Analysis

  • max time kernel
    140s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2023 16:27

General

  • Target

    vpn.exe

  • Size

    3.0MB

  • MD5

    4b32941cd92e048e6a2d16c6069edf62

  • SHA1

    5d167b4588575ffbc7a06cd9fa22552dced38951

  • SHA256

    a1dc10eaa3d8eb09dfcb58123a48484639301d86165a8e3c76747cc04a2bf67d

  • SHA512

    8b5c75642960991648fd18fb2c5421f8d082f0982a4b5950dd091547dc53943fccb287a404593fbb08282188c3c94d75e05c28f1a58f83a5b6559f34a516442e

  • SSDEEP

    98304:6fFbrdnYUGkQqOSlBk1G4QBeKW0wnpTX5OIX:6fFbhBMqOxFgW3nRr

Malware Config

Extracted

Family

aurora

C2

94.142.138.215:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vpn.exe
    "C:\Users\Admin\AppData\Local\Temp\vpn.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c "wmic csproduct get uuid"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:584
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:992
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
          PID:1056
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C "wmic cpu get name"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic cpu get name
          3⤵
            PID:2016
        • C:\Windows\SysWOW64\cmd.exe
          cmd "/c " systeminfo
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1116
          • C:\Windows\SysWOW64\systeminfo.exe
            systeminfo
            3⤵
            • Gathers system information
            PID:1920
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\" \"C:\Users\Admin\AppData\Local\Temp\XVlBzgbaiC\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1652
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History\" \"C:\Users\Admin\AppData\Local\Temp\MRAjWwhTHc\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1460
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\tcuAxhxKQFDaFpL\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1168
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data\" \"C:\Users\Admin\AppData\Local\Temp\SjFbcXoEFf\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1004
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\RsWxPLDnJObCsNV\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:940
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies\" \"C:\Users\Admin\AppData\Local\Temp\lgTeMaPEZQ\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:296
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\leQYhYzRyWJjPjz\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1592
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data\" \"C:\Users\Admin\AppData\Local\Temp\pfRFEgmota\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1020
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\FetHsbZRjxAwnwe\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1608
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\krBEmfdzdc\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1116
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\EkXBAkjQZLCtTMt\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:980
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Microsoft\Windows\History\" \"C:\Users\Admin\AppData\Local\Temp\TCoaNatyyi\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:804

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\EkXBAkjQZLCtTMt
        Filesize

        71KB

        MD5

        2beb695add0546f6a18496aae58b2558

        SHA1

        1fd818202a94825c56ad7a7793bea87c6f02960e

        SHA256

        132cb7037ada7d8563c5b8cf64796ed22b0fbc1ccefbbbf5faa3c18545b289ed

        SHA512

        e80fa42ab27afa16e0f6f72639077be7da3e73f7c7b4cecbe0d24637ee76334de77a2b61e7c3afab4e3750e53a93baa68d3cdb9c1eb55fb9a5d580cff94f21f2

      • C:\Users\Admin\AppData\Local\Temp\FetHsbZRjxAwnwe
        Filesize

        71KB

        MD5

        2beb695add0546f6a18496aae58b2558

        SHA1

        1fd818202a94825c56ad7a7793bea87c6f02960e

        SHA256

        132cb7037ada7d8563c5b8cf64796ed22b0fbc1ccefbbbf5faa3c18545b289ed

        SHA512

        e80fa42ab27afa16e0f6f72639077be7da3e73f7c7b4cecbe0d24637ee76334de77a2b61e7c3afab4e3750e53a93baa68d3cdb9c1eb55fb9a5d580cff94f21f2

      • C:\Users\Admin\AppData\Local\Temp\MRAjWwhTHc
        Filesize

        148KB

        MD5

        90a1d4b55edf36fa8b4cc6974ed7d4c4

        SHA1

        aba1b8d0e05421e7df5982899f626211c3c4b5c1

        SHA256

        7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

        SHA512

        ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

      • C:\Users\Admin\AppData\Local\Temp\RsWxPLDnJObCsNV
        Filesize

        71KB

        MD5

        2beb695add0546f6a18496aae58b2558

        SHA1

        1fd818202a94825c56ad7a7793bea87c6f02960e

        SHA256

        132cb7037ada7d8563c5b8cf64796ed22b0fbc1ccefbbbf5faa3c18545b289ed

        SHA512

        e80fa42ab27afa16e0f6f72639077be7da3e73f7c7b4cecbe0d24637ee76334de77a2b61e7c3afab4e3750e53a93baa68d3cdb9c1eb55fb9a5d580cff94f21f2

      • C:\Users\Admin\AppData\Local\Temp\SjFbcXoEFf
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Local\Temp\krBEmfdzdc
        Filesize

        71KB

        MD5

        2beb695add0546f6a18496aae58b2558

        SHA1

        1fd818202a94825c56ad7a7793bea87c6f02960e

        SHA256

        132cb7037ada7d8563c5b8cf64796ed22b0fbc1ccefbbbf5faa3c18545b289ed

        SHA512

        e80fa42ab27afa16e0f6f72639077be7da3e73f7c7b4cecbe0d24637ee76334de77a2b61e7c3afab4e3750e53a93baa68d3cdb9c1eb55fb9a5d580cff94f21f2

      • C:\Users\Admin\AppData\Local\Temp\krBEmfdzdc
        Filesize

        71KB

        MD5

        2beb695add0546f6a18496aae58b2558

        SHA1

        1fd818202a94825c56ad7a7793bea87c6f02960e

        SHA256

        132cb7037ada7d8563c5b8cf64796ed22b0fbc1ccefbbbf5faa3c18545b289ed

        SHA512

        e80fa42ab27afa16e0f6f72639077be7da3e73f7c7b4cecbe0d24637ee76334de77a2b61e7c3afab4e3750e53a93baa68d3cdb9c1eb55fb9a5d580cff94f21f2

      • C:\Users\Admin\AppData\Local\Temp\leQYhYzRyWJjPjz
        Filesize

        71KB

        MD5

        2beb695add0546f6a18496aae58b2558

        SHA1

        1fd818202a94825c56ad7a7793bea87c6f02960e

        SHA256

        132cb7037ada7d8563c5b8cf64796ed22b0fbc1ccefbbbf5faa3c18545b289ed

        SHA512

        e80fa42ab27afa16e0f6f72639077be7da3e73f7c7b4cecbe0d24637ee76334de77a2b61e7c3afab4e3750e53a93baa68d3cdb9c1eb55fb9a5d580cff94f21f2

      • C:\Users\Admin\AppData\Local\Temp\lgTeMaPEZQ
        Filesize

        20KB

        MD5

        c9ff7748d8fcef4cf84a5501e996a641

        SHA1

        02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

        SHA256

        4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

        SHA512

        d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

      • C:\Users\Admin\AppData\Local\Temp\pfRFEgmota
        Filesize

        92KB

        MD5

        69b8d13c4e4ec564e98ce44cf52a904e

        SHA1

        299f30cf457794a5310b3604ce074c46b7dba353

        SHA256

        d1dadcd3e1ed1693374068e92062c18d9136295d7b4685f6e564e92242a21905

        SHA512

        4bf2906b5dc87483f479de4a4a180193085e35a615f537c2900498b40a90d7f1af81a7dfb79182dd8793b9fda51dc210834cc2cdacdac34f73f19344c505096c

      • C:\Users\Admin\AppData\Local\Temp\tcuAxhxKQFDaFpL
        Filesize

        71KB

        MD5

        2beb695add0546f6a18496aae58b2558

        SHA1

        1fd818202a94825c56ad7a7793bea87c6f02960e

        SHA256

        132cb7037ada7d8563c5b8cf64796ed22b0fbc1ccefbbbf5faa3c18545b289ed

        SHA512

        e80fa42ab27afa16e0f6f72639077be7da3e73f7c7b4cecbe0d24637ee76334de77a2b61e7c3afab4e3750e53a93baa68d3cdb9c1eb55fb9a5d580cff94f21f2

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ISGX07ROB4FWOHQG7JE0.temp
        Filesize

        7KB

        MD5

        dcd2c2ba3bd41b55c856582275a50df2

        SHA1

        f18424860e95ac984dff88a13744973143e56011

        SHA256

        e797cc31395c7267d13747c7a1ceb3827f59afbd6fd5419031408c6a71e98a60

        SHA512

        e41820dd5489ea94c09ac86d0e4e44fcad51bfc12f45fb63a63e96a1e7d24750692a102108a7df473f41fbfbf67b226d11ae123b70384a7454f523550c3762c7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        dcd2c2ba3bd41b55c856582275a50df2

