Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 20:16

General

  • Target

    1cc8df3c64e1a8d8e595a6e5613ae4474df8b2e0a22496c6f856850bc65dc780.exe

  • Size

    4.1MB

  • MD5

    69689251d4eca129ed7a3f8a2cf34afd

  • SHA1

    6da316b0ee67ca01834764b32f4738f69ce01113

  • SHA256

    1cc8df3c64e1a8d8e595a6e5613ae4474df8b2e0a22496c6f856850bc65dc780

  • SHA512

    4c958d09cc2ed5f931115b62b1c3e588beac5d111657d0c344b2d0ff883412090e86dbd6d640165ea14aaf593578ccb8986cf29807fb56ba8f41746f61afae07

  • SSDEEP

    98304:XV0kmJ+lypSNjdXPFOPJebab0px9wmc+n8YxrkbK2edAQcAW:9BUUNjSheOR48v+9dAMW

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 11 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cc8df3c64e1a8d8e595a6e5613ae4474df8b2e0a22496c6f856850bc65dc780.exe
    "C:\Users\Admin\AppData\Local\Temp\1cc8df3c64e1a8d8e595a6e5613ae4474df8b2e0a22496c6f856850bc65dc780.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3696
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3540
    • C:\Users\Admin\AppData\Local\Temp\1cc8df3c64e1a8d8e595a6e5613ae4474df8b2e0a22496c6f856850bc65dc780.exe
      "C:\Users\Admin\AppData\Local\Temp\1cc8df3c64e1a8d8e595a6e5613ae4474df8b2e0a22496c6f856850bc65dc780.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1032
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:400
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4488
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2840
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:652
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3084
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1396
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1760
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1672
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2556
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4068
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1932
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4644
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4768
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2596
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:4000
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:4556
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:4868
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:4488
        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:32
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:228

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xyzrhitq.qkb.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
          Filesize

          20KB

          MD5

          85c61457b57237cf0bbc2efcda3c36c2

          SHA1

          c0ed56c099a4e0fff4e8a595cbc1a136f5e464c9

          SHA256

          800630bf8793d02c7bef1de790cf659c35838934a5e60f9ca50b969926a17a19

          SHA512

          7c482b963f4e08541a872a5fae26f5a36d7a7cf7e2f639f081fe84695292f4208b7b9c170a9f1d811012a2f3420b378c03c6b2877da697a1f9b4bd19075e40e5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
          Filesize

          2.3MB

          MD5

          e3807d39563b122d6fce6ce04d05d95b

          SHA1

          1615266719470944b3a86b844dde21ed4dd3ff21

          SHA256

          1dc1c2986d29a88b914c1a7f91f6042828513a0a1ab6b95c567a028af44c1119

          SHA512

          2bc1be5e0e7c162e9b7f5ba59f62ac016acb55ca3d162573b24b504bf55dda21d98df3da65c29c679690aa38dc20051705696136eac0c8f1cdc6da86721e6298

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
          Filesize

          2.3MB

          MD5

          e3807d39563b122d6fce6ce04d05d95b

          SHA1

          1615266719470944b3a86b844dde21ed4dd3ff21

          SHA256

          1dc1c2986d29a88b914c1a7f91f6042828513a0a1ab6b95c567a028af44c1119

          SHA512

          2bc1be5e0e7c162e9b7f5ba59f62ac016acb55ca3d162573b24b504bf55dda21d98df3da65c29c679690aa38dc20051705696136eac0c8f1cdc6da86721e6298

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          7.1MB

          MD5

          a31d7d53ba48b3d7ff2d3bb243f0a0e0

          SHA1

          60493f9f83dba31fcc54c735648f0de560c2f089

          SHA256

          743f5ce3c139c214eb062f6bd51bfdd611f8035f22aed476ab1a2a4f94687772

          SHA512

          6ea9c297bd5c0e67f349ef8154eb43ceb19db1d24a827e64fc360ff7e39793a578f2ee0b3bdd790e456d2281d984d6c2618d93234d21370565f8cf382a45b1a0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          14.1MB

          MD5

          25a91d562ccfbc81036a0858cf5e343a

          SHA1

          30341a07c0c6a30be63ba087b9512266b0cccc51

          SHA256

          5deb881af80294d3f44ebb245358ccdb41521658bd150135efc6561403375e65

          SHA512

          520f0ab252824e5eb8c8c3efb1cc90ad70afe1b92bd904e22eb48fdc82dff4e435d6afc2e86b1ba79aca17db1258bc333a44512cdbf69aa3348c58c501e41555

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
          Filesize

          3.8MB

          MD5

          c72911dec6ae8c4bc62bb2a6a21ba85b

          SHA1

          0ae7077313a53103c2b32100d74aafc04216289d

          SHA256

          7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

          SHA512

          99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
          Filesize

          5.6MB

          MD5

          ed2f9b19dd1584d7e26f5ba460ef2fbf

          SHA1

          dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

          SHA256

          f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

          SHA512

          dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
          Filesize

          701KB

          MD5

          f1bcc8bd3200845993211eb807f33e56

          SHA1

          d25274e36e79d8e50a446b1144d8b6f2b2cf309b

          SHA256

          7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

          SHA512

          397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
          Filesize

          497KB

          MD5

          f963552b851fde3834405bb98bae0c36

          SHA1

          822c7d7988ac28aca080dbc9c26f98416f67124f

          SHA256

          36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

          SHA512

          b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
          Filesize

          3KB

          MD5

          b875a4ebe0c7c81ce81e512f20b09509

          SHA1

          057963e74736042537ae8280abaceb7538ffd762

          SHA256

          f0bef09239e3683d2aac4d259e518b2b31a0160f9b65484ea7b85e8271ef4c75

          SHA512

          d1e8e44ee61632a576110bd3f603f5e34445e45c8095548cb27919c4d7aca9703ea4d518e88bfd37dda9fc4c9328f64669f4a8584061cca4385e6c0a7cc9f84c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
          Filesize

          1.0MB

          MD5

          8a574c633eb3c8b7d209b5940ebf731b

          SHA1

          e835c5668ad1437cebdbd56bc7923c3683e8b9ad

          SHA256

          bfd8dd86a41bc05beea0f240c35e88bd42abada70eff4741717901d1b55bfb28

          SHA512

          085ee9d9c52fd5f6ff2095727d9e3b1d27c5b2d3ab54ca11149954a4b031296c9cf9c81457a2df8eba916336cdef4ea2bd39cf98d4ad19ab78e53ac85b6d6dec

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
          Filesize

          2.3MB

          MD5

          e3807d39563b122d6fce6ce04d05d95b

          SHA1

          1615266719470944b3a86b844dde21ed4dd3ff21

          SHA256

          1dc1c2986d29a88b914c1a7f91f6042828513a0a1ab6b95c567a028af44c1119

          SHA512

          2bc1be5e0e7c162e9b7f5ba59f62ac016acb55ca3d162573b24b504bf55dda21d98df3da65c29c679690aa38dc20051705696136eac0c8f1cdc6da86721e6298

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
          Filesize

          4KB

          MD5

          7236d7cfd60c1ccdd1b244783a4c0413

          SHA1

          d95c8404d7177c70e82c4b61392c7a7331de7226

          SHA256

          ba38bf236a056d1a59276af6b6f5ef265c05e61fc5883523eb71b742f221d4b3

          SHA512

          5b0eb2292e836b26a5f84956bcd049940df76c263b87cea729cf20eb6354e57723b5db362df9d61aeb376a70c12fc1e44a70bced021e02dcce424823aeeb5a42

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
          Filesize

          227B

          MD5

          17c2994d6a89cb7d277f1b3f0b49e5ed

          SHA1

          2a72ffc34cb2a7d7d3057f4725f2ac660a809158

          SHA256

          38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

          SHA512

          d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          b03f8d4cfc4b86644285da2fee47c70f

          SHA1

          803d2f7fbbebef959c5744536f64e3d428a59495

          SHA256

          e2577e5655bd16383d1aa77aefd8b7e89c454c315ba2e8aaa589718c5b3356b4

          SHA512

          62d39118f07edac88a2e7fe9d41b9536ad02d1ddda683be25a2a8d918eca1ed32908c8a6f5f529d2212e9024ea735e02cdfc27e28a84a55e2d04e9054412bc5f

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          daa964160d73d638c5a99f3699922e9b

          SHA1

          889de1f6240c926593c3e1e5d85130f0343b4c85

          SHA256

          55a0f3ac9f79f0710b5686b342cafdf78c5009176ec7ec6600d7200d23191a57

          SHA512

          2552e30dcbc907b78aa810eaa651ce52aa102e34b4aac9a972ee2b467d1663224ef7399f58a887acad737f7e81d345714e60ef3e3dc8d080ec6972282110705a

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          3bfbeb16a84296154e2a56ed8d9e6a36

          SHA1

          bcbffe51433701a1cd4676a308696a91afddb5ea

          SHA256

          77f7b15057e4532ba89fe9f819c59b876da3b1531284c9fa98939bec994ffe8e

          SHA512

          4863d288ca79f50ec085f850df41058c3092f36bff34e29f48ca0b008075a8bc2373c00858fd9948d149ac8c160f416212efb0fc16fc7294ccef0ec0869dc1f9

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          7fbe6d71c985f292b514127945710301

          SHA1

          00f3b88909de967475ed863eca2baa6bc30603ec

          SHA256

          40c99de6a1de19fc97390ae17145601680afe50e8fe8881d2e54486a6bb4ca1a

          SHA512

          af0bfa021a6fb4a4e8089d4e0fce18dc3ba63e66ff14437c8206f1bee52334bf47c0714ae8b4f4c2e4d572fd5f46f5ba02794c8157e30a17869449cb24ba5a6b

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          6a25bbf2ae44da04d1a47bd844a1149a

          SHA1

          fd3e6e132b9158dfe22c3f4580c4f9960da29538

          SHA256

          96824fc5edb2ecff9d526d69b976c3fa0cc2e2819ec8eb03975903b09076f839

          SHA512

          90fd0c2206998cc84cb0e48264b0bea77d85d3e7ad9c8656d48537a62874109943c51aa545704a34d23bf21e8540c412f7186e131214644d75433d56ac088558

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          69689251d4eca129ed7a3f8a2cf34afd

          SHA1

          6da316b0ee67ca01834764b32f4738f69ce01113

          SHA256

          1cc8df3c64e1a8d8e595a6e5613ae4474df8b2e0a22496c6f856850bc65dc780

          SHA512

          4c958d09cc2ed5f931115b62b1c3e588beac5d111657d0c344b2d0ff883412090e86dbd6d640165ea14aaf593578ccb8986cf29807fb56ba8f41746f61afae07

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          69689251d4eca129ed7a3f8a2cf34afd

          SHA1

          6da316b0ee67ca01834764b32f4738f69ce01113

          SHA256

          1cc8df3c64e1a8d8e595a6e5613ae4474df8b2e0a22496c6f856850bc65dc780

          SHA512

          4c958d09cc2ed5f931115b62b1c3e588beac5d111657d0c344b2d0ff883412090e86dbd6d640165ea14aaf593578ccb8986cf29807fb56ba8f41746f61afae07

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/32-429-0x00000000753C0000-0x0000000075482000-memory.dmp
          Filesize

          776KB

        • memory/32-427-0x0000000075490000-0x0000000075551000-memory.dmp
          Filesize

          772KB

        • memory/32-474-0x0000000000C10000-0x000000000105E000-memory.dmp
          Filesize

          4.3MB

        • memory/32-396-0x0000000000C10000-0x000000000105E000-memory.dmp
          Filesize

          4.3MB

        • memory/32-459-0x0000000000C10000-0x000000000105E000-memory.dmp
          Filesize

          4.3MB

        • memory/32-447-0x0000000000C10000-0x000000000105E000-memory.dmp
          Filesize

          4.3MB

        • memory/32-433-0x0000000075390000-0x00000000753BA000-memory.dmp
          Filesize

          168KB

        • memory/32-432-0x0000000074F90000-0x0000000075291000-memory.dmp
          Filesize

          3.0MB

        • memory/32-430-0x00000000752F0000-0x0000000075390000-memory.dmp
          Filesize

          640KB

        • memory/32-395-0x0000000075390000-0x00000000753BA000-memory.dmp
          Filesize

          168KB

        • memory/32-431-0x00000000752A0000-0x00000000752ED000-memory.dmp
          Filesize

          308KB

        • memory/32-393-0x0000000075490000-0x0000000075551000-memory.dmp
          Filesize

          772KB

        • memory/32-426-0x0000000075560000-0x000000007557E000-memory.dmp
          Filesize

          120KB

        • memory/32-425-0x0000000000C10000-0x000000000105E000-memory.dmp
          Filesize

          4.3MB

        • memory/228-405-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/228-488-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/652-279-0x000000007F070000-0x000000007F080000-memory.dmp
          Filesize

          64KB

        • memory/652-281-0x00000000714D0000-0x0000000071824000-memory.dmp
          Filesize

          3.3MB

        • memory/652-266-0x0000000004F80000-0x0000000004F90000-memory.dmp
          Filesize

          64KB

        • memory/652-278-0x0000000004F80000-0x0000000004F90000-memory.dmp
          Filesize

          64KB

        • memory/652-280-0x0000000070D50000-0x0000000070D9C000-memory.dmp
          Filesize

          304KB

        • memory/652-265-0x0000000004F80000-0x0000000004F90000-memory.dmp
          Filesize

          64KB

        • memory/1032-190-0x0000000002D30000-0x0000000002D40000-memory.dmp
          Filesize

          64KB

        • memory/1032-180-0x0000000002D30000-0x0000000002D40000-memory.dmp
          Filesize

          64KB

        • memory/1032-191-0x0000000070D50000-0x0000000070D9C000-memory.dmp
          Filesize

          304KB

        • memory/1032-192-0x00000000714D0000-0x0000000071824000-memory.dmp
          Filesize

          3.3MB

        • memory/1032-203-0x000000007F540000-0x000000007F550000-memory.dmp
          Filesize

          64KB

        • memory/1464-209-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/1464-277-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/1604-404-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/1604-319-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/1604-353-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/1604-436-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/1604-456-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/1604-468-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/1672-333-0x00000000047C0000-0x00000000047D0000-memory.dmp
          Filesize

          64KB

        • memory/1672-320-0x00000000047C0000-0x00000000047D0000-memory.dmp
          Filesize

          64KB

        • memory/1672-335-0x0000000070DF0000-0x0000000071144000-memory.dmp
          Filesize

          3.3MB

        • memory/1672-334-0x0000000070C70000-0x0000000070CBC000-memory.dmp
          Filesize

          304KB

        • memory/1672-345-0x000000007F9E0000-0x000000007F9F0000-memory.dmp
          Filesize

          64KB

        • memory/1672-321-0x00000000047C0000-0x00000000047D0000-memory.dmp
          Filesize

          64KB

        • memory/1760-306-0x0000000071400000-0x0000000071754000-memory.dmp
          Filesize

          3.3MB

        • memory/1760-317-0x000000007FAF0000-0x000000007FB00000-memory.dmp
          Filesize

          64KB

        • memory/1760-316-0x0000000005280000-0x0000000005290000-memory.dmp
          Filesize

          64KB

        • memory/1760-305-0x0000000070C70000-0x0000000070CBC000-memory.dmp
          Filesize

          304KB

        • memory/1760-304-0x0000000005280000-0x0000000005290000-memory.dmp
          Filesize

          64KB

        • memory/1760-303-0x0000000005280000-0x0000000005290000-memory.dmp
          Filesize

          64KB

        • memory/1932-403-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/1932-394-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2840-258-0x000000007FC40000-0x000000007FC50000-memory.dmp
          Filesize

          64KB

        • memory/2840-257-0x0000000004960000-0x0000000004970000-memory.dmp
          Filesize

