Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 00:04

General

  • Target

    400b4a664dfa0cdff46a0d1a9067ca6144b196c19e8b26b2362a534be9a435fa.exe

  • Size

    4.1MB

  • MD5

    13f67cb6e1deec0c669d8989072d9c4d

  • SHA1

    12382906ddcfdfb00a11c510134a55217f248a88

  • SHA256

    400b4a664dfa0cdff46a0d1a9067ca6144b196c19e8b26b2362a534be9a435fa

  • SHA512

    128444478f7ef38d99a0244ac39d19fbb15b822ebcf9d7d0045691334982a971716f1f7bd36ed6bafb5f4161eba37ae2a739d912e3af8d4f22bf603290a33866

  • SSDEEP

    98304:f8GtT7KONvb9Pix2XoCrEsQYjOARBWTRZ/y7nROe:fHBTb9PiwXZgsnFBYRZ/kYe

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 12 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\400b4a664dfa0cdff46a0d1a9067ca6144b196c19e8b26b2362a534be9a435fa.exe
    "C:\Users\Admin\AppData\Local\Temp\400b4a664dfa0cdff46a0d1a9067ca6144b196c19e8b26b2362a534be9a435fa.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1128
    • C:\Users\Admin\AppData\Local\Temp\400b4a664dfa0cdff46a0d1a9067ca6144b196c19e8b26b2362a534be9a435fa.exe
      "C:\Users\Admin\AppData\Local\Temp\400b4a664dfa0cdff46a0d1a9067ca6144b196c19e8b26b2362a534be9a435fa.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4404
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4544
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4540
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4456
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:896
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4012
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3196
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:404
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:928
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:676
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4948
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:440
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1280
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4448
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2268
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3716
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3416
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3956
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:3304
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:4044
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:2832
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:756
        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1332
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:3096

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fm5s41kz.iwx.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
          Filesize

          20KB

          MD5

          3703b38a6ff360eb84237030541a0304

          SHA1

          c62fc4242682c3a49d97cfbd5b0b0dae37a13c84

          SHA256

          6685d5056f92caa48e686143327bda12174dcb70755892e8d914c172fc8e1fd2

          SHA512

          3b75ed2a0af8aa6ea81755b654fa209a9998c3a06f6c38cdb86a4a58edd457b0c7954b4b2897fab6f98f11242f27252b3ca6d7320ee0be78e8b432de2d7657b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
          Filesize

          2.3MB

          MD5

          ada5180a6398c80698e1cc2338a50129

          SHA1

          b84e03523d3c08f6a298434e59c9b9b51d163ef6

          SHA256

          4c062d6597be9c0d09a94850be2b0483c4c0a5aa3509053d2a48661b6ebf1549

          SHA512

          4a221241042ed47fea840794f409af72cf8fb167afd0c7aaadd9a224c0928bed30fe1e3905d244ce69af24f0fcd1050d15e40f05cbcf4937af88d647db5fc1d8

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
          Filesize

          2.3MB

          MD5

          ada5180a6398c80698e1cc2338a50129

          SHA1

          b84e03523d3c08f6a298434e59c9b9b51d163ef6

          SHA256

          4c062d6597be9c0d09a94850be2b0483c4c0a5aa3509053d2a48661b6ebf1549

          SHA512

          4a221241042ed47fea840794f409af72cf8fb167afd0c7aaadd9a224c0928bed30fe1e3905d244ce69af24f0fcd1050d15e40f05cbcf4937af88d647db5fc1d8

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          5.7MB

          MD5

          0f8547a02e7e777940ddb54ec664053f

          SHA1

          7522b125f159239aa31118c9cfe40cbec7df3c04

          SHA256

          a2b8159e105d2c23de83962739391159c0f93aca974365a08242fc8edf07c148

          SHA512

          37b992ad7c676ee3493e19e8f1fa5b280bc774ac45b96ef93622e4570dde8e90672c642e7618597b920aa7fa07587c3091f4a600e419c0cddaf28b282f8a9789

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          14.0MB

          MD5

          bd31476b5303b12666af2276e48932e4

          SHA1

          eb5b445e1a577d34b28c40beef63a2a73c6becf8

          SHA256

          1a0c8a21b9d2f7e42f6e9e99319c9f848e14b00094ef71faff7255aca86cd795

          SHA512

          ae736ada37063042d0422abc1d0ab7683b175d28c9eff620f8d48d0fb6451cf95efc581b1d9ee6ae0dc0f2f33689645fb9fd0ad660cd2f7810f5fb59cdd1c737

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
          Filesize

          3.8MB

          MD5

          c72911dec6ae8c4bc62bb2a6a21ba85b

          SHA1

          0ae7077313a53103c2b32100d74aafc04216289d

          SHA256

          7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

          SHA512

          99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
          Filesize

          5.6MB

          MD5

          ed2f9b19dd1584d7e26f5ba460ef2fbf

          SHA1

          dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

          SHA256

          f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

          SHA512

          dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
          Filesize

          701KB

          MD5

          f1bcc8bd3200845993211eb807f33e56

          SHA1

          d25274e36e79d8e50a446b1144d8b6f2b2cf309b

          SHA256

          7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

          SHA512

          397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
          Filesize

          497KB

          MD5

          f963552b851fde3834405bb98bae0c36

          SHA1

          822c7d7988ac28aca080dbc9c26f98416f67124f

          SHA256

          36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

          SHA512

          b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
          Filesize

          3KB

          MD5

          f6a8f9f86d912d40284fdca5ceba132c

          SHA1

          19ceec066c3cdf09904f6554786ee5fff75b51ba

          SHA256

          dfabd215272f47c3ad5c8bb4ef8a9247d4e08dafea492d6a570f25e590b44ae1

          SHA512

          e1bb8c247d4e497ec401bfd47b8c9e84a24abf9fc1c9e949a852be1a75010152740c100018c43cc1aa2c02e8da1a4ad4f4116103c81eabef62302e593b0459fa

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
          Filesize

          1.0MB

          MD5

          8a574c633eb3c8b7d209b5940ebf731b

          SHA1

          e835c5668ad1437cebdbd56bc7923c3683e8b9ad

          SHA256

          bfd8dd86a41bc05beea0f240c35e88bd42abada70eff4741717901d1b55bfb28

          SHA512

          085ee9d9c52fd5f6ff2095727d9e3b1d27c5b2d3ab54ca11149954a4b031296c9cf9c81457a2df8eba916336cdef4ea2bd39cf98d4ad19ab78e53ac85b6d6dec

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
          Filesize

          2.3MB

          MD5

          ada5180a6398c80698e1cc2338a50129

          SHA1

          b84e03523d3c08f6a298434e59c9b9b51d163ef6

          SHA256

          4c062d6597be9c0d09a94850be2b0483c4c0a5aa3509053d2a48661b6ebf1549

          SHA512

          4a221241042ed47fea840794f409af72cf8fb167afd0c7aaadd9a224c0928bed30fe1e3905d244ce69af24f0fcd1050d15e40f05cbcf4937af88d647db5fc1d8

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
          Filesize

          4KB

          MD5

          894c70cc706b38746bfe72773febd66c

          SHA1

          153c83608d3d6440d85e525e9684c3d16b31c0c0

          SHA256

          bc9b908a2a4b73b6f148a420e149b0bbc86fecc4c13ee3633cb63892abe901a8

          SHA512

          527ba0dd88d084004a7783538dcca7ed3c5ba7de250e7846141de854c27c136d200236cccb6283933df0b3d56bc757be019bc7ebb333313785c0f46db8649e7b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
          Filesize

          227B

          MD5

          17c2994d6a89cb7d277f1b3f0b49e5ed

          SHA1

          2a72ffc34cb2a7d7d3057f4725f2ac660a809158

          SHA256

          38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

          SHA512

          d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          2a84a74d60f5b252508ffb12d2a0bedc

          SHA1

          738bb824df22a8f1b319464f78c77303424eb865

          SHA256

          2cf3085dca23eb425d54cf0df7c4678abef6b593a51e5f151f2069fee8273a72

          SHA512

          4b9bc9dd77d725b42ad50a663cc04d3cb6cd1586b33dd668fb093583b2c04eaf3a2a6d00ac0fbb1dabba9a23389f2c12dcaa84435dbeeb3024307ad87b00e045

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          52c90996676c6697c46a8345406bd6e2

          SHA1

          a8b862630353e2a4348573b948b81b58e67d1a74

          SHA256

          004e9f4289642588ceed7ea244fbfce693ea8e45a1e08e45a98e8edbf0d69352

          SHA512

          40f38894b07cf107828f1286991214b6545fabff0e6543be188b43d1494a58e1ec4d5aa60778224bf72afe9560a43abbe7940bac91125eca658b53d720e69fac

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          57ca81533ddfb16eeecaba1e2acd24fe

          SHA1

          5904776e0b0cc29c22d90abb9adbc9343a143386

          SHA256

          e544b6b66721f73e175a30682c5483003ebc349e35affa0997746b4899500c06

          SHA512

          8f430133115e90ad24100e50d1c8937829fe231c9388b231e9c3325375aa5a0a1d56c2b30bc8586647b2bee4dfe3527e4a3d053987cf5cc05e03864e232e6b1e

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          8f5a07547a4fa3507a20c3da29dd21c7

          SHA1

          28b76668f8c33981625d32c2d31f2917a8bf4dda

          SHA256

          7625cd5041cd6d5510f154d11ae236347273dfa05769f21a8722e9d1e35d9204

          SHA512

          69ccf3eb352e8491862c73e96b2c8dd5a076ce389eb69b126e851b6eb356aa901a5d2a52b4258cc6a2fae310443f9a52252409c024914c23571e1a775dcaef74

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          81c7ba03708ab5083e85fbe45020fc0b

          SHA1

          22ee11017c8d61211c766c2f1a991265f90bd12f

          SHA256

          84ad46a10b7151ee3dc3260ff76adc078b527884c64be3c8e616f96ae2be029c

          SHA512

          957ba3f0c128b4fd7e9ef1c2826c97457699ce526ea1ce0573df3b6dd84edba3b77af7ca6994cc8c30e938b4d8be702c423aa1340baa32639db52925ff07af18

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          13f67cb6e1deec0c669d8989072d9c4d

          SHA1

          12382906ddcfdfb00a11c510134a55217f248a88

          SHA256

          400b4a664dfa0cdff46a0d1a9067ca6144b196c19e8b26b2362a534be9a435fa

          SHA512

          128444478f7ef38d99a0244ac39d19fbb15b822ebcf9d7d0045691334982a971716f1f7bd36ed6bafb5f4161eba37ae2a739d912e3af8d4f22bf603290a33866

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          13f67cb6e1deec0c669d8989072d9c4d

          SHA1

          12382906ddcfdfb00a11c510134a55217f248a88

          SHA256

          400b4a664dfa0cdff46a0d1a9067ca6144b196c19e8b26b2362a534be9a435fa

          SHA512

          128444478f7ef38d99a0244ac39d19fbb15b822ebcf9d7d0045691334982a971716f1f7bd36ed6bafb5f4161eba37ae2a739d912e3af8d4f22bf603290a33866

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/404-279-0x0000000070220000-0x000000007026C000-memory.dmp
          Filesize

          304KB

        • memory/404-266-0x0000000002640000-0x0000000002650000-memory.dmp
          Filesize

          64KB

        • memory/404-278-0x0000000002640000-0x0000000002650000-memory.dmp
          Filesize

          64KB

        • memory/404-277-0x0000000002640000-0x0000000002650000-memory.dmp
          Filesize

          64KB

        • memory/404-280-0x00000000703A0000-0x00000000706F4000-memory.dmp
          Filesize

          3.3MB

        • memory/404-290-0x000000007F270000-0x000000007F280000-memory.dmp
          Filesize

          64KB

        • memory/440-334-0x0000000070140000-0x000000007018C000-memory.dmp
          Filesize

          304KB

        • memory/440-335-0x0000000070310000-0x0000000070664000-memory.dmp
          Filesize

          3.3MB

        • memory/440-333-0x0000000004FF0000-0x0000000005000000-memory.dmp
          Filesize

          64KB

        • memory/440-345-0x000000007F7B0000-0x000000007F7C0000-memory.dmp
          Filesize

          64KB

        • memory/440-331-0x0000000004FF0000-0x0000000005000000-memory.dmp
          Filesize

          64KB

        • memory/440-330-0x0000000004FF0000-0x0000000005000000-memory.dmp
          Filesize

          64KB

        • memory/896-217-0x00000000031F0000-0x0000000003200000-memory.dmp
          Filesize

          64KB

        • memory/896-233-0x000000007F980000-0x000000007F990000-memory.dmp
          Filesize

          64KB

        • memory/896-218-0x00000000031F0000-0x0000000003200000-memory.dmp
          Filesize

          64KB

        • memory/896-221-0x00000000031F0000-0x0000000003200000-memory.dmp
          Filesize

          64KB

        • memory/896-222-0x0000000070220000-0x000000007026C000-memory.dmp
          Filesize

          304KB

        • memory/896-223-0x00000000709A0000-0x0000000070CF4000-memory.dmp
          Filesize

          3.3MB

        • memory/1128-141-0x00000000056E0000-0x0000000005746000-memory.dmp
          Filesize

          408KB

        • memory/1128-137-0x0000000004A00000-0x0000000004A10000-memory.dmp
          Filesize

          64KB

        • memory/1128-176-0x0000000007510000-0x0000000007518000-memory.dmp
          Filesize

          32KB

        • memory/1128-151-0x0000000005DD0000-0x0000000005DEE000-memory.dmp
          Filesize

          120KB

        • memory/1128-152-0x0000000006320000-0x0000000006364000-memory.dmp
          Filesize

          272KB

        • memory/1128-153-0x0000000006EF0000-0x0000000006F66000-memory.dmp
          Filesize

          472KB

        • memory/1128-154-0x0000000007820000-0x0000000007E9A000-memory.dmp
          Filesize

          6.5MB

        • memory/1128-155-0x00000000071A0000-0x00000000071BA000-memory.dmp
          Filesize

          104KB

        • memory/1128-156-0x0000000004A00000-0x0000000004A10000-memory.dmp
          Filesize

          64KB

        • memory/1128-139-0x0000000004EF0000-0x0000000004F12000-memory.dmp
          Filesize

          136KB

        • memory/1128-138-0x0000000004A00000-0x0000000004A10000-memory.dmp
          Filesize

          64KB

        • memory/1128-140-0x0000000004F90000-0x0000000004FF6000-memory.dmp
          Filesize

          408KB

        • memory/1128-136-0x0000000005040000-0x0000000005668000-memory.dmp
          Filesize

          6.2MB

        • memory/1128-157-0x0000000007350000-0x0000000007382000-memory.dmp
          Filesize

          200KB

        • memory/1128-135-0x00000000027E0000-0x0000000002816000-memory.dmp
          Filesize

          216KB

        • memory/1128-158-0x0000000070220000-0x000000007026C000-memory.dmp
          Filesize

          304KB

        • memory/1128-159-0x0000000070610000-0x0000000070964000-memory.dmp
          Filesize

          3.3MB

        • memory/1128-169-0x0000000007330000-0x000000000734E000-memory.dmp
          Filesize

          120KB

        • memory/1128-170-0x000000007F310000-0x000000007F320000-memory.dmp
          Filesize

          64KB

        • memory/1128-171-0x0000000007470000-0x000000000747A000-memory.dmp
          Filesize

          40KB

        • memory/1128-172-0x0000000007530000-0x00000000075C6000-memory.dmp
          Filesize

          600KB

        • memory/1128-174-0x00000000074D0000-0x00000000074DE000-memory.dmp
          Filesize

          56KB

        • memory/1128-175-0x00000000075D0000-0x00000000075EA000-memory.dmp
          Filesize

          104KB

        • memory/1332-457-0x0000000000970000-0x0000000000DBE000-memory.dmp
          Filesize

          4.3MB

        • memory/1332-426-0x0000000074890000-0x00000000748DD000-memory.dmp
          Filesize

          308KB

        • memory/1332-421-0x0000000074A00000-0x0000000074AC1000-memory.dmp
          Filesize

          772KB

        • memory/1332-472-0x0000000000970000-0x0000000000DBE000-memory.dmp
          Filesize

          4.3MB

        • memory/1332-445-0x0000000000970000-0x0000000000DBE000-memory.dmp
          Filesize

          4.3MB

        • memory/1332-428-0x00000000744E0000-0x00000000747E1000-memory.dmp
          Filesize

          3.0MB

        • memory/1332-427-0x00000000747F0000-0x0000000074890000-memory.dmp
          Filesize

          640KB

        • memory/1332-419-0x0000000000970000-0x0000000000DBE000-memory.dmp
          Filesize

          4.3MB

        • memory/1332-423-0x00000000749B0000-0x00000000749DA000-memory.dmp
          Filesize