        SHA1

        f18424860e95ac984dff88a13744973143e56011

        SHA256

        e797cc31395c7267d13747c7a1ceb3827f59afbd6fd5419031408c6a71e98a60

        SHA512

        e41820dd5489ea94c09ac86d0e4e44fcad51bfc12f45fb63a63e96a1e7d24750692a102108a7df473f41fbfbf67b226d11ae123b70384a7454f523550c3762c7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        dcd2c2ba3bd41b55c856582275a50df2

        SHA1

        f18424860e95ac984dff88a13744973143e56011

        SHA256

        e797cc31395c7267d13747c7a1ceb3827f59afbd6fd5419031408c6a71e98a60

        SHA512

        e41820dd5489ea94c09ac86d0e4e44fcad51bfc12f45fb63a63e96a1e7d24750692a102108a7df473f41fbfbf67b226d11ae123b70384a7454f523550c3762c7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        dcd2c2ba3bd41b55c856582275a50df2

        SHA1

        f18424860e95ac984dff88a13744973143e56011

        SHA256

        e797cc31395c7267d13747c7a1ceb3827f59afbd6fd5419031408c6a71e98a60

        SHA512

        e41820dd5489ea94c09ac86d0e4e44fcad51bfc12f45fb63a63e96a1e7d24750692a102108a7df473f41fbfbf67b226d11ae123b70384a7454f523550c3762c7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        dcd2c2ba3bd41b55c856582275a50df2

        SHA1

        f18424860e95ac984dff88a13744973143e56011

        SHA256

        e797cc31395c7267d13747c7a1ceb3827f59afbd6fd5419031408c6a71e98a60

        SHA512

        e41820dd5489ea94c09ac86d0e4e44fcad51bfc12f45fb63a63e96a1e7d24750692a102108a7df473f41fbfbf67b226d11ae123b70384a7454f523550c3762c7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        dcd2c2ba3bd41b55c856582275a50df2

        SHA1

        f18424860e95ac984dff88a13744973143e56011

        SHA256

        e797cc31395c7267d13747c7a1ceb3827f59afbd6fd5419031408c6a71e98a60

        SHA512

        e41820dd5489ea94c09ac86d0e4e44fcad51bfc12f45fb63a63e96a1e7d24750692a102108a7df473f41fbfbf67b226d11ae123b70384a7454f523550c3762c7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        dcd2c2ba3bd41b55c856582275a50df2

        SHA1

        f18424860e95ac984dff88a13744973143e56011

        SHA256

        e797cc31395c7267d13747c7a1ceb3827f59afbd6fd5419031408c6a71e98a60

        SHA512

        e41820dd5489ea94c09ac86d0e4e44fcad51bfc12f45fb63a63e96a1e7d24750692a102108a7df473f41fbfbf67b226d11ae123b70384a7454f523550c3762c7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        dcd2c2ba3bd41b55c856582275a50df2

        SHA1

        f18424860e95ac984dff88a13744973143e56011

        SHA256

        e797cc31395c7267d13747c7a1ceb3827f59afbd6fd5419031408c6a71e98a60

        SHA512

        e41820dd5489ea94c09ac86d0e4e44fcad51bfc12f45fb63a63e96a1e7d24750692a102108a7df473f41fbfbf67b226d11ae123b70384a7454f523550c3762c7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        dcd2c2ba3bd41b55c856582275a50df2

        SHA1

        f18424860e95ac984dff88a13744973143e56011

        SHA256

        e797cc31395c7267d13747c7a1ceb3827f59afbd6fd5419031408c6a71e98a60

        SHA512

        e41820dd5489ea94c09ac86d0e4e44fcad51bfc12f45fb63a63e96a1e7d24750692a102108a7df473f41fbfbf67b226d11ae123b70384a7454f523550c3762c7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        dcd2c2ba3bd41b55c856582275a50df2

        SHA1

        f18424860e95ac984dff88a13744973143e56011

        SHA256

        e797cc31395c7267d13747c7a1ceb3827f59afbd6fd5419031408c6a71e98a60

        SHA512

        e41820dd5489ea94c09ac86d0e4e44fcad51bfc12f45fb63a63e96a1e7d24750692a102108a7df473f41fbfbf67b226d11ae123b70384a7454f523550c3762c7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        dcd2c2ba3bd41b55c856582275a50df2

        SHA1

        f18424860e95ac984dff88a13744973143e56011

        SHA256

        e797cc31395c7267d13747c7a1ceb3827f59afbd6fd5419031408c6a71e98a60

        SHA512

        e41820dd5489ea94c09ac86d0e4e44fcad51bfc12f45fb63a63e96a1e7d24750692a102108a7df473f41fbfbf67b226d11ae123b70384a7454f523550c3762c7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        dcd2c2ba3bd41b55c856582275a50df2

        SHA1

        f18424860e95ac984dff88a13744973143e56011

        SHA256

        e797cc31395c7267d13747c7a1ceb3827f59afbd6fd5419031408c6a71e98a60

        SHA512

        e41820dd5489ea94c09ac86d0e4e44fcad51bfc12f45fb63a63e96a1e7d24750692a102108a7df473f41fbfbf67b226d11ae123b70384a7454f523550c3762c7

      • memory/980-147-0x00000000022C0000-0x0000000002300000-memory.dmp
        Filesize

        256KB

      • memory/980-146-0x00000000022C0000-0x0000000002300000-memory.dmp
        Filesize

        256KB

      • memory/1004-93-0x00000000024A0000-0x00000000024E0000-memory.dmp
        Filesize

        256KB

      • memory/1004-92-0x00000000024A0000-0x00000000024E0000-memory.dmp
        Filesize

        256KB

      • memory/1004-91-0x00000000024A0000-0x00000000024E0000-memory.dmp
        Filesize

        256KB

      • memory/1168-82-0x00000000022D0000-0x0000000002310000-memory.dmp
        Filesize

        256KB

      • memory/1168-83-0x00000000022D0000-0x0000000002310000-memory.dmp
        Filesize

        256KB

      • memory/1200-158-0x0000000000CF0000-0x0000000001512000-memory.dmp
        Filesize

        8.1MB

      • memory/1200-141-0x0000000000CF0000-0x0000000001512000-memory.dmp
        Filesize

        8.1MB

      • memory/1200-56-0x0000000000CF0000-0x0000000001512000-memory.dmp
        Filesize

        8.1MB

      • memory/1200-81-0x0000000000CF0000-0x0000000001512000-memory.dmp
        Filesize

        8.1MB

      • memory/1200-66-0x0000000000CF0000-0x0000000001512000-memory.dmp
        Filesize

        8.1MB

      • memory/1200-63-0x0000000000CF0000-0x0000000001512000-memory.dmp
        Filesize

        8.1MB

      • memory/1200-54-0x0000000000CF0000-0x0000000001512000-memory.dmp
        Filesize

        8.1MB

      • memory/1200-62-0x0000000000CF0000-0x0000000001512000-memory.dmp
        Filesize

        8.1MB

      • memory/1200-61-0x0000000000CF0000-0x0000000001512000-memory.dmp
        Filesize

        8.1MB

      • memory/1200-60-0x0000000000CF0000-0x0000000001512000-memory.dmp
        Filesize

        8.1MB

      • memory/1200-58-0x0000000000CF0000-0x0000000001512000-memory.dmp
        Filesize

        8.1MB

      • memory/1200-59-0x0000000000CF0000-0x0000000001512000-memory.dmp
        Filesize

        8.1MB

      • memory/1200-57-0x0000000000CF0000-0x0000000001512000-memory.dmp
        Filesize

        8.1MB

      • memory/1200-55-0x0000000000CF0000-0x0000000001512000-memory.dmp
        Filesize

        8.1MB

      • memory/1608-131-0x0000000002800000-0x0000000002840000-memory.dmp
        Filesize

        256KB

      • memory/1608-129-0x0000000002800000-0x0000000002840000-memory.dmp
        Filesize

        256KB

      • memory/1652-68-0x0000000002390000-0x00000000023D0000-memory.dmp
        Filesize

        256KB

      • memory/1652-67-0x0000000002390000-0x00000000023D0000-memory.dmp
        Filesize

        256KB