Filesize

          64KB

        • memory/4656-195-0x00000000712D0000-0x0000000071624000-memory.dmp
          Filesize

          3.3MB

        • memory/4656-194-0x0000000070B50000-0x0000000070B9C000-memory.dmp
          Filesize

          304KB

        • memory/4656-193-0x0000000002B30000-0x0000000002B40000-memory.dmp
          Filesize

          64KB

        • memory/4656-183-0x0000000002B30000-0x0000000002B40000-memory.dmp
          Filesize

          64KB

        • memory/4656-182-0x0000000002B30000-0x0000000002B40000-memory.dmp
          Filesize

          64KB

        • memory/4664-480-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4664-408-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4956-134-0x0000000004CB0000-0x000000000559B000-memory.dmp
          Filesize

          8.9MB

        • memory/4956-205-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/4956-172-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB