Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 20:08

General

  • Target

    7c93831dcd5854f6ef2442eb9d84c227314519908f2510c68d43c382616a72a0.exe

  • Size

    4.1MB

  • MD5

    e2804c2b6893229ed47ebfc4ad88460a

  • SHA1

    b43586b86eb8fc0a7d571f113d8284dd961f0048

  • SHA256

    7c93831dcd5854f6ef2442eb9d84c227314519908f2510c68d43c382616a72a0

  • SHA512

    306b59eca02a144c12e71b0a8469c1071135142b29fcea90c60d8370ef6f57a90266b0f94dabe5a7bb565f6c65a9ba7f203ae06b1cd3e2ad685986772cf4b898

  • SSDEEP

    98304:XV0kmJ+lypSNjdXPFOPJebab0px9wmc+n8YxrkbK2edAQcAk:9BUUNjSheOR48v+9dAMk

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 11 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c93831dcd5854f6ef2442eb9d84c227314519908f2510c68d43c382616a72a0.exe
    "C:\Users\Admin\AppData\Local\Temp\7c93831dcd5854f6ef2442eb9d84c227314519908f2510c68d43c382616a72a0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1052
    • C:\Users\Admin\AppData\Local\Temp\7c93831dcd5854f6ef2442eb9d84c227314519908f2510c68d43c382616a72a0.exe
      "C:\Users\Admin\AppData\Local\Temp\7c93831dcd5854f6ef2442eb9d84c227314519908f2510c68d43c382616a72a0.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5056
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1960
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4708
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2300
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2384
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3332
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3420
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3052
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1420
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1960
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1380
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1996
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4912
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:820
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4380
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3804
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:4588
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:1800
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:4608
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:5008
        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4920
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          PID:2912

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rocabveb.ue0.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
          Filesize

          20KB

          MD5

          4669de604221f660658acf0d369d3613

          SHA1

          ae1dc9a7d29921f153de877275b77e1b33174672

          SHA256

          cd188a13b6b561a28f0c47c9683c835978499eb0f86eb06183e473b25dfbf7b6

          SHA512

          9d334b5c847708fd3d60c5610f6fb9184b4a1d6901addca00b16c036f40fc94eb15c5adc84ebbca895a17f3f694419207de1bae6b2d869e9b5a6ba2f5fbc7daf

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
          Filesize

          2.3MB

          MD5

          e3807d39563b122d6fce6ce04d05d95b

          SHA1

          1615266719470944b3a86b844dde21ed4dd3ff21

          SHA256

          1dc1c2986d29a88b914c1a7f91f6042828513a0a1ab6b95c567a028af44c1119

          SHA512

          2bc1be5e0e7c162e9b7f5ba59f62ac016acb55ca3d162573b24b504bf55dda21d98df3da65c29c679690aa38dc20051705696136eac0c8f1cdc6da86721e6298

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
          Filesize

          2.3MB

          MD5

          e3807d39563b122d6fce6ce04d05d95b

          SHA1

          1615266719470944b3a86b844dde21ed4dd3ff21

          SHA256

          1dc1c2986d29a88b914c1a7f91f6042828513a0a1ab6b95c567a028af44c1119

          SHA512

          2bc1be5e0e7c162e9b7f5ba59f62ac016acb55ca3d162573b24b504bf55dda21d98df3da65c29c679690aa38dc20051705696136eac0c8f1cdc6da86721e6298

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          4.8MB

          MD5

          980fb9989fb7d65cb4dea8d8f33b8955

          SHA1

          1769584d208ad1e28e93fcefd3382de1300ffbc5

          SHA256

          64b18fb4522f932a37b18a27318eeb7a1fdd54cd48cf7215f1ca88fc4378dab2

          SHA512

          ec2f1c0a299a2ef950db6fca431d357ec83199875714944499aa3ef96e2c6f8874a550080338bae3e2ea499156d0a4483dd4bce1d51708f28b217405de31f596

