Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15-04-2024 13:19

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 36 IoCs
  • UPX packed file 55 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
        PID:1344
      • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5020
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1476
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1120
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3020
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4284
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2492

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
      Filesize

      20KB

      MD5

      67d0f25c7f1439d1ad419812ae3c9983

      SHA1

      9078004526c9948afb8bb3f896799382e8fe3608

      SHA256

      ec6ae3ab6a68d79949cefe68891d42aa3dd0de641c97f0aad035e54bfc290459

      SHA512

      e56150a83170a1063c44e3227aab8f3f816dbccaa0294e43e13ffb79cd24ed45f52558cfc2ac92ab8a270caf82212cfd16f8eb4f70f2c1869d460201dad64030

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus
      Filesize

      2.7MB

      MD5

      2158f737015600e31707d615309b0d6c

      SHA1

      4fd333a8cc5cdf813791d68b4784bfed47c45329

      SHA256

      736942676265504af86d4cdcf8e04dda1e538dd20f3e27e9386e0a171a35d014

      SHA512

      31784a55dcf62b56975c18b52122f6bc9c0634b9ccba4b0a0483ae77d77b4ad47ad194be172aa5897ae929ff7e936312b507d77bc87e28fb2350b96f03fbeb3e

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs
      Filesize

      20.3MB

      MD5

      0ca6544fe0e9bf734c6d3767376b65a8

      SHA1

      5a0aac5e16e7d87cb6830aadd9341ffebafa337e

      SHA256

      c147cb3922530f9d397376624db5ebf80ad083f115fd02b70975a7e42d6fdd8a

      SHA512

      1481b603d557a91220a2c2612774b231d70a7cb5f5460e1ff3cc3f07e949f1cf8203f19617eb9a93759c3bcb67abd0639c3819f31eb51961de310bacd0c4fcbc

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
      Filesize

      9.3MB

      MD5

      0a80eb2ee28a485ce190963ee85e26dd

      SHA1

      06fe07d07f4dc550b4974a438c2b32bd7a41c94e

      SHA256

      e84c29deabf2e6a4b192966eaa15f7b3b41ddd4d9ce338cbfcc7f31cd4c38ada

      SHA512

      34eaa386352e2de33aafcfc1d9ce7188135351898139e090143fe4eb3a9dd4b619d06bb22b9e0169a443d762d189a4c505be3ed42e4e7acf19fe6911f8cdef98

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
      Filesize

      20.3MB

      MD5

      28db84525080c5f6815d6b2bd0059af8

      SHA1

      01e14d82af6103b2592d7ca73593d4e3b2306b9e

      SHA256

      1921e56ea6b0440d1f8be596372d800a2e23beaaf276869a8e038463bc9ac8ba

      SHA512

      a6d9fc5dece66662ce9bc58287644725b3a1f3c32a04ee9e756cf82d36384ee0b24806d1857b27cd50278f4dabe96377f8ffdb7d7a9f6274c285956ca53d5628

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
      Filesize

      232B

      MD5

      dddcfcbd2a1433a480617017cc1e223c

      SHA1

      289a787439146a673f9dee2311662b8e485cf79b

      SHA256

      d58439d0f4cc6eab36a93fc8e0f5715a7744e42667109ad7e590181eca203046

      SHA512

      a3789dfb2bc4afa68e19063f16f100954ef065255a1a6574bfa565156d1c5496f34b438499cb773fc34986c57f4676bf6d2838d0932ee9ae4d5b676117e66055

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
      Filesize

      3KB

      MD5

      7e1b3fa6c74cd5f70a805a32f23a9e7d

      SHA1

      6e6c89c445fdbdda651ef05b2c404ed4a0f4f650

      SHA256

      abfba9cc68ab19ba0715c02d018b946d203da2bc8dcb2e286dee6f992e1e67ad

      SHA512

      704b2820d20d499f6e1b7ed96ba7cf6f04be23caefc33a8560c1dcb9bb4413fac0e7dad3f7c8a72acd3379a010d7e9d0ec5132bbed0ee67fb628c0adbbdf2b83

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
      Filesize

      157B

      MD5

      68afdef35a6105c2b148649bd05901b0

      SHA1

      828a2b590a95c2a411cc1b0004207747f2571024

      SHA256

      4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

      SHA512

      f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • memory/1120-2600-0x00000000005E0000-0x00000000009E4000-memory.dmp
      Filesize

      4.0MB

    • memory/1120-2576-0x00000000005E0000-0x00000000009E4000-memory.dmp
      Filesize

      4.0MB

    • memory/1120-2579-0x00000000736F0000-0x00000000739BF000-memory.dmp
      Filesize

      2.8MB

    • memory/1120-2585-0x0000000073B90000-0x0000000073C5E000-memory.dmp
      Filesize

      824KB

    • memory/1120-2588-0x0000000073D30000-0x0000000073D79000-memory.dmp
      Filesize

      292KB

    • memory/1120-2590-0x0000000073B60000-0x0000000073B84000-memory.dmp
      Filesize

      144KB

    • memory/1120-2592-0x00000000739C0000-0x0000000073ACA000-memory.dmp
      Filesize

      1.0MB

    • memory/1120-2594-0x0000000073AD0000-0x0000000073B58000-memory.dmp
      Filesize

      544KB

    • memory/1120-2583-0x0000000073C60000-0x0000000073D28000-memory.dmp
      Filesize

      800KB

    • memory/1120-2599-0x0000000073B90000-0x0000000073C5E000-memory.dmp
      Filesize

      824KB

    • memory/1120-2601-0x00000000736F0000-0x00000000739BF000-memory.dmp
      Filesize

      2.8MB

    • memory/1120-2602-0x0000000073C60000-0x0000000073D28000-memory.dmp
      Filesize

      800KB

    • memory/1476-2478-0x0000000073B90000-0x0000000073C5E000-memory.dmp
      Filesize

      824KB

    • memory/1476-2551-0x00000000018A0000-0x0000000001B6F000-memory.dmp
      Filesize

      2.8MB

    • memory/1476-2586-0x00000000005E0000-0x00000000009E4000-memory.dmp
      Filesize

      4.0MB

    • memory/1476-2550-0x0000000073B90000-0x0000000073C5E000-memory.dmp
      Filesize

      824KB

    • memory/1476-2549-0x0000000073C60000-0x0000000073D28000-memory.dmp
      Filesize

      800KB

    • memory/1476-2539-0x00000000005E0000-0x00000000009E4000-memory.dmp
      Filesize

      4.0MB

    • memory/1476-2486-0x00000000736F0000-0x00000000739BF000-memory.dmp
      Filesize

      2.8MB

    • memory/1476-2487-0x0000000073D30000-0x0000000073D79000-memory.dmp
      Filesize

      292KB

    • memory/1476-2482-0x00000000018A0000-0x0000000001B6F000-memory.dmp
      Filesize

      2.8MB

    • memory/1476-2481-0x00000000739C0000-0x0000000073ACA000-memory.dmp
      Filesize

      1.0MB

    • memory/1476-2480-0x0000000073AD0000-0x0000000073B58000-memory.dmp
      Filesize

      544KB

    • memory/1476-2479-0x0000000073B60000-0x0000000073B84000-memory.dmp
      Filesize

      144KB

    • memory/1476-2476-0x00000000005E0000-0x00000000009E4000-memory.dmp
      Filesize

      4.0MB

    • memory/1476-2477-0x0000000073C60000-0x0000000073D28000-memory.dmp
      Filesize

      800KB

    • memory/3020-2648-0x00000000739E0000-0x0000000073AA8000-memory.dmp
      Filesize

      800KB

    • memory/3020-2639-0x00000000005E0000-0x00000000009E4000-memory.dmp
      Filesize

      4.0MB

    • memory/3020-2621-0x0000000073890000-0x00000000738B4000-memory.dmp
      Filesize

      144KB

    • memory/3020-2616-0x00000000738C0000-0x0000000073909000-memory.dmp
      Filesize

      292KB

    • memory/3020-2622-0x0000000073780000-0x000000007388A000-memory.dmp
      Filesize

      1.0MB

    • memory/3020-2683-0x00000000005E0000-0x00000000009E4000-memory.dmp
      Filesize

