Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    15-09-2021 06:08

General

  • Target

    https://bazaar.abuse.ch/browse/tag/CVE-2021-40444/

  • Sample

    210915-gv1fjadacq

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://bazaar.abuse.ch/browse/tag/CVE-2021-40444/
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" -- "https://bazaar.abuse.ch/browse/tag/CVE-2021-40444/"
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3560
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7fffd6b046f8,0x7fffd6b04708,0x7fffd6b04718
        3⤵
          PID:4788
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
          3⤵
            PID:4820
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3448
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:8
            3⤵
              PID:4916
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3816 /prefetch:1
              3⤵
                PID:4476
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:1
                3⤵
                  PID:3628
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                  3⤵
                    PID:4860
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5192 /prefetch:8
                    3⤵
                      PID:4856
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5192 /prefetch:8
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1404
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:1
                      3⤵
                        PID:1764
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                        3⤵
                          PID:1156
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                          3⤵
                            PID:1408
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6052 /prefetch:8
                            3⤵
                              PID:3332
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:1
                              3⤵
                                PID:3692
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5020 /prefetch:8
                                3⤵
                                • NTFS ADS
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4000
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5960 /prefetch:8
                                3⤵
                                  PID:2828
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5916 /prefetch:8
                                  3⤵
                                    PID:2280
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2696 /prefetch:2
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1592
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                                    3⤵
                                      PID:2400
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:1
                                      3⤵
                                        PID:4780
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1144 /prefetch:8
                                        3⤵
                                          PID:2000
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6668 /prefetch:1
                                          3⤵
                                            PID:1348
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1312 /prefetch:8
                                            3⤵
                                              PID:3232
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6196 /prefetch:8
                                              3⤵
                                                PID:2016
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:1
                                                3⤵
                                                  PID:356
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:1
                                                  3⤵
                                                    PID:2248
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,16754815434031905484,12138929931533835925,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7088 /prefetch:1
                                                    3⤵
                                                      PID:1864
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:4784
                                                  • C:\Windows\System32\sihclient.exe
                                                    C:\Windows\System32\sihclient.exe /cv dn8LwwbFRkCXo9mq/8woaw.0.2
                                                    1⤵
                                                    • Modifies data under HKEY_USERS
                                                    PID:1084
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4852
                                                  • C:\Windows\System32\rundll32.exe
                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                    1⤵
                                                      PID:1908
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                      1⤵
                                                      • Modifies data under HKEY_USERS
                                                      PID:768
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                      1⤵
                                                        PID:1616

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                      Persistence

                                                      Registry Run Keys / Startup Folder

                                                      1
                                                      T1060

                                                      Defense Evasion

                                                      Modify Registry

                                                      2
                                                      T1112

                                                      Discovery

                                                      Query Registry

                                                      1
                                                      T1012

                                                      System Information Discovery

                                                      1
                                                      T1082

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Temp\edge_BITS_3560_1155279605\73488d35-4a20-45e5-a813-40b10aec38a5
                                                        MD5

                                                        30de66cb327e7099a99792617f0d2ee2

                                                        SHA1

                                                        477a8b9bebd09a70483f605e5e946a41c7cc11c1

                                                        SHA256

                                                        2b9686f8469e6fa45d1b911dbce40dd84a569f702c6d52586503ef8aa3cbc8d1

                                                        SHA512

                                                        d408e1d6b045aecfd40738b8344a9393a2a4a0e14e83c74710605a4c319a8c7655130885adf92656f7c81c9cd82388db5d39caf1b5eb3d4c3c6926b5516d0e27

                                                      • C:\Users\Admin\AppData\Local\Temp\edge_BITS_3560_1251559706\82021821-4f22-4f66-870f-93471cdaff15
                                                        MD5

                                                        306d82404813eb49a4bc0f0e0a175191

                                                        SHA1

                                                        a33981bd5c0622e2926fab29aa94e686dc8bee32

                                                        SHA256

                                                        47f5ab90482498094b355408c23bd6875b7ecbe19469ba73be62596afd196814

                                                        SHA512

                                                        bcbf857b3c14a520558c2d199e0833b493d7a65f870c6d991059da49979081fbc039ac1454dcde386cf54af29e8735f68b58f7e9eaf73a92804aa1df6e32acb2

                                                      • C:\Users\Admin\AppData\Local\Temp\edge_BITS_3560_1344387819\772a2de4-43b5-432c-8893-13397d7a4e27
                                                        MD5

                                                        113ec6a5ec9ab2b24c13081819457b3c

                                                        SHA1

                                                        1ae745bc39950d3745a7d80ac89d4f7561bb67d3

                                                        SHA256

                                                        a672f2d8585ad6f2dadb3b00c6a2dcf8937449609b95aca0411344ad2617c5d1

                                                        SHA512

                                                        166dd876a4db383d794618f87ecbb7d211ad289c0c3bf515d4f4638fb795f25d345322c60a5d93aba5030ba05033fa01ade8581287207af9546460fc0d7f3afa

                                                      • C:\Users\Admin\AppData\Local\Temp\edge_BITS_3560_539713961\1d147c3b-6a51-425f-a960-c0159921df27
                                                        MD5

                                                        22351f8e29208582a8c4a3be256433d7

                                                        SHA1

                                                        f05a56b94cfaf46b1c74f815cc9b9d80784ffb7e

                                                        SHA256

                                                        9ab1dc1c2c03aa5b274e583dc42891bc07dcceea577ac348940e112b48fa6006

                                                        SHA512

                                                        e13bf84d66b5f067508f5a8fb92cbea9bde8ffa3cca9a72ef1baf30d4675807de90fb2b461ea8f5ede9e13003c9fa5f3f56213aa09e4d8a2294f1f08c110a731

                                                      • C:\Users\Admin\Downloads\ed2b9e22aef3e545814519151528b2d11a5e73d1b2119c067e672b653ab6855a.zip
                                                        MD5

                                                        4724d0a3284c67a3b57240e76eb6ec2f

                                                        SHA1

                                                        9f1e5d0672eb6d0a2d8da0a5e399246a6c0a5a58

                                                        SHA256

                                                        ce360657485717eb790a347f8199d0b6fdcabace0f904dddd811edcb31443aa8

                                                        SHA512

                                                        4b255d6cc1a3ef89e0507fd98046a2127017616f5558b51bdcbb8dda0bcee87eab01ef6a96c1d31fa65f47865db0b0f283673721314528e4697e8eaae1559358

                                                      • C:\Users\Admin\Downloads\ed2b9e22aef3e545814519151528b2d11a5e73d1b2119c067e672b653ab6855a.zip:Zone.Identifier
                                                        MD5

                                                        adacd01558e20cef93131e1f91e3701c

                                                        SHA1

                                                        d9639385da02b3c437de943433eea8a4b124df59

                                                        SHA256

                                                        2c767751a2acc33047fa73242a5c520c5694a0b18756b116fcb2ba514d44fd7a

                                                        SHA512

                                                        bbfe9e28bfb479c4fc7ef8f177c6946229432315b55a44aa9b44aabf2b7d1ac6425f0b9aa90bdba8633d217bbeadc53be01b1a33d61e4f0ca87642cfe2d75525

                                                      • \??\pipe\LOCAL\crashpad_3560_RLCADNXKMGXOIIFA
                                                        MD5

                                                        d41d8cd98f00b204e9800998ecf8427e

                                                        SHA1

                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                        SHA256

                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                        SHA512

                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                      • memory/356-294-0x0000000000000000-mapping.dmp
                                                      • memory/768-291-0x000001F70A040000-0x000001F70A044000-memory.dmp
                                                        Filesize

                                                        16KB

                                                      • memory/768-232-0x000001F706660000-0x000001F706670000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/768-233-0x000001F7066E0000-0x000001F7066F0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/768-292-0x000001F70A040000-0x000001F70A044000-memory.dmp
                                                        Filesize

                                                        16KB

                                                      • memory/1156-198-0x0000000000000000-mapping.dmp
                                                      • memory/1348-271-0x0000000000000000-mapping.dmp
                                                      • memory/1404-191-0x0000000000000000-mapping.dmp
                                                      • memory/1408-209-0x0000000000000000-mapping.dmp
                                                      • memory/1592-247-0x0000000000000000-mapping.dmp
                                                      • memory/1764-195-0x0000000000000000-mapping.dmp
                                                      • memory/1864-308-0x0000000000000000-mapping.dmp
                                                      • memory/2000-264-0x0000000000000000-mapping.dmp
                                                      • memory/2016-287-0x0000000000000000-mapping.dmp
                                                      • memory/2248-301-0x0000000000000000-mapping.dmp
                                                      • memory/2280-243-0x0000000000000000-mapping.dmp
                                                      • memory/2400-254-0x0000000000000000-mapping.dmp
                                                      • memory/2828-237-0x0000000000000000-mapping.dmp
                                                      • memory/3232-281-0x0000000000000000-mapping.dmp
                                                      • memory/3332-216-0x0000000000000000-mapping.dmp
                                                      • memory/3448-158-0x0000000000000000-mapping.dmp
                                                      • memory/3560-147-0x0000000000000000-mapping.dmp
                                                      • memory/3628-175-0x0000000000000000-mapping.dmp
                                                      • memory/3692-219-0x0000000000000000-mapping.dmp
                                                      • memory/4000-221-0x0000000000000000-mapping.dmp
                                                      • memory/4476-171-0x0000000000000000-mapping.dmp
                                                      • memory/4780-261-0x0000000000000000-mapping.dmp
                                                      • memory/4788-150-0x0000000000000000-mapping.dmp
                                                      • memory/4820-154-0x0000000000000000-mapping.dmp
                                                      • memory/4820-155-0x00007FFFF89D0000-0x00007FFFF89D1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4860-185-0x0000000000000000-mapping.dmp
                                                      • memory/4868-146-0x00007FFFE63E0000-0x00007FFFE6445000-memory.dmp
                                                        Filesize

                                                        404KB

                                                      • memory/4916-163-0x0000000000000000-mapping.dmp