Analysis

  • max time kernel
    491s
  • max time network
    606s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-07-2021 22:01

General

  • Target

    https://mailstat.us/tr/t/3d5xkwv4kre0n1m9/1/https://wealth.emaplan.com/ema/SignIn?ema%2fclicclient%2fjv9

  • Sample

    210721-q15yjfqyzx

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://mailstat.us/tr/t/3d5xkwv4kre0n1m9/1/https://wealth.emaplan.com/ema/SignIn?ema%2fclicclient%2fjv9
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4664
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffa6bfc4f50,0x7ffa6bfc4f60,0x7ffa6bfc4f70
      2⤵
        PID:4928
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1604 /prefetch:2
        2⤵
          PID:3428
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1664 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3676
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2236 /prefetch:8
          2⤵
            PID:740
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2848 /prefetch:1
            2⤵
              PID:3984
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2856 /prefetch:1
              2⤵
                PID:4192
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                2⤵
                  PID:492
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
                  2⤵
                    PID:856
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:1
                    2⤵
                      PID:392
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:1
                      2⤵
                        PID:1076
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4912 /prefetch:8
                        2⤵
                          PID:3512
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                          2⤵
                            PID:4640
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3624 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2328
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6492 /prefetch:8
                            2⤵
                              PID:2084
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6636 /prefetch:8
                              2⤵
                                PID:3140
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6520 /prefetch:8
                                2⤵
                                  PID:3096
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6580 /prefetch:8
                                  2⤵
                                    PID:5112
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6940 /prefetch:8
                                    2⤵
                                      PID:3908
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6736 /prefetch:8
                                      2⤵
                                        PID:508
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6936 /prefetch:8
                                        2⤵
                                          PID:1132
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6536 /prefetch:8
                                          2⤵
                                            PID:1208
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6624 /prefetch:8
                                            2⤵
                                              PID:3416
                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                              2⤵
                                                PID:4340
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7c45fa890,0x7ff7c45fa8a0,0x7ff7c45fa8b0
                                                  3⤵
                                                    PID:4332
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7044 /prefetch:8
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1420
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6404 /prefetch:8
                                                  2⤵
                                                    PID:2248
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6772 /prefetch:8
                                                    2⤵
                                                      PID:4324
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7056 /prefetch:8
                                                      2⤵
                                                        PID:2328
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6224 /prefetch:8
                                                        2⤵
                                                          PID:2192
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6088 /prefetch:8
                                                          2⤵
                                                            PID:4768
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5848 /prefetch:8
                                                            2⤵
                                                              PID:3612
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5696 /prefetch:8
                                                              2⤵
                                                                PID:4940
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5784 /prefetch:8
                                                                2⤵
                                                                  PID:408
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5820 /prefetch:8
                                                                  2⤵
                                                                    PID:4124
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6912 /prefetch:8
                                                                    2⤵
                                                                      PID:4384
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5584 /prefetch:8
                                                                      2⤵
                                                                        PID:1496
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6880 /prefetch:8
                                                                        2⤵
                                                                          PID:3512
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7284 /prefetch:8
                                                                          2⤵
                                                                            PID:5020
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7308 /prefetch:8
                                                                            2⤵
                                                                              PID:2320
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7528 /prefetch:8
                                                                              2⤵
                                                                                PID:3472
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7676 /prefetch:8
                                                                                2⤵
                                                                                  PID:1012
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7820 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4896
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7936 /prefetch:8
                                                                                    2⤵
                                                                                      PID:3148
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8072 /prefetch:8
                                                                                      2⤵
                                                                                        PID:496
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8196 /prefetch:8
                                                                                        2⤵
                                                                                          PID:904
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8176 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4188
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8448 /prefetch:8
                                                                                            2⤵
                                                                                              PID:1432
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8584 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4588
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8712 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4936
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8856 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4380
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8988 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4040
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9000 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:3132
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3936 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5216
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7932 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5304
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9232 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5408
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6068 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5492
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3500 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5544
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1380 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:5608
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5640
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4888 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:5752
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1452 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:5816
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3712 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5904
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2276 /prefetch:2
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:5956
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4696 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:6024
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4960 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:6088
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8896 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:412
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1456 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:3852
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8736 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:4052
                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\91.266.200\software_reporter_tool.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\91.266.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=6qmVF0cpnXSvMeqdzodn7SmCHnOTpCaKDfatqoxu --registry-suffix=ESET --srt-field-trial-group-name=Off
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:488
                                                                                                                                • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe
                                                                                                                                  "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=91.266.200 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff73d2e3270,0x7ff73d2e3280,0x7ff73d2e3290
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:3936
                                                                                                                                • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe
                                                                                                                                  "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_488_YIDJOWHWBUVAJLZU" --sandboxed-process-id=2 --init-done-notifier=716 --sandbox-mojo-pipe-token=3586455143823640295 --mojo-platform-channel-handle=684 --engine=2
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:2320
                                                                                                                                • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe
                                                                                                                                  "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_488_YIDJOWHWBUVAJLZU" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=17501852921279066267 --mojo-platform-channel-handle=912
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:1004
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8508 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:3492
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8868 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:1280
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8508 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:1580
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8416 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:2504
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9080 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:1076
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8812 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:3996
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=996 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:4700
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8484 /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                              PID:5092
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,17099540873826425227,12462684789348446168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8268 /prefetch:8
                                                                                                                                              2⤵
                                                                                                                                                PID:4188

