Analysis

  • max time kernel
    143s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 23:52

General

  • Target

    4b32941cd92e048e6a2d16c6069edf62.exe

  • Size

    3.0MB

  • MD5

    4b32941cd92e048e6a2d16c6069edf62

  • SHA1

    5d167b4588575ffbc7a06cd9fa22552dced38951

  • SHA256

    a1dc10eaa3d8eb09dfcb58123a48484639301d86165a8e3c76747cc04a2bf67d

  • SHA512

    8b5c75642960991648fd18fb2c5421f8d082f0982a4b5950dd091547dc53943fccb287a404593fbb08282188c3c94d75e05c28f1a58f83a5b6559f34a516442e

  • SSDEEP

    98304:6fFbrdnYUGkQqOSlBk1G4QBeKW0wnpTX5OIX:6fFbhBMqOxFgW3nRr

Malware Config

Extracted

Family

aurora

C2

94.142.138.215:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Detects any file with a triage score of 10 4 IoCs

    This file has been assigned a triage score of 10, indicating a high likelihood of malicious behavior.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b32941cd92e048e6a2d16c6069edf62.exe
    "C:\Users\Admin\AppData\Local\Temp\4b32941cd92e048e6a2d16c6069edf62.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c "wmic csproduct get uuid"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1664
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:960
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:700
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
          PID:1096
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C "wmic cpu get name"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic cpu get name
          3⤵
            PID:432
        • C:\Windows\SysWOW64\cmd.exe
          cmd "/c " systeminfo
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:696
          • C:\Windows\SysWOW64\systeminfo.exe
            systeminfo
            3⤵
            • Gathers system information
            PID:1484
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\" \"C:\Users\Admin\AppData\Local\Temp\XVlBzgbaiC\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1020
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History\" \"C:\Users\Admin\AppData\Local\Temp\MRAjWwhTHc\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:940
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\tcuAxhxKQFDaFpL\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1448
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data\" \"C:\Users\Admin\AppData\Local\Temp\SjFbcXoEFf\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1096
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\RsWxPLDnJObCsNV\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:948
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies\" \"C:\Users\Admin\AppData\Local\Temp\lgTeMaPEZQ\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1592
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\leQYhYzRyWJjPjz\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:392
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data\" \"C:\Users\Admin\AppData\Local\Temp\pfRFEgmota\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1996
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\FetHsbZRjxAwnwe\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:884
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\krBEmfdzdc\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1780
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\EkXBAkjQZLCtTMt\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:672
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Microsoft\Windows\History\" \"C:\Users\Admin\AppData\Local\Temp\TCoaNatyyi\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1324

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\EkXBAkjQZLCtTMt
        Filesize

        71KB

        MD5

        2beb695add0546f6a18496aae58b2558

        SHA1

        1fd818202a94825c56ad7a7793bea87c6f02960e

        SHA256

        132cb7037ada7d8563c5b8cf64796ed22b0fbc1ccefbbbf5faa3c18545b289ed

        SHA512

        e80fa42ab27afa16e0f6f72639077be7da3e73f7c7b4cecbe0d24637ee76334de77a2b61e7c3afab4e3750e53a93baa68d3cdb9c1eb55fb9a5d580cff94f21f2

      • C:\Users\Admin\AppData\Local\Temp\FetHsbZRjxAwnwe
        Filesize

        71KB

        MD5

        2beb695add0546f6a18496aae58b2558

        SHA1

        1fd818202a94825c56ad7a7793bea87c6f02960e

        SHA256

        132cb7037ada7d8563c5b8cf64796ed22b0fbc1ccefbbbf5faa3c18545b289ed

        SHA512

        e80fa42ab27afa16e0f6f72639077be7da3e73f7c7b4cecbe0d24637ee76334de77a2b61e7c3afab4e3750e53a93baa68d3cdb9c1eb55fb9a5d580cff94f21f2

      • C:\Users\Admin\AppData\Local\Temp\MRAjWwhTHc
        Filesize

        148KB

        MD5

        90a1d4b55edf36fa8b4cc6974ed7d4c4

        SHA1

        aba1b8d0e05421e7df5982899f626211c3c4b5c1

        SHA256

        7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

        SHA512

        ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

      • C:\Users\Admin\AppData\Local\Temp\RsWxPLDnJObCsNV
        Filesize

        71KB

        MD5

        2beb695add0546f6a18496aae58b2558

        SHA1

        1fd818202a94825c56ad7a7793bea87c6f02960e

        SHA256

        132cb7037ada7d8563c5b8cf64796ed22b0fbc1ccefbbbf5faa3c18545b289ed

        SHA512

        e80fa42ab27afa16e0f6f72639077be7da3e73f7c7b4cecbe0d24637ee76334de77a2b61e7c3afab4e3750e53a93baa68d3cdb9c1eb55fb9a5d580cff94f21f2

      • C:\Users\Admin\AppData\Local\Temp\SjFbcXoEFf
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Local\Temp\krBEmfdzdc
        Filesize

        71KB

        MD5

        2beb695add0546f6a18496aae58b2558

        SHA1

        1fd818202a94825c56ad7a7793bea87c6f02960e

        SHA256

        132cb7037ada7d8563c5b8cf64796ed22b0fbc1ccefbbbf5faa3c18545b289ed

        SHA512

        e80fa42ab27afa16e0f6f72639077be7da3e73f7c7b4cecbe0d24637ee76334de77a2b61e7c3afab4e3750e53a93baa68d3cdb9c1eb55fb9a5d580cff94f21f2

      • C:\Users\Admin\AppData\Local\Temp\krBEmfdzdc
        Filesize

        71KB

        MD5

        2beb695add0546f6a18496aae58b2558

        SHA1

        1fd818202a94825c56ad7a7793bea87c6f02960e

        SHA256

        132cb7037ada7d8563c5b8cf64796ed22b0fbc1ccefbbbf5faa3c18545b289ed

        SHA512

        e80fa42ab27afa16e0f6f72639077be7da3e73f7c7b4cecbe0d24637ee76334de77a2b61e7c3afab4e3750e53a93baa68d3cdb9c1eb55fb9a5d580cff94f21f2

      • C:\Users\Admin\AppData\Local\Temp\leQYhYzRyWJjPjz
        Filesize

        71KB

        MD5

        2beb695add0546f6a18496aae58b2558

        SHA1

        1fd818202a94825c56ad7a7793bea87c6f02960e

        SHA256

        132cb7037ada7d8563c5b8cf64796ed22b0fbc1ccefbbbf5faa3c18545b289ed

        SHA512

        e80fa42ab27afa16e0f6f72639077be7da3e73f7c7b4cecbe0d24637ee76334de77a2b61e7c3afab4e3750e53a93baa68d3cdb9c1eb55fb9a5d580cff94f21f2

      • C:\Users\Admin\AppData\Local\Temp\lgTeMaPEZQ
        Filesize

        20KB

        MD5

        c9ff7748d8fcef4cf84a5501e996a641

        SHA1

        02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

        SHA256

        4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

        SHA512

        d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

      • C:\Users\Admin\AppData\Local\Temp\pfRFEgmota
        Filesize

        92KB

        MD5

        69b8d13c4e4ec564e98ce44cf52a904e

        SHA1

        299f30cf457794a5310b3604ce074c46b7dba353

        SHA256

        d1dadcd3e1ed1693374068e92062c18d9136295d7b4685f6e564e92242a21905

        SHA512

        4bf2906b5dc87483f479de4a4a180193085e35a615f537c2900498b40a90d7f1af81a7dfb79182dd8793b9fda51dc210834cc2cdacdac34f73f19344c505096c

      • C:\Users\Admin\AppData\Local\Temp\tcuAxhxKQFDaFpL
        Filesize

        71KB

        MD5

        2beb695add0546f6a18496aae58b2558

        SHA1

        1fd818202a94825c56ad7a7793bea87c6f02960e

        SHA256

        132cb7037ada7d8563c5b8cf64796ed22b0fbc1ccefbbbf5faa3c18545b289ed

        SHA512

        e80fa42ab27afa16e0f6f72639077be7da3e73f7c7b4cecbe0d24637ee76334de77a2b61e7c3afab4e3750e53a93baa68d3cdb9c1eb55fb9a5d580cff94f21f2