      4.0MB

    • memory/3020-2623-0x00000000736F0000-0x0000000073778000-memory.dmp
      Filesize

      544KB

    • memory/3020-2624-0x0000000073AB0000-0x0000000073D7F000-memory.dmp
      Filesize

      2.8MB

    • memory/3020-2614-0x00000000739E0000-0x0000000073AA8000-memory.dmp
      Filesize

      800KB

    • memory/3020-2649-0x0000000073910000-0x00000000739DE000-memory.dmp
      Filesize

      824KB

    • memory/3020-2615-0x0000000073910000-0x00000000739DE000-memory.dmp
      Filesize

      824KB

    • memory/4284-2690-0x0000000073910000-0x00000000739DE000-memory.dmp
      Filesize

      824KB

    • memory/4284-2675-0x0000000073780000-0x000000007388A000-memory.dmp
      Filesize

      1.0MB

    • memory/4284-2666-0x00000000739E0000-0x0000000073AA8000-memory.dmp
      Filesize

      800KB

    • memory/4284-2665-0x00000000005E0000-0x00000000009E4000-memory.dmp
      Filesize

      4.0MB

    • memory/4284-2678-0x00000000736F0000-0x0000000073778000-memory.dmp
      Filesize

      544KB

    • memory/4284-2692-0x0000000073890000-0x00000000738B4000-memory.dmp
      Filesize

      144KB

    • memory/4284-2681-0x0000000073AB0000-0x0000000073D7F000-memory.dmp
      Filesize

      2.8MB

    • memory/4284-2673-0x0000000073890000-0x00000000738B4000-memory.dmp
      Filesize

      144KB

    • memory/4284-2689-0x00000000739E0000-0x0000000073AA8000-memory.dmp
      Filesize

      800KB

    • memory/4284-2691-0x00000000738C0000-0x0000000073909000-memory.dmp
      Filesize

      292KB

    • memory/4284-2670-0x00000000738C0000-0x0000000073909000-memory.dmp
      Filesize

      292KB

    • memory/4284-2668-0x0000000073910000-0x00000000739DE000-memory.dmp
      Filesize

      824KB

    • memory/4848-64-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-4-0x0000000005790000-0x00000000057A0000-memory.dmp
      Filesize

      64KB

    • memory/4848-1-0x0000000000590000-0x0000000000C98000-memory.dmp
      Filesize

      7.0MB

    • memory/4848-56-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-54-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-52-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-48-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-24-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-22-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-20-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-18-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-16-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-14-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-9-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-50-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-12-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-10-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-8-0x0000000005000000-0x0000000005082000-memory.dmp
      Filesize

      520KB

    • memory/4848-7-0x0000000007DD0000-0x00000000082F0000-memory.dmp
      Filesize

      5.1MB

    • memory/4848-6-0x0000000074A80000-0x0000000075231000-memory.dmp
      Filesize

      7.7MB

    • memory/4848-2-0x0000000005C60000-0x0000000006206000-memory.dmp
      Filesize

      5.6MB

    • memory/4848-28-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-5-0x00000000056B0000-0x00000000056BA000-memory.dmp
      Filesize

      40KB

    • memory/4848-26-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-58-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-60-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-30-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-62-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-130-0x0000000005790000-0x00000000057A0000-memory.dmp
      Filesize

      64KB

    • memory/4848-3-0x0000000005600000-0x0000000005692000-memory.dmp
      Filesize

      584KB

    • memory/4848-66-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-68-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-0-0x0000000074A80000-0x0000000075231000-memory.dmp
      Filesize

      7.7MB

    • memory/4848-32-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-34-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-36-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-38-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-70-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-72-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-40-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-42-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-44-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-46-0x0000000005000000-0x000000000507C000-memory.dmp
      Filesize

      496KB

    • memory/4848-2442-0x0000000074A80000-0x0000000075231000-memory.dmp
      Filesize

      7.7MB

    • memory/5020-2441-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/5020-2444-0x00000000747F0000-0x000000007482C000-memory.dmp
      Filesize

      240KB

    • memory/5020-2504-0x00000000732C0000-0x00000000732FC000-memory.dmp
      Filesize

      240KB

    • memory/5020-2527-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB