Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 17:16

General

  • Target

    c5b14e919b60d424f54d5464d7dc2e5c0265c5858fe7a1aca1a661cb95cb41db.exe

  • Size

    4.2MB

  • MD5

    366751691b654ef970d09899a661ecb4

  • SHA1

    17c566d0fa0b8f73330d319081c3223664f7d71e

  • SHA256

    c5b14e919b60d424f54d5464d7dc2e5c0265c5858fe7a1aca1a661cb95cb41db

  • SHA512

    0c751e0dc507b94392d9e9199acce414e7c19b68fd1c1935d496ff34ec2b088d14c1e11862fd82176008e94eccc550fe5f054e50c66cadde54c21df34ebd2ce0

  • SSDEEP

    98304:rPc9FcYO05ihGHS9WSnwj8q/RLdadqz/Y0RFELZvszSP:7c3EciILSnqdBdamY0RyeWP

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 12 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5b14e919b60d424f54d5464d7dc2e5c0265c5858fe7a1aca1a661cb95cb41db.exe
    "C:\Users\Admin\AppData\Local\Temp\c5b14e919b60d424f54d5464d7dc2e5c0265c5858fe7a1aca1a661cb95cb41db.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2512
    • C:\Users\Admin\AppData\Local\Temp\c5b14e919b60d424f54d5464d7dc2e5c0265c5858fe7a1aca1a661cb95cb41db.exe
      "C:\Users\Admin\AppData\Local\Temp\c5b14e919b60d424f54d5464d7dc2e5c0265c5858fe7a1aca1a661cb95cb41db.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4536
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3324
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4128
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2988
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3000
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3616
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:352
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4888
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4464
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4652
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1784
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4128
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4440
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1508
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1480
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4852
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:2112
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:1856
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:332
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:2608
        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4628
        • C:\Windows\SysWOW64\sc.exe
          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
          1⤵
          • Launches sc.exe
          PID:4892
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:3884

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ihed0gef.q4c.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
          Filesize

          20KB

          MD5

          0a157ae2938e4bcc6266852961832ba1

          SHA1

          d27a2190b7135bd373233ddd6504ed559608d2d7

          SHA256

          432ddfd90b6e55942ccf15a38678f03723d28ef7cb93817fb3d30d31d8398e71

          SHA512

          a308036fe4dcb30fd651d75ff6eb9bbd1e577a5ab03c2eae89e87c3579349930c8938fcc33d4eb9b35366d5e15341d70482fdb666c0d755ed4716f56f6b56f44

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
          Filesize

          2.3MB

          MD5

          252a2397ee4fc07f113328705754d949

          SHA1

          93d6ea79e9b311204477a345e577c14c9654fb7e

          SHA256

          1a90f0a9f234fe16388905eb51de2f19c45ff7740002e2b4625633ae4e9c8871

          SHA512

          fca440cc4ba4f9d323be7d648583cc3d468883d99197f307cc2497b14efd7846be56e9912ed5aaaf9416c13aba969f70aa9b05f0debf88e946602d9e85653731

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
          Filesize

          2.3MB

          MD5

          252a2397ee4fc07f113328705754d949

          SHA1

          93d6ea79e9b311204477a345e577c14c9654fb7e

          SHA256

          1a90f0a9f234fe16388905eb51de2f19c45ff7740002e2b4625633ae4e9c8871

          SHA512

          fca440cc4ba4f9d323be7d648583cc3d468883d99197f307cc2497b14efd7846be56e9912ed5aaaf9416c13aba969f70aa9b05f0debf88e946602d9e85653731

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          9.3MB

          MD5

          34d4196879cc21a9e646b1163e83b49c

          SHA1

          aaf51918d23204370d4101b58d249c6ef4cec4a0

          SHA256

          01b7d35d2ac46de568a753ffcc2e8e8045ba85ef7d76be367d58a327979c8003

          SHA512

          29bf1a824a8b675a55fdb990494765cd6c999de925c0807a6f8ee455beda27829ea00c599133e6e328f8e882740f35612d8a2d0872299a6dc2a6b45d5fc743b9

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          14.1MB

          MD5

          d37badbe7a5e67868758c0f3efc66e96

          SHA1

          9c7f7a0d4bcf00598d1821b676a2e9cf227f4e76

          SHA256

          4d269f22704963c6a0062b41432bf6b26c3a3fd2823e928eb2f17dc3a0c73734

          SHA512

          dec5725dadffbb478253ad0c02add1a6d873db0c115e1a2d358071e6d4ac1d76c562e5a14fd9fc2b450dc43062f0dead17b4e1e5cccc147fad95d614f1ba7891

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
          Filesize

          3.8MB

          MD5

          c72911dec6ae8c4bc62bb2a6a21ba85b

          SHA1

          0ae7077313a53103c2b32100d74aafc04216289d

          SHA256

          7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

          SHA512

          99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
          Filesize

          5.6MB

          MD5

          ed2f9b19dd1584d7e26f5ba460ef2fbf

          SHA1

          dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

          SHA256

          f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

          SHA512

          dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
          Filesize

          701KB

          MD5

          f1bcc8bd3200845993211eb807f33e56

          SHA1

          d25274e36e79d8e50a446b1144d8b6f2b2cf309b

          SHA256

          7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

          SHA512

          397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
          Filesize

          497KB

          MD5

          f963552b851fde3834405bb98bae0c36

          SHA1

          822c7d7988ac28aca080dbc9c26f98416f67124f

          SHA256

          36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

          SHA512

          b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
          Filesize

          3KB

          MD5

          bdb428f742cf93b91a5ecd4ed072785d

          SHA1

          99994e9029079452556cd1c594c18c5918442ac0

          SHA256

          da5c582ed212bafa2bb58180069cfa801350495daf27be991816b5111ae56c6d

          SHA512

          2072ba3840af2ad206b3fe7b62e02c80bbcb6a5cdb285656426aff9c876efee5fba455fb6c73a527b5faf4a5459fadee4286c7d3d016645ce3213312b8529a72

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
          Filesize

          1.0MB

          MD5

          8a574c633eb3c8b7d209b5940ebf731b

          SHA1

          e835c5668ad1437cebdbd56bc7923c3683e8b9ad

          SHA256

          bfd8dd86a41bc05beea0f240c35e88bd42abada70eff4741717901d1b55bfb28

          SHA512

          085ee9d9c52fd5f6ff2095727d9e3b1d27c5b2d3ab54ca11149954a4b031296c9cf9c81457a2df8eba916336cdef4ea2bd39cf98d4ad19ab78e53ac85b6d6dec

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
          Filesize

          2.3MB

          MD5

          252a2397ee4fc07f113328705754d949

          SHA1

          93d6ea79e9b311204477a345e577c14c9654fb7e

          SHA256

          1a90f0a9f234fe16388905eb51de2f19c45ff7740002e2b4625633ae4e9c8871

          SHA512

          fca440cc4ba4f9d323be7d648583cc3d468883d99197f307cc2497b14efd7846be56e9912ed5aaaf9416c13aba969f70aa9b05f0debf88e946602d9e85653731

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
          Filesize

          4KB

          MD5

          1dac55bf0b9cf208463669dc2c81a2b2

          SHA1

          b7e157775d4562365d838987dee6b7bc5221c3c1

          SHA256

          0617188e9c0b2e8a579ecb424836e559a9f0fc406c864138010a4099011741f6

          SHA512

          fd76a8a3744b8d0dfedb735254f0644a89267ebd0eb6aace9b135a7b8f34cebec81e6e87fd1674ceb04b39c805af75d60f99d521c020042292569c195ed55eef

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
          Filesize

          227B

          MD5

          17c2994d6a89cb7d277f1b3f0b49e5ed

          SHA1

          2a72ffc34cb2a7d7d3057f4725f2ac660a809158

          SHA256

          38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

          SHA512

          d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          6c0a70ab49b909e70fd4733d2cb30b09

          SHA1

          3b8ec50dd704d2caa38695ba4f92387b5ed63428

          SHA256

          2aee92745702fcc663f20201580bc06e0dbade42bd64ac6b665b7a24512d7a7e

          SHA512

          5212e488067b58d56469f3fcc2a55a73fd6d3c44d8599f5a81f07493636d0af8946a674fa684133cbfe8e40319aa044c5f5c312cb33524a59d8c4a0da50acbd0

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          8f6920676305dc91511c04c2620fc7a8

          SHA1

          8b96394493c694675ad9f73ae63fddaa3e8cd14d

          SHA256

          7b8dd34fc6981130bbd3097c6f8b6ef7633bd8fd7e8ebe9cd041990b85d60362

          SHA512

          cf405c227c60561dc507c9156579550aa8db7e3ade503c4744326f8ac5406b315d7505db5b3012112a3fcb0a868ea9109363e36f88fcfec1a47fe4c53730d6b8

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          7dc104fe3e1af519bfe84d829da70d54

          SHA1

          fa9b4d993203c089aec0c1bf634340f0ab93eee3

          SHA256

          d8db434aabd0cdef9b4b356b9eee79f7d05c05019b26a1a5b317c7bf9b23f78d

          SHA512

          1b9a6ab408c4066204d9b18d75c584e379c6bba1cf150548e872081a231f7eeb24bb400a0195c5e61e13edd0176caa3fa08ba33f432a02db3304a227be12594f

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          b5ec6973623e524eb08a0a3ebf726699

          SHA1

          c3336c0643ee09686581ec163e58e38d5e019bd6

          SHA256

          e7b99fe986bc4ec2ced10e9b9dcc31d92633f1f44a55862c3101f9b800a074f5

          SHA512

          46c5f71f9d644897d9b2dd7a8562fcfc26ccc0d375f02491d9a2ae1f2c1b1f727c2dcff067cfe520b41714caa18579fdcf5c8487c45e3a1717c424a82c6ee6e9

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          6828f7322c2d2ddd694c1c81989801e0

          SHA1

          ddbee6a98fd0a9b0536787f4d33f50019fd25968

          SHA256

          d8b5d2cd25f998776f7f4bce5f7b16fda0baf39aaac820edf6db68e13be2e400

          SHA512

          edb812ab8931cae6f3528772fadac55162bf6a79001b0770f2dec635fbbf19014b810cddbc587faf88a532cc1420496ea8699a176f1abfcabaa106c861c7adc8

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          366751691b654ef970d09899a661ecb4

          SHA1

          17c566d0fa0b8f73330d319081c3223664f7d71e

          SHA256

          c5b14e919b60d424f54d5464d7dc2e5c0265c5858fe7a1aca1a661cb95cb41db

          SHA512

          0c751e0dc507b94392d9e9199acce414e7c19b68fd1c1935d496ff34ec2b088d14c1e11862fd82176008e94eccc550fe5f054e50c66cadde54c21df34ebd2ce0

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          366751691b654ef970d09899a661ecb4

          SHA1

          17c566d0fa0b8f73330d319081c3223664f7d71e

          SHA256

          c5b14e919b60d424f54d5464d7dc2e5c0265c5858fe7a1aca1a661cb95cb41db

          SHA512

          0c751e0dc507b94392d9e9199acce414e7c19b68fd1c1935d496ff34ec2b088d14c1e11862fd82176008e94eccc550fe5f054e50c66cadde54c21df34ebd2ce0

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/352-290-0x000000007F100000-0x000000007F110000-memory.dmp
          Filesize

          64KB

        • memory/352-276-0x00000000021B0000-0x00000000021C0000-memory.dmp
          Filesize

          64KB

        • memory/352-277-0x00000000021B0000-0x00000000021C0000-memory.dmp
          Filesize

          64KB

        • memory/352-278-0x000000006FEA0000-0x000000006FEEC000-memory.dmp
          Filesize

          304KB

        • memory/352-279-0x0000000070020000-0x0000000070374000-memory.dmp
          Filesize