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          14.1MB

          MD5

          92f21522b61ada7559f826e124545ea3

          SHA1

          409819c16a0b1c846e93e5e3d89ca229e961beee

          SHA256

          751a3e8e7a764e3a403c6b32d326c0b624e1548b9bc2d2ad08becd95ae8e9616

          SHA512

          a44c2026f6e92254576fe67b867e3b71dde1feb5216e1a1ffabb9eef52bf20ee828f0563bb97a9e238c754bc8b86fe6c9a4f1680b836b73188e22fe15d1a3102

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
          Filesize

          3.8MB

          MD5

          c72911dec6ae8c4bc62bb2a6a21ba85b

          SHA1

          0ae7077313a53103c2b32100d74aafc04216289d

          SHA256

          7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

          SHA512

          99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
          Filesize

          5.6MB

          MD5

          ed2f9b19dd1584d7e26f5ba460ef2fbf

          SHA1

          dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

          SHA256

          f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

          SHA512

          dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
          Filesize

          701KB

          MD5

          f1bcc8bd3200845993211eb807f33e56

          SHA1

          d25274e36e79d8e50a446b1144d8b6f2b2cf309b

          SHA256

          7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

          SHA512

          397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
          Filesize

          497KB

          MD5

          f963552b851fde3834405bb98bae0c36

          SHA1

          822c7d7988ac28aca080dbc9c26f98416f67124f

          SHA256

          36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

          SHA512

          b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
          Filesize

          233B

          MD5

          a657cb56d89149b39413336e12559b78

          SHA1

          58fab4a52a410b5cc6f263ab1a0717bad7c1eceb

          SHA256

          9cf77770d9a3a37565c5a31965025fbf4e6793fdd309f7757f0ae7d2c897c136

          SHA512

          e84034dc67e876cec8191bf80a60010c6bb03cf17c4d1543823f05c055abb49350abe52641cbb910995fb575e81765e51f7e51e59a5c957852e80d7c83616d04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
          Filesize

          1.0MB

          MD5

          8a574c633eb3c8b7d209b5940ebf731b

          SHA1

          e835c5668ad1437cebdbd56bc7923c3683e8b9ad

          SHA256

          bfd8dd86a41bc05beea0f240c35e88bd42abada70eff4741717901d1b55bfb28

          SHA512

          085ee9d9c52fd5f6ff2095727d9e3b1d27c5b2d3ab54ca11149954a4b031296c9cf9c81457a2df8eba916336cdef4ea2bd39cf98d4ad19ab78e53ac85b6d6dec

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
          Filesize

          2.3MB

          MD5

          e3807d39563b122d6fce6ce04d05d95b

          SHA1

          1615266719470944b3a86b844dde21ed4dd3ff21

          SHA256

          1dc1c2986d29a88b914c1a7f91f6042828513a0a1ab6b95c567a028af44c1119

          SHA512

          2bc1be5e0e7c162e9b7f5ba59f62ac016acb55ca3d162573b24b504bf55dda21d98df3da65c29c679690aa38dc20051705696136eac0c8f1cdc6da86721e6298

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
          Filesize

          4KB

          MD5

          6fdb18d83ae33cb9259efd90354811f4

          SHA1

          9efb04e8586233207ad1da2fd78cf999c0185e84

          SHA256

          b20f164499f4e6743c1adb6d65b17a39daafbe4ee48dba7263e685d4dc743366

          SHA512

          69668d5c3a93c489640d0163c919f1ef7382044c84121d22bf4a15ae5255bcba92fd2d9e81c55ce50359276f52735fedc8be19ae922d854af6075902de1122e8

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
          Filesize

          227B

          MD5

          17c2994d6a89cb7d277f1b3f0b49e5ed

          SHA1

          2a72ffc34cb2a7d7d3057f4725f2ac660a809158

          SHA256

          38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

          SHA512

          d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          f55980182ec602aec687cfc62a678247

          SHA1

          a4901b2bc75c294bfa9512df24ea7271f6401aeb

          SHA256

          32608d8d77dc6600920a0eb527b978c82848e2105269cb425aea56f1e9783b70

          SHA512

          eab06ad6cba88adbe45bf69b25072e5a854a9bb2fbf8403d24d918057fc284f02e3624b2e7c882914ff04801299671f01d7619e4aff8dfca7acc0af66f699ec9

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          38758145a3485a7509fcb24df26c355c

          SHA1

          5de859142e9b75625cfd0d0ad992b45035232eba

          SHA256

          8d132d4405feb251d2a36cda8d987c6315ac7811a2c9775fb064fd5af5e116a1

          SHA512

          1c38a508277521b6d285dad2d6267a36f9fcf337e9867eb6c74c2feb6a9aa773dd1c50335d9f7b06a1f312af7f492fcde90dc82db497883287584d8a52ec92ca

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          2e80f3ca5dd3db45e7c1ed31e7a8bc85

          SHA1

          a23beeeec4ffb8cc12649d961ed9f83f76e0769e

          SHA256

          f96b7ae562ff0c2effc538d4c0d556368b3e065e83bf47ecba4ca5b018bec7d7

          SHA512

          72caeba783b4f9959816f3f50fff24484cab92160c7b78af1583d7f05d96269b5d54322faad36c619d072b5a49a61b304d0ac0cbeb2e4790b82b6037b6026c73

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          20544dd5fb714f4c716856d00db33215

          SHA1

          dcd0db6aa444c17a3548bfb5dc785e73e2cf9c2d

          SHA256

          15022d21667e5e8fb87757e373a823eea247d84e1cb86b33f4fcf1f6e6d440c6

          SHA512

          a22109867eb0af5e035a56a3ba39bcedddb8698f1a31a64692f3782ee19c238f3c0f8ee53128b9fe596a48f3f78c181e3e3a233a7ae4b3703cb09bf5e92519fe

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          ba4aa9ea997b3fa67a8a7461043c83b3

          SHA1

          dce81ec594417925849ed7aa8dd3c6bab1be4c6c

          SHA256

          f5d5fdbdaf9ba03ac8e7240201d1c346befbda2e3c174b54d1006b4c228fa910

          SHA512

          ed2f530c9d230a275d5c6257557e1e2cd306e5bc8000aa010760081c89eb9e03a1df04276558e80ef98ce590658fb8920c9bd8cfe4209aa74879762f7856c431

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          e2804c2b6893229ed47ebfc4ad88460a

          SHA1

          b43586b86eb8fc0a7d571f113d8284dd961f0048

          SHA256

          7c93831dcd5854f6ef2442eb9d84c227314519908f2510c68d43c382616a72a0

          SHA512

          306b59eca02a144c12e71b0a8469c1071135142b29fcea90c60d8370ef6f57a90266b0f94dabe5a7bb565f6c65a9ba7f203ae06b1cd3e2ad685986772cf4b898

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          e2804c2b6893229ed47ebfc4ad88460a

          SHA1

          b43586b86eb8fc0a7d571f113d8284dd961f0048

          SHA256

          7c93831dcd5854f6ef2442eb9d84c227314519908f2510c68d43c382616a72a0

          SHA512

          306b59eca02a144c12e71b0a8469c1071135142b29fcea90c60d8370ef6f57a90266b0f94dabe5a7bb565f6c65a9ba7f203ae06b1cd3e2ad685986772cf4b898

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/860-265-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/860-233-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/1052-155-0x0000000003170000-0x0000000003180000-memory.dmp
          Filesize

          64KB

        • memory/1052-151-0x00000000066D0000-0x00000000066EE000-memory.dmp
          Filesize

          120KB

        • memory/1052-135-0x0000000003100000-0x0000000003136000-memory.dmp
          Filesize

          216KB

        • memory/1052-136-0x0000000005870000-0x0000000005E98000-memory.dmp
          Filesize

          6.2MB

        • memory/1052-137-0x0000000003170000-0x0000000003180000-memory.dmp
          Filesize

          64KB

        • memory/1052-138-0x0000000003170000-0x0000000003180000-memory.dmp
          Filesize

          64KB

        • memory/1052-139-0x0000000005700000-0x0000000005722000-memory.dmp
          Filesize

          136KB

        • memory/1052-140-0x00000000057A0000-0x0000000005806000-memory.dmp
          Filesize

          408KB

        • memory/1052-141-0x0000000005F10000-0x0000000005F76000-memory.dmp
          Filesize