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WJKIH3ACDOL9VLDJWCFL.temp
        Filesize

        7KB

        MD5

        bf006fc4cd111c25153a67b7fb1750cb

        SHA1

        65cd089e73df7901567062c56f901de7dcaf3600

        SHA256

        1bb85d8e675080fb42a907ed1c3a5663acd504eb1968c4ce69f1d8299e57f25a

        SHA512

        3f600615b9a5377d4271dd908eda83d0be02a51e11006790047765064172a98e674b093abd1232f8c0672bd1e2997b1c0890474bf2593846306087dc2b29dd8a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        bf006fc4cd111c25153a67b7fb1750cb

        SHA1

        65cd089e73df7901567062c56f901de7dcaf3600

        SHA256

        1bb85d8e675080fb42a907ed1c3a5663acd504eb1968c4ce69f1d8299e57f25a

        SHA512

        3f600615b9a5377d4271dd908eda83d0be02a51e11006790047765064172a98e674b093abd1232f8c0672bd1e2997b1c0890474bf2593846306087dc2b29dd8a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        bf006fc4cd111c25153a67b7fb1750cb

        SHA1

        65cd089e73df7901567062c56f901de7dcaf3600

        SHA256

        1bb85d8e675080fb42a907ed1c3a5663acd504eb1968c4ce69f1d8299e57f25a

        SHA512

        3f600615b9a5377d4271dd908eda83d0be02a51e11006790047765064172a98e674b093abd1232f8c0672bd1e2997b1c0890474bf2593846306087dc2b29dd8a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        bf006fc4cd111c25153a67b7fb1750cb

        SHA1

        65cd089e73df7901567062c56f901de7dcaf3600

        SHA256

        1bb85d8e675080fb42a907ed1c3a5663acd504eb1968c4ce69f1d8299e57f25a

        SHA512

        3f600615b9a5377d4271dd908eda83d0be02a51e11006790047765064172a98e674b093abd1232f8c0672bd1e2997b1c0890474bf2593846306087dc2b29dd8a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        bf006fc4cd111c25153a67b7fb1750cb

        SHA1

        65cd089e73df7901567062c56f901de7dcaf3600

        SHA256

        1bb85d8e675080fb42a907ed1c3a5663acd504eb1968c4ce69f1d8299e57f25a

        SHA512

        3f600615b9a5377d4271dd908eda83d0be02a51e11006790047765064172a98e674b093abd1232f8c0672bd1e2997b1c0890474bf2593846306087dc2b29dd8a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        bf006fc4cd111c25153a67b7fb1750cb

        SHA1

        65cd089e73df7901567062c56f901de7dcaf3600

        SHA256

        1bb85d8e675080fb42a907ed1c3a5663acd504eb1968c4ce69f1d8299e57f25a

        SHA512

        3f600615b9a5377d4271dd908eda83d0be02a51e11006790047765064172a98e674b093abd1232f8c0672bd1e2997b1c0890474bf2593846306087dc2b29dd8a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        bf006fc4cd111c25153a67b7fb1750cb

        SHA1

        65cd089e73df7901567062c56f901de7dcaf3600

        SHA256

        1bb85d8e675080fb42a907ed1c3a5663acd504eb1968c4ce69f1d8299e57f25a

        SHA512

        3f600615b9a5377d4271dd908eda83d0be02a51e11006790047765064172a98e674b093abd1232f8c0672bd1e2997b1c0890474bf2593846306087dc2b29dd8a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        bf006fc4cd111c25153a67b7fb1750cb

        SHA1

        65cd089e73df7901567062c56f901de7dcaf3600

        SHA256

        1bb85d8e675080fb42a907ed1c3a5663acd504eb1968c4ce69f1d8299e57f25a

        SHA512

        3f600615b9a5377d4271dd908eda83d0be02a51e11006790047765064172a98e674b093abd1232f8c0672bd1e2997b1c0890474bf2593846306087dc2b29dd8a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        bf006fc4cd111c25153a67b7fb1750cb

        SHA1

        65cd089e73df7901567062c56f901de7dcaf3600

        SHA256

        1bb85d8e675080fb42a907ed1c3a5663acd504eb1968c4ce69f1d8299e57f25a

        SHA512

        3f600615b9a5377d4271dd908eda83d0be02a51e11006790047765064172a98e674b093abd1232f8c0672bd1e2997b1c0890474bf2593846306087dc2b29dd8a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        bf006fc4cd111c25153a67b7fb1750cb

        SHA1

        65cd089e73df7901567062c56f901de7dcaf3600

        SHA256

        1bb85d8e675080fb42a907ed1c3a5663acd504eb1968c4ce69f1d8299e57f25a

        SHA512

        3f600615b9a5377d4271dd908eda83d0be02a51e11006790047765064172a98e674b093abd1232f8c0672bd1e2997b1c0890474bf2593846306087dc2b29dd8a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        bf006fc4cd111c25153a67b7fb1750cb

        SHA1

        65cd089e73df7901567062c56f901de7dcaf3600

        SHA256

        1bb85d8e675080fb42a907ed1c3a5663acd504eb1968c4ce69f1d8299e57f25a

        SHA512

        3f600615b9a5377d4271dd908eda83d0be02a51e11006790047765064172a98e674b093abd1232f8c0672bd1e2997b1c0890474bf2593846306087dc2b29dd8a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        bf006fc4cd111c25153a67b7fb1750cb

        SHA1

        65cd089e73df7901567062c56f901de7dcaf3600

        SHA256

        1bb85d8e675080fb42a907ed1c3a5663acd504eb1968c4ce69f1d8299e57f25a

        SHA512

        3f600615b9a5377d4271dd908eda83d0be02a51e11006790047765064172a98e674b093abd1232f8c0672bd1e2997b1c0890474bf2593846306087dc2b29dd8a

      • \??\PIPE\srvsvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • memory/628-65-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-60-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-165-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-54-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-144-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-166-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-64-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-105-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-55-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-56-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-57-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-63-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-62-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-87-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-61-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-59-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/628-58-0x0000000001390000-0x0000000001BB2000-memory.dmp
        Filesize

        8.1MB

      • memory/948-107-0x0000000002420000-0x0000000002460000-memory.dmp
        Filesize

        256KB

      • memory/948-108-0x0000000002420000-0x0000000002460000-memory.dmp
        Filesize

        256KB

      • memory/948-106-0x0000000002420000-0x0000000002460000-memory.dmp
        Filesize

        256KB

      • memory/1020-69-0x0000000002860000-0x00000000028A0000-memory.dmp
        Filesize

        256KB

      • memory/1020-70-0x0000000002860000-0x00000000028A0000-memory.dmp
        Filesize

        256KB

      • memory/1020-68-0x0000000002860000-0x00000000028A0000-memory.dmp
        Filesize

        256KB

      • memory/1096-97-0x0000000002720000-0x0000000002760000-memory.dmp
        Filesize

        256KB

      • memory/1096-96-0x0000000002720000-0x0000000002760000-memory.dmp
        Filesize

        256KB

      • memory/1096-95-0x0000000002720000-0x0000000002760000-memory.dmp
        Filesize

        256KB

      • memory/1448-86-0x0000000002680000-0x00000000026C0000-memory.dmp
        Filesize

        256KB

      • memory/1448-85-0x0000000002680000-0x00000000026C0000-memory.dmp
        Filesize

        256KB

      • memory/1448-84-0x0000000002680000-0x00000000026C0000-memory.dmp
        Filesize

        256KB

      • memory/1780-147-0x0000000002810000-0x0000000002850000-memory.dmp
        Filesize

        256KB

      • memory/1780-146-0x0000000002810000-0x0000000002850000-memory.dmp
        Filesize

        256KB

      • memory/1780-145-0x0000000002810000-0x0000000002850000-memory.dmp
        Filesize

        256KB