          64KB

        • memory/2840-247-0x00000000714D0000-0x0000000071824000-memory.dmp
          Filesize

          3.3MB

        • memory/2840-246-0x0000000070D50000-0x0000000070D9C000-memory.dmp
          Filesize

          304KB

        • memory/2840-245-0x0000000004960000-0x0000000004970000-memory.dmp
          Filesize

          64KB

        • memory/3540-175-0x0000000007830000-0x000000000784A000-memory.dmp
          Filesize

          104KB

        • memory/3540-151-0x0000000006030000-0x000000000604E000-memory.dmp
          Filesize

          120KB

        • memory/3540-135-0x0000000002A60000-0x0000000002A96000-memory.dmp
          Filesize

          216KB

        • memory/3540-136-0x0000000005130000-0x0000000005758000-memory.dmp
          Filesize

          6.2MB

        • memory/3540-137-0x0000000002A10000-0x0000000002A20000-memory.dmp
          Filesize

          64KB

        • memory/3540-138-0x0000000002A10000-0x0000000002A20000-memory.dmp
          Filesize

          64KB

        • memory/3540-139-0x0000000005790000-0x00000000057B2000-memory.dmp
          Filesize

          136KB

        • memory/3540-140-0x0000000005830000-0x0000000005896000-memory.dmp
          Filesize

          408KB

        • memory/3540-176-0x0000000007780000-0x0000000007788000-memory.dmp
          Filesize

          32KB

        • memory/3540-141-0x0000000005910000-0x0000000005976000-memory.dmp
          Filesize

          408KB

        • memory/3540-174-0x0000000007740000-0x000000000774E000-memory.dmp
          Filesize

          56KB

        • memory/3540-173-0x000000007FC40000-0x000000007FC50000-memory.dmp
          Filesize

          64KB

        • memory/3540-152-0x0000000006480000-0x00000000064C4000-memory.dmp
          Filesize

          272KB

        • memory/3540-172-0x0000000007790000-0x0000000007826000-memory.dmp
          Filesize

          600KB

        • memory/3540-170-0x00000000076D0000-0x00000000076DA000-memory.dmp
          Filesize

          40KB

        • memory/3540-169-0x0000000007580000-0x000000000759E000-memory.dmp
          Filesize

          120KB

        • memory/3540-159-0x00000000714F0000-0x0000000071844000-memory.dmp
          Filesize

          3.3MB

        • memory/3540-158-0x0000000070D50000-0x0000000070D9C000-memory.dmp
          Filesize

          304KB

        • memory/3540-157-0x00000000075A0000-0x00000000075D2000-memory.dmp
          Filesize

          200KB

        • memory/3540-156-0x00000000073F0000-0x000000000740A000-memory.dmp
          Filesize

          104KB

        • memory/3540-155-0x0000000007A70000-0x00000000080EA000-memory.dmp
          Filesize

          6.5MB

        • memory/3540-153-0x0000000007370000-0x00000000073E6000-memory.dmp
          Filesize

          472KB

        • memory/3540-154-0x0000000002A10000-0x0000000002A20000-memory.dmp
          Filesize

          64KB

        • memory/3696-171-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/3696-134-0x0000000004BA0000-0x000000000548B000-memory.dmp
          Filesize

          8.9MB

        • memory/3696-202-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/4488-232-0x000000007F920000-0x000000007F930000-memory.dmp
          Filesize

          64KB

        • memory/4488-207-0x00000000051B0000-0x00000000051C0000-memory.dmp
          Filesize

          64KB

        • memory/4488-208-0x00000000051B0000-0x00000000051C0000-memory.dmp
          Filesize

          64KB

        • memory/4488-220-0x00000000051B0000-0x00000000051C0000-memory.dmp
          Filesize

          64KB

        • memory/4488-221-0x0000000070D50000-0x0000000070D9C000-memory.dmp
          Filesize

          304KB

        • memory/4488-222-0x0000000070EF0000-0x0000000071244000-memory.dmp
          Filesize

          3.3MB

        • memory/4556-487-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4556-512-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB