Analysis

  • max time kernel
    141s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2023 05:25

General

  • Target

    4b32941cd92e048e6a2d16c6069edf62.exe

  • Size

    3.0MB

  • MD5

    4b32941cd92e048e6a2d16c6069edf62

  • SHA1

    5d167b4588575ffbc7a06cd9fa22552dced38951

  • SHA256

    a1dc10eaa3d8eb09dfcb58123a48484639301d86165a8e3c76747cc04a2bf67d

  • SHA512

    8b5c75642960991648fd18fb2c5421f8d082f0982a4b5950dd091547dc53943fccb287a404593fbb08282188c3c94d75e05c28f1a58f83a5b6559f34a516442e

  • SSDEEP

    98304:6fFbrdnYUGkQqOSlBk1G4QBeKW0wnpTX5OIX:6fFbhBMqOxFgW3nRr

Malware Config

Extracted

Family

aurora

C2

94.142.138.215:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b32941cd92e048e6a2d16c6069edf62.exe
    "C:\Users\Admin\AppData\Local\Temp\4b32941cd92e048e6a2d16c6069edf62.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c "wmic csproduct get uuid"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:268
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1856
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
          PID:1672
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C "wmic cpu get name"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:812
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic cpu get name
          3⤵
            PID:1536
        • C:\Windows\SysWOW64\cmd.exe
          cmd "/c " systeminfo
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1992
          • C:\Windows\SysWOW64\systeminfo.exe
            systeminfo
            3⤵
            • Gathers system information
            PID:1888
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\" \"C:\Users\Admin\AppData\Local\Temp\XVlBzgbaiC\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1928
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History\" \"C:\Users\Admin\AppData\Local\Temp\MRAjWwhTHc\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1340
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\tcuAxhxKQFDaFpL\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2028
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data\" \"C:\Users\Admin\AppData\Local\Temp\SjFbcXoEFf\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:820
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\RsWxPLDnJObCsNV\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1640
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies\" \"C:\Users\Admin\AppData\Local\Temp\lgTeMaPEZQ\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1996
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\leQYhYzRyWJjPjz\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:456
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data\" \"C:\Users\Admin\AppData\Local\Temp\pfRFEgmota\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2036
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\FetHsbZRjxAwnwe\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1856
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\krBEmfdzdc\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1292
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\EkXBAkjQZLCtTMt\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1992
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Microsoft\Windows\History\" \"C:\Users\Admin\AppData\Local\Temp\TCoaNatyyi\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1588

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\EkXBAkjQZLCtTMt
        Filesize

        71KB

        MD5

        e5e81f0ae5ba9a2ac3db0a17d3c9f810

        SHA1

        c2d6bdf002325094ff399b1e4c36df575b48ee4f

        SHA256

        a9826445bacefee0847379551b63949c11cd58e505129c12743da87be48254f3

        SHA512

        cb77e1b933cc5c8a2ff8e0e8281f1d6d45b9d3bacbd0adef33515445fb00030cdb2cefc0b7fa22d2b2085b1751ee603027f82656c8b1c289cc71a2bdea630cce

      • C:\Users\Admin\AppData\Local\Temp\FetHsbZRjxAwnwe
        Filesize

        71KB

        MD5

        e5e81f0ae5ba9a2ac3db0a17d3c9f810

        SHA1

        c2d6bdf002325094ff399b1e4c36df575b48ee4f

        SHA256

        a9826445bacefee0847379551b63949c11cd58e505129c12743da87be48254f3

        SHA512

        cb77e1b933cc5c8a2ff8e0e8281f1d6d45b9d3bacbd0adef33515445fb00030cdb2cefc0b7fa22d2b2085b1751ee603027f82656c8b1c289cc71a2bdea630cce

      • C:\Users\Admin\AppData\Local\Temp\MRAjWwhTHc
        Filesize

        148KB

        MD5

        90a1d4b55edf36fa8b4cc6974ed7d4c4

        SHA1

        aba1b8d0e05421e7df5982899f626211c3c4b5c1

        SHA256

        7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

        SHA512

        ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

      • C:\Users\Admin\AppData\Local\Temp\RsWxPLDnJObCsNV
        Filesize

        71KB

        MD5

        e5e81f0ae5ba9a2ac3db0a17d3c9f810

        SHA1

        c2d6bdf002325094ff399b1e4c36df575b48ee4f

        SHA256

        a9826445bacefee0847379551b63949c11cd58e505129c12743da87be48254f3

        SHA512

        cb77e1b933cc5c8a2ff8e0e8281f1d6d45b9d3bacbd0adef33515445fb00030cdb2cefc0b7fa22d2b2085b1751ee603027f82656c8b1c289cc71a2bdea630cce

      • C:\Users\Admin\AppData\Local\Temp\SjFbcXoEFf
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Local\Temp\krBEmfdzdc
        Filesize

        71KB

        MD5

        e5e81f0ae5ba9a2ac3db0a17d3c9f810

        SHA1

        c2d6bdf002325094ff399b1e4c36df575b48ee4f

        SHA256

        a9826445bacefee0847379551b63949c11cd58e505129c12743da87be48254f3

        SHA512

        cb77e1b933cc5c8a2ff8e0e8281f1d6d45b9d3bacbd0adef33515445fb00030cdb2cefc0b7fa22d2b2085b1751ee603027f82656c8b1c289cc71a2bdea630cce

      • C:\Users\Admin\AppData\Local\Temp\krBEmfdzdc
        Filesize

        71KB

        MD5

        e5e81f0ae5ba9a2ac3db0a17d3c9f810

        SHA1

        c2d6bdf002325094ff399b1e4c36df575b48ee4f

        SHA256

        a9826445bacefee0847379551b63949c11cd58e505129c12743da87be48254f3

        SHA512

        cb77e1b933cc5c8a2ff8e0e8281f1d6d45b9d3bacbd0adef33515445fb00030cdb2cefc0b7fa22d2b2085b1751ee603027f82656c8b1c289cc71a2bdea630cce

      • C:\Users\Admin\AppData\Local\Temp\leQYhYzRyWJjPjz
        Filesize

        71KB

        MD5

        e5e81f0ae5ba9a2ac3db0a17d3c9f810

        SHA1

        c2d6bdf002325094ff399b1e4c36df575b48ee4f

        SHA256

        a9826445bacefee0847379551b63949c11cd58e505129c12743da87be48254f3

        SHA512

        cb77e1b933cc5c8a2ff8e0e8281f1d6d45b9d3bacbd0adef33515445fb00030cdb2cefc0b7fa22d2b2085b1751ee603027f82656c8b1c289cc71a2bdea630cce

      • C:\Users\Admin\AppData\Local\Temp\lgTeMaPEZQ
        Filesize

        20KB

        MD5

        c9ff7748d8fcef4cf84a5501e996a641

        SHA1

        02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

        SHA256

        4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

        SHA512

        d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

      • C:\Users\Admin\AppData\Local\Temp\pfRFEgmota
        Filesize

        92KB

        MD5

        d6492f228d1417a459765d7b9657cbba

        SHA1

        ef73426c3634a16ac6c15803633e77035abd032c

        SHA256

        75fbdce4223e0df5805b3fddc158d6c955b34b2112ed83d9967e731cc9f8cfb7

        SHA512

        50c5c6955ac90ccc1602bc32fc2d03808f42fbde7be46c681d7b7e99eb4cfe222a868c6c73728e4afce1b5904d7b2148c29ed5b177c38a5c1bfaf047e86b5613

      • C:\Users\Admin\AppData\Local\Temp\tcuAxhxKQFDaFpL
        Filesize

        71KB

        MD5

        e5e81f0ae5ba9a2ac3db0a17d3c9f810

        SHA1

        c2d6bdf002325094ff399b1e4c36df575b48ee4f

        SHA256

        a9826445bacefee0847379551b63949c11cd58e505129c12743da87be48254f3

        SHA512

        cb77e1b933cc5c8a2ff8e0e8281f1d6d45b9d3bacbd0adef33515445fb00030cdb2cefc0b7fa22d2b2085b1751ee603027f82656c8b1c289cc71a2bdea630cce

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MJP7HCGJ582RT3IUVNCR.temp
        Filesize

        7KB

        MD5

        06bd3f026ab01d234f1c53aeafec17ed

        SHA1

        63e107cc3537469ba6d7712fe2f44bf7b97573c8

        SHA256

        6d511d87385b127da041181671dca1cbe37431220e92d5d77b08ac6feea09201

        SHA512

        d0f97d1335335ceab4e34742739b0916bb57754a9620822268dca61088343c37cf4cda374d20baf8dd75c6cc3f1d6e567f5028b0a9fd4bb880a92cec18fe07f3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        06bd3f026ab01d234f1c53aeafec17ed

        SHA1

        63e107cc3537469ba6d7712fe2f44bf7b97573c8

        SHA256

        6d511d87385b127da041181671dca1cbe37431220e92d5d77b08ac6feea09201

        SHA512

        d0f97d1335335ceab4e34742739b0916bb57754a9620822268dca61088343c37cf4cda374d20baf8dd75c6cc3f1d6e567f5028b0a9fd4bb880a92cec18fe07f3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        06bd3f026ab01d234f1c53aeafec17ed

        SHA1

        63e107cc3537469ba6d7712fe2f44bf7b97573c8

        SHA256

        6d511d87385b127da041181671dca1cbe37431220e92d5d77b08ac6feea09201

        SHA512

        d0f97d1335335ceab4e34742739b0916bb57754a9620822268dca61088343c37cf4cda374d20baf8dd75c6cc3f1d6e567f5028b0a9fd4bb880a92cec18fe07f3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        06bd3f026ab01d234f1c53aeafec17ed

        SHA1

        63e107cc3537469ba6d7712fe2f44bf7b97573c8

        SHA256

        6d511d87385b127da041181671dca1cbe37431220e92d5d77b08ac6feea09201

        SHA512

        d0f97d1335335ceab4e34742739b0916bb57754a9620822268dca61088343c37cf4cda374d20baf8dd75c6cc3f1d6e567f5028b0a9fd4bb880a92cec18fe07f3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        06bd3f026ab01d234f1c53aeafec17ed

        SHA1

        63e107cc3537469ba6d7712fe2f44bf7b97573c8

        SHA256

        6d511d87385b127da041181671dca1cbe37431220e92d5d77b08ac6feea09201

        SHA512

        d0f97d1335335ceab4e34742739b0916bb57754a9620822268dca61088343c37cf4cda374d20baf8dd75c6cc3f1d6e567f5028b0a9fd4bb880a92cec18fe07f3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        06bd3f026ab01d234f1c53aeafec17ed

        SHA1

        63e107cc3537469ba6d7712fe2f44bf7b97573c8

        SHA256

        6d511d87385b127da041181671dca1cbe37431220e92d5d77b08ac6feea09201

        SHA512

        d0f97d1335335ceab4e34742739b0916bb57754a9620822268dca61088343c37cf4cda374d20baf8dd75c6cc3f1d6e567f5028b0a9fd4bb880a92cec18fe07f3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        06bd3f026ab01d234f1c53aeafec17ed

        SHA1

        63e107cc3537469ba6d7712fe2f44bf7b97573c8

        SHA256

        6d511d87385b127da041181671dca1cbe37431220e92d5d77b08ac6feea09201

        SHA512

        d0f97d1335335ceab4e34742739b0916bb57754a9620822268dca61088343c37cf4cda374d20baf8dd75c6cc3f1d6e567f5028b0a9fd4bb880a92cec18fe07f3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        06bd3f026ab01d234f1c53aeafec17ed

        SHA1

        63e107cc3537469ba6d7712fe2f44bf7b97573c8

        SHA256

        6d511d87385b127da041181671dca1cbe37431220e92d5d77b08ac6feea09201

        SHA512

        d0f97d1335335ceab4e34742739b0916bb57754a9620822268dca61088343c37cf4cda374d20baf8dd75c6cc3f1d6e567f5028b0a9fd4bb880a92cec18fe07f3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        06bd3f026ab01d234f1c53aeafec17ed

        SHA1

        63e107cc3537469ba6d7712fe2f44bf7b97573c8

        SHA256

        6d511d87385b127da041181671dca1cbe37431220e92d5d77b08ac6feea09201

        SHA512

        d0f97d1335335ceab4e34742739b0916bb57754a9620822268dca61088343c37cf4cda374d20baf8dd75c6cc3f1d6e567f5028b0a9fd4bb880a92cec18fe07f3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        06bd3f026ab01d234f1c53aeafec17ed

        SHA1

        63e107cc3537469ba6d7712fe2f44bf7b97573c8

        SHA256

        6d511d87385b127da041181671dca1cbe37431220e92d5d77b08ac6feea09201

        SHA512

        d0f97d1335335ceab4e34742739b0916bb57754a9620822268dca61088343c37cf4cda374d20baf8dd75c6cc3f1d6e567f5028b0a9fd4bb880a92cec18fe07f3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        06bd3f026ab01d234f1c53aeafec17ed

        SHA1

        63e107cc3537469ba6d7712fe2f44bf7b97573c8

        SHA256

        6d511d87385b127da041181671dca1cbe37431220e92d5d77b08ac6feea09201

        SHA512

        d0f97d1335335ceab4e34742739b0916bb57754a9620822268dca61088343c37cf4cda374d20baf8dd75c6cc3f1d6e567f5028b0a9fd4bb880a92cec18fe07f3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        06bd3f026ab01d234f1c53aeafec17ed

        SHA1

        63e107cc3537469ba6d7712fe2f44bf7b97573c8

        SHA256

        6d511d87385b127da041181671dca1cbe37431220e92d5d77b08ac6feea09201

        SHA512

        d0f97d1335335ceab4e34742739b0916bb57754a9620822268dca61088343c37cf4cda374d20baf8dd75c6cc3f1d6e567f5028b0a9fd4bb880a92cec18fe07f3

      • memory/1736-59-0x0000000000390000-0x0000000000BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/1736-68-0x0000000000390000-0x0000000000BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/1736-61-0x0000000000390000-0x0000000000BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/1736-157-0x0000000000390000-0x0000000000BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/1736-62-0x0000000000390000-0x0000000000BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/1736-151-0x0000000000390000-0x0000000000BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/1736-55-0x0000000000390000-0x0000000000BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/1736-54-0x0000000000390000-0x0000000000BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/1736-83-0x0000000000390000-0x0000000000BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/1736-58-0x0000000000390000-0x0000000000BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/1736-141-0x0000000000390000-0x0000000000BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/1736-57-0x0000000000390000-0x0000000000BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/1736-56-0x0000000000390000-0x0000000000BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/1736-60-0x0000000000390000-0x0000000000BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/1928-65-0x00000000025C0000-0x0000000002600000-memory.dmp
        Filesize

        256KB

      • memory/1928-67-0x00000000025C0000-0x0000000002600000-memory.dmp
        Filesize

        256KB

      • memory/1928-66-0x00000000025C0000-0x0000000002600000-memory.dmp
        Filesize

        256KB

      • memory/2036-117-0x0000000001DF0000-0x0000000001E30000-memory.dmp
        Filesize

        256KB

      • memory/2036-118-0x0000000001DF0000-0x0000000001E30000-memory.dmp
        Filesize

        256KB