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Enterprise v6

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                              MD5

                                                                                                                                              edd07ab1d17d765b6036bb06cc75cf2b

                                                                                                                                              SHA1

                                                                                                                                              b81babfa83764e39ed8a50687b3a29ae58741006

                                                                                                                                              SHA256

                                                                                                                                              3ba7f4356fb0dca3f5df506c75d575bee71348e068c8de63ba1b13f5dd8f30d9

                                                                                                                                              SHA512

                                                                                                                                              6a03f2734969bcd68189ec4443eb4b19efcfb100b641949f3cb016496ff72e18a1b93583be568e5599a3c89551765c41e43d9b9926e65669d9edd8b7f5a89a3a

                                                                                                                                            • \??\pipe\crashpad_4340_PAROTRBWWSPZKXUW
                                                                                                                                              MD5

                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                              SHA1

                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                              SHA256

                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                              SHA512

                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                            • \??\pipe\crashpad_4664_EDCXMBKXPDCEBLZI
                                                                                                                                              MD5

                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                              SHA1

                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                              SHA256

                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                              SHA512

                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                            • memory/392-154-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/408-282-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/492-145-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/496-339-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/508-219-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/740-126-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/856-149-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/904-344-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1012-324-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1076-162-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1132-224-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1208-229-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1420-245-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1432-354-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1496-299-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2084-194-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2192-264-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2248-248-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2320-314-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2320-468-0x00007FFA76520000-0x00007FFA76521000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2320-469-0x00007FFA76910000-0x00007FFA76911000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2320-487-0x00000244D5CD0000-0x00000244D5D10000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              256KB

                                                                                                                                            • memory/2328-257-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2328-190-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3096-204-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3132-377-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3140-199-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3148-334-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3416-234-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3428-121-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3428-123-0x00007FFA768B0000-0x00007FFA768B1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3472-319-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3512-304-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3512-176-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3612-274-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3676-122-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3908-214-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3984-136-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4040-373-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4124-289-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4188-349-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4192-140-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4324-254-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4332-241-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4340-238-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4380-369-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4384-294-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4588-358-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4640-184-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4768-268-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4896-329-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4928-116-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4936-364-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4940-279-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5020-309-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5112-207-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5216-384-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5304-391-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5408-398-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5492-404-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5544-407-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5608-411-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5640-415-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5752-419-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5816-424-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5904-429-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5956-433-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/6024-439-0x0000000000000000-mapping.dmp