          408KB

        • memory/1052-152-0x0000000006C40000-0x0000000006C84000-memory.dmp
          Filesize

          272KB

        • memory/1052-153-0x0000000007A00000-0x0000000007A76000-memory.dmp
          Filesize

          472KB

        • memory/1052-154-0x0000000008100000-0x000000000877A000-memory.dmp
          Filesize

          6.5MB

        • memory/1052-176-0x0000000007E30000-0x0000000007E38000-memory.dmp
          Filesize

          32KB

        • memory/1052-156-0x0000000007AA0000-0x0000000007ABA000-memory.dmp
          Filesize

          104KB

        • memory/1052-157-0x0000000007C50000-0x0000000007C82000-memory.dmp
          Filesize

          200KB

        • memory/1052-158-0x0000000070060000-0x00000000700AC000-memory.dmp
          Filesize

          304KB

        • memory/1052-159-0x0000000070430000-0x0000000070784000-memory.dmp
          Filesize

          3.3MB

        • memory/1052-169-0x0000000007C30000-0x0000000007C4E000-memory.dmp
          Filesize

          120KB

        • memory/1052-175-0x0000000007EE0000-0x0000000007EFA000-memory.dmp
          Filesize

          104KB

        • memory/1052-171-0x0000000007D80000-0x0000000007D8A000-memory.dmp
          Filesize

          40KB

        • memory/1052-174-0x0000000007DF0000-0x0000000007DFE000-memory.dmp
          Filesize

          56KB

        • memory/1052-172-0x000000007FCE0000-0x000000007FCF0000-memory.dmp
          Filesize

          64KB

        • memory/1052-173-0x0000000007E40000-0x0000000007ED6000-memory.dmp
          Filesize

          600KB

        • memory/1420-307-0x000000006FF80000-0x000000006FFCC000-memory.dmp
          Filesize

          304KB

        • memory/1420-318-0x0000000002CE0000-0x0000000002CF0000-memory.dmp
          Filesize

          64KB

        • memory/1420-308-0x0000000070710000-0x0000000070A64000-memory.dmp
          Filesize

          3.3MB

        • memory/1420-319-0x000000007FAF0000-0x000000007FB00000-memory.dmp
          Filesize

          64KB

        • memory/1420-304-0x0000000002CE0000-0x0000000002CF0000-memory.dmp
          Filesize

          64KB

        • memory/1420-306-0x0000000002CE0000-0x0000000002CF0000-memory.dmp
          Filesize

          64KB

        • memory/1800-478-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1800-489-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1800-477-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1800-465-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1960-335-0x000000006FF80000-0x000000006FFCC000-memory.dmp
          Filesize

          304KB

        • memory/1960-334-0x0000000004D50000-0x0000000004D60000-memory.dmp
          Filesize

          64KB

        • memory/1960-346-0x000000007F0D0000-0x000000007F0E0000-memory.dmp
          Filesize

          64KB

        • memory/1960-328-0x0000000004D50000-0x0000000004D60000-memory.dmp
          Filesize

          64KB

        • memory/1960-322-0x0000000004D50000-0x0000000004D60000-memory.dmp
          Filesize

          64KB

        • memory/1960-336-0x0000000070710000-0x0000000070A64000-memory.dmp
          Filesize

          3.3MB

        • memory/2300-249-0x00000000707E0000-0x0000000070B34000-memory.dmp
          Filesize

          3.3MB

        • memory/2300-246-0x0000000002C90000-0x0000000002CA0000-memory.dmp
          Filesize

          64KB

        • memory/2300-260-0x000000007FC30000-0x000000007FC40000-memory.dmp
          Filesize

          64KB

        • memory/2300-248-0x0000000070060000-0x00000000700AC000-memory.dmp
          Filesize

          304KB

        • memory/2300-259-0x0000000002C90000-0x0000000002CA0000-memory.dmp
          Filesize

          64KB

        • memory/2300-245-0x0000000002C90000-0x0000000002CA0000-memory.dmp
          Filesize

          64KB

        • memory/2384-354-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/2384-431-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/2384-450-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/2384-468-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/2384-320-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/2384-402-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/2912-467-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2912-406-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3332-282-0x0000000070200000-0x0000000070554000-memory.dmp
          Filesize