          168KB

        • memory/1332-425-0x00000000748E0000-0x00000000749A2000-memory.dmp
          Filesize

          776KB

        • memory/1332-395-0x0000000000970000-0x0000000000DBE000-memory.dmp
          Filesize

          4.3MB

        • memory/1332-394-0x00000000749B0000-0x00000000749DA000-memory.dmp
          Filesize

          168KB

        • memory/1332-393-0x0000000074A00000-0x0000000074AC1000-memory.dmp
          Filesize

          772KB

        • memory/1332-422-0x00000000749E0000-0x00000000749FE000-memory.dmp
          Filesize

          120KB

        • memory/2268-404-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2268-390-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3032-134-0x0000000002F50000-0x000000000383B000-memory.dmp
          Filesize

          8.9MB

        • memory/3032-206-0x0000000000400000-0x0000000000D1B000-memory.dmp
          Filesize

          9.1MB

        • memory/3032-173-0x0000000000400000-0x0000000000D1B000-memory.dmp
          Filesize

          9.1MB

        • memory/3096-405-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3096-526-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3096-481-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3196-455-0x0000000000400000-0x0000000000D1B000-memory.dmp
          Filesize

          9.1MB

        • memory/3196-406-0x0000000000400000-0x0000000000D1B000-memory.dmp
          Filesize

          9.1MB

        • memory/3196-329-0x0000000000400000-0x0000000000D1B000-memory.dmp
          Filesize

          9.1MB

        • memory/3196-482-0x0000000000400000-0x0000000000D1B000-memory.dmp
          Filesize

          9.1MB

        • memory/3196-353-0x0000000000400000-0x0000000000D1B000-memory.dmp
          Filesize

          9.1MB

        • memory/3196-443-0x0000000000400000-0x0000000000D1B000-memory.dmp
          Filesize

          9.1MB

        • memory/3196-467-0x0000000000400000-0x0000000000D1B000-memory.dmp
          Filesize

          9.1MB

        • memory/4012-248-0x00000000709A0000-0x0000000070CF4000-memory.dmp
          Filesize

          3.3MB

        • memory/4012-247-0x0000000070220000-0x000000007026C000-memory.dmp
          Filesize

          304KB

        • memory/4012-258-0x000000007F230000-0x000000007F240000-memory.dmp
          Filesize

          64KB

        • memory/4012-246-0x0000000002860000-0x0000000002870000-memory.dmp
          Filesize

          64KB

        • memory/4012-245-0x0000000002860000-0x0000000002870000-memory.dmp
          Filesize

          64KB

        • memory/4044-543-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4044-524-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4404-292-0x0000000000400000-0x0000000000D1B000-memory.dmp
          Filesize

          9.1MB

        • memory/4404-220-0x0000000000400000-0x0000000000D1B000-memory.dmp
          Filesize

          9.1MB

        • memory/4544-194-0x00000000709A0000-0x0000000070CF4000-memory.dmp
          Filesize

          3.3MB

        • memory/4544-191-0x00000000047D0000-0x00000000047E0000-memory.dmp
          Filesize

          64KB

        • memory/4544-190-0x00000000047D0000-0x00000000047E0000-memory.dmp
          Filesize

          64KB

        • memory/4544-192-0x0000000070220000-0x000000007026C000-memory.dmp
          Filesize

          304KB

        • memory/4544-193-0x000000007F3B0000-0x000000007F3C0000-memory.dmp
          Filesize

          64KB

        • memory/4544-189-0x00000000047D0000-0x00000000047E0000-memory.dmp
          Filesize

          64KB

        • memory/4948-306-0x00000000708D0000-0x0000000070C24000-memory.dmp
          Filesize

          3.3MB

        • memory/4948-303-0x00000000049E0000-0x00000000049F0000-memory.dmp
          Filesize

          64KB

        • memory/4948-304-0x00000000049E0000-0x00000000049F0000-memory.dmp
          Filesize

          64KB

        • memory/4948-305-0x0000000070140000-0x000000007018C000-memory.dmp
          Filesize

          304KB

        • memory/4948-317-0x000000007FAC0000-0x000000007FAD0000-memory.dmp
          Filesize

          64KB

        • memory/4948-316-0x00000000049E0000-0x00000000049F0000-memory.dmp
          Filesize

          64KB