          3.3MB

        • memory/352-289-0x00000000021B0000-0x00000000021C0000-memory.dmp
          Filesize

          64KB

        • memory/1008-219-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/1008-263-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/1508-401-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/1508-403-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/1784-333-0x0000000070570000-0x00000000708C4000-memory.dmp
          Filesize

          3.3MB

        • memory/1784-330-0x0000000004860000-0x0000000004870000-memory.dmp
          Filesize

          64KB

        • memory/1784-331-0x0000000004860000-0x0000000004870000-memory.dmp
          Filesize

          64KB

        • memory/1784-332-0x000000006FDC0000-0x000000006FE0C000-memory.dmp
          Filesize

          304KB

        • memory/1784-343-0x000000007EF70000-0x000000007EF80000-memory.dmp
          Filesize

          64KB

        • memory/1856-515-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1856-527-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1856-493-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/2472-173-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2472-134-0x0000000004B80000-0x000000000546B000-memory.dmp
          Filesize

          8.9MB

        • memory/2472-203-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2512-169-0x0000000007350000-0x000000000736E000-memory.dmp
          Filesize

          120KB

        • memory/2512-155-0x00000000071A0000-0x00000000071BA000-memory.dmp
          Filesize

          104KB

        • memory/2512-175-0x0000000007600000-0x000000000761A000-memory.dmp
          Filesize

          104KB

        • memory/2512-172-0x0000000007560000-0x00000000075F6000-memory.dmp
          Filesize

          600KB

        • memory/2512-171-0x00000000074A0000-0x00000000074AA000-memory.dmp
          Filesize

          40KB

        • memory/2512-170-0x000000007F540000-0x000000007F550000-memory.dmp
          Filesize

          64KB

        • memory/2512-176-0x0000000007540000-0x0000000007548000-memory.dmp
          Filesize

          32KB

        • memory/2512-159-0x0000000070600000-0x0000000070954000-memory.dmp
          Filesize

          3.3MB

        • memory/2512-158-0x000000006FEA0000-0x000000006FEEC000-memory.dmp
          Filesize

          304KB

        • memory/2512-157-0x0000000007370000-0x00000000073A2000-memory.dmp
          Filesize

          200KB

        • memory/2512-156-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/2512-174-0x0000000007500000-0x000000000750E000-memory.dmp
          Filesize

          56KB

        • memory/2512-154-0x0000000007820000-0x0000000007E9A000-memory.dmp
          Filesize

          6.5MB

        • memory/2512-153-0x0000000007120000-0x0000000007196000-memory.dmp
          Filesize

          472KB

        • memory/2512-152-0x0000000006380000-0x00000000063C4000-memory.dmp
          Filesize

          272KB

        • memory/2512-151-0x0000000005DE0000-0x0000000005DFE000-memory.dmp
          Filesize

          120KB

        • memory/2512-141-0x0000000005670000-0x00000000056D6000-memory.dmp
          Filesize

          408KB

        • memory/2512-140-0x0000000005600000-0x0000000005666000-memory.dmp
          Filesize

          408KB

        • memory/2512-139-0x0000000005460000-0x0000000005482000-memory.dmp
          Filesize

          136KB

        • memory/2512-138-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/2512-137-0x0000000004E30000-0x0000000005458000-memory.dmp
          Filesize

          6.2MB

        • memory/2512-136-0x00000000047C0000-0x00000000047F6000-memory.dmp
          Filesize

          216KB

        • memory/2512-135-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/2988-218-0x0000000005370000-0x0000000005380000-memory.dmp
          Filesize

          64KB

        • memory/2988-217-0x0000000005370000-0x0000000005380000-memory.dmp
          Filesize

          64KB

        • memory/2988-232-0x000000007F1F0000-0x000000007F200000-memory.dmp
          Filesize

          64KB

        • memory/2988-231-0x0000000005370000-0x0000000005380000-memory.dmp
          Filesize

          64KB

        • memory/2988-221-0x0000000070620000-0x0000000070974000-memory.dmp
          Filesize

          3.3MB

        • memory/2988-220-0x000000006FEA0000-0x000000006FEEC000-memory.dmp
          Filesize

          304KB

        • memory/3000-246-0x000000006FEA0000-0x000000006FEEC000-memory.dmp
          Filesize

          304KB

        • memory/3000-244-0x0000000002C10000-0x0000000002C20000-memory.dmp
          Filesize

          64KB

        • memory/3000-258-0x000000007F030000-0x000000007F040000-memory.dmp
          Filesize

          64KB

        • memory/3000-247-0x0000000070620000-0x0000000070974000-memory.dmp
          Filesize

          3.3MB

        • memory/3000-245-0x0000000002C10000-0x0000000002C20000-memory.dmp
          Filesize

          64KB

        • memory/3616-439-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/3616-316-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/3616-351-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/3616-461-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/3616-475-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/3616-402-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/3616-450-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/3884-404-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3884-496-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3884-462-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3884-476-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4536-180-0x0000000004980000-0x0000000004990000-memory.dmp
          Filesize

          64KB

        • memory/4536-202-0x0000000004980000-0x0000000004990000-memory.dmp
          Filesize

          64KB

        • memory/4536-192-0x0000000070620000-0x0000000070974000-memory.dmp
          Filesize

          3.3MB

        • memory/4536-191-0x000000006FEA0000-0x000000006FEEC000-memory.dmp
          Filesize

          304KB

        • memory/4536-181-0x0000000004980000-0x0000000004990000-memory.dmp
          Filesize

          64KB

        • memory/4628-442-0x0000000000BA0000-0x0000000000FEE000-memory.dmp
          Filesize

          4.3MB

        • memory/4628-422-0x0000000000BA0000-0x0000000000FEE000-memory.dmp
          Filesize

          4.3MB

        • memory/4628-453-0x0000000000BA0000-0x0000000000FEE000-memory.dmp
          Filesize

          4.3MB

        • memory/4628-391-0x0000000074560000-0x000000007458A000-memory.dmp
          Filesize

          168KB

        • memory/4628-478-0x0000000000BA0000-0x0000000000FEE000-memory.dmp
          Filesize

          4.3MB

        • memory/4628-432-0x0000000074160000-0x0000000074461000-memory.dmp
          Filesize

          3.0MB

        • memory/4628-430-0x0000000074470000-0x00000000744BD000-memory.dmp
          Filesize

          308KB

        • memory/4628-429-0x00000000744C0000-0x0000000074560000-memory.dmp
          Filesize

          640KB

        • memory/4628-426-0x0000000074590000-0x00000000745AE000-memory.dmp
          Filesize

          120KB

        • memory/4628-427-0x0000000074560000-0x000000007458A000-memory.dmp
          Filesize

          168KB

        • memory/4628-425-0x00000000745B0000-0x0000000074672000-memory.dmp
          Filesize

          776KB

        • memory/4628-467-0x0000000000BA0000-0x0000000000FEE000-memory.dmp
          Filesize

          4.3MB

        • memory/4628-423-0x0000000074680000-0x0000000074741000-memory.dmp
          Filesize

          772KB

        • memory/4628-392-0x0000000000BA0000-0x0000000000FEE000-memory.dmp
          Filesize

          4.3MB

        • memory/4628-390-0x0000000074680000-0x0000000074741000-memory.dmp
          Filesize

          772KB

        • memory/4652-305-0x000000006FDC0000-0x000000006FE0C000-memory.dmp
          Filesize

          304KB

        • memory/4652-306-0x000000006FF40000-0x0000000070294000-memory.dmp
          Filesize

          3.3MB

        • memory/4652-318-0x000000007F6A0000-0x000000007F6B0000-memory.dmp
          Filesize

          64KB

        • memory/4652-317-0x0000000002170000-0x0000000002180000-memory.dmp
          Filesize

          64KB

        • memory/4652-304-0x0000000002170000-0x0000000002180000-memory.dmp
          Filesize

          64KB

        • memory/4652-303-0x0000000002170000-0x0000000002180000-memory.dmp
          Filesize

          64KB