          3.3MB

        • memory/3332-281-0x0000000070060000-0x00000000700AC000-memory.dmp
          Filesize

          304KB

        • memory/3332-292-0x000000007EE50000-0x000000007EE60000-memory.dmp
          Filesize

          64KB

        • memory/3332-280-0x0000000002B60000-0x0000000002B70000-memory.dmp
          Filesize

          64KB

        • memory/3332-269-0x0000000002B60000-0x0000000002B70000-memory.dmp
          Filesize

          64KB

        • memory/3332-268-0x0000000002B60000-0x0000000002B70000-memory.dmp
          Filesize

          64KB

        • memory/4668-203-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/4668-134-0x0000000004E60000-0x000000000574B000-memory.dmp
          Filesize

          8.9MB

        • memory/4668-170-0x0000000000400000-0x000000000294C000-memory.dmp
          Filesize

          37.3MB

        • memory/4708-218-0x0000000002A50000-0x0000000002A60000-memory.dmp
          Filesize

          64KB

        • memory/4708-219-0x0000000002A50000-0x0000000002A60000-memory.dmp
          Filesize

          64KB

        • memory/4708-220-0x0000000070060000-0x00000000700AC000-memory.dmp
          Filesize

          304KB

        • memory/4708-221-0x00000000707E0000-0x0000000070B34000-memory.dmp
          Filesize

          3.3MB

        • memory/4708-231-0x0000000002A50000-0x0000000002A60000-memory.dmp
          Filesize

          64KB

        • memory/4708-232-0x000000007F930000-0x000000007F940000-memory.dmp
          Filesize

          64KB

        • memory/4912-405-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4912-403-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4920-417-0x0000000074820000-0x00000000748E2000-memory.dmp
          Filesize

          776KB

        • memory/4920-441-0x0000000000670000-0x0000000000ABE000-memory.dmp
          Filesize

          4.3MB

        • memory/4920-457-0x0000000000670000-0x0000000000ABE000-memory.dmp
          Filesize

          4.3MB

        • memory/4920-416-0x00000000748F0000-0x000000007490E000-memory.dmp
          Filesize

          120KB

        • memory/4920-421-0x0000000074680000-0x0000000074720000-memory.dmp
          Filesize

          640KB

        • memory/4920-393-0x0000000074750000-0x0000000074811000-memory.dmp
          Filesize

          772KB

        • memory/4920-469-0x0000000000670000-0x0000000000ABE000-memory.dmp
          Filesize

          4.3MB

        • memory/4920-395-0x0000000000670000-0x0000000000ABE000-memory.dmp
          Filesize

          4.3MB

        • memory/4920-394-0x0000000074720000-0x000000007474A000-memory.dmp
          Filesize

          168KB

        • memory/4920-415-0x0000000000670000-0x0000000000ABE000-memory.dmp
          Filesize

          4.3MB

        • memory/4920-418-0x0000000074750000-0x0000000074811000-memory.dmp
          Filesize

          772KB

        • memory/4920-419-0x0000000074720000-0x000000007474A000-memory.dmp
          Filesize

          168KB

        • memory/4920-423-0x0000000074320000-0x0000000074621000-memory.dmp
          Filesize

          3.0MB

        • memory/4920-422-0x0000000074630000-0x000000007467D000-memory.dmp
          Filesize

          308KB

        • memory/5056-204-0x000000007F920000-0x000000007F930000-memory.dmp
          Filesize

          64KB

        • memory/5056-193-0x00000000707E0000-0x0000000070B34000-memory.dmp
          Filesize

          3.3MB

        • memory/5056-192-0x0000000070060000-0x00000000700AC000-memory.dmp
          Filesize

          304KB

        • memory/5056-191-0x0000000002BB0000-0x0000000002BC0000-memory.dmp
          Filesize

          64KB

        • memory/5056-190-0x0000000002BB0000-0x0000000002BC0000-memory.dmp
          Filesize

          64KB

        • memory/5056-180-0x0000000002BB0000-0x0000000002BC0000-memory.dmp
          Filesize

          64KB