Analysis

  • max time kernel
    298s
  • max time network
    300s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 22:27

General

  • Target

    https://156836.cobirosite.com/

  • Sample

    210727-89dwxmbe8e

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://156836.cobirosite.com/
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffdd5fd4f50,0x7ffdd5fd4f60,0x7ffdd5fd4f70
      2⤵
        PID:504
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1568 /prefetch:2
        2⤵
          PID:2056
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1720 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2416
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2088 /prefetch:8
          2⤵
            PID:2472
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2840 /prefetch:1
            2⤵
              PID:2808
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2848 /prefetch:1
              2⤵
                PID:3900
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                2⤵
                  PID:2984
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                  2⤵
                    PID:4032
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                    2⤵
                      PID:2080
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                      2⤵
                        PID:4108
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4852 /prefetch:8
                        2⤵
                          PID:4528
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5436 /prefetch:8
                          2⤵
                            PID:4808
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5564 /prefetch:8
                            2⤵
                              PID:4836
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5568 /prefetch:8
                              2⤵
                                PID:4912
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5696 /prefetch:8
                                2⤵
                                  PID:4964
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5580 /prefetch:8
                                  2⤵
                                    PID:5016
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5668 /prefetch:8
                                    2⤵
                                      PID:5032
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5456 /prefetch:8
                                      2⤵
                                        PID:2948
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6060 /prefetch:8
                                        2⤵
                                          PID:4212
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6200 /prefetch:8
                                          2⤵
                                            PID:4448
                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                            2⤵
                                              PID:4552
                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff73429a890,0x7ff73429a8a0,0x7ff73429a8b0
                                                3⤵
                                                  PID:4576
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6184 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4880
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6988 /prefetch:8
                                                2⤵
                                                  PID:4932
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5948 /prefetch:8
                                                  2⤵
                                                    PID:4976
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6908 /prefetch:8
                                                    2⤵
                                                      PID:5024
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6324 /prefetch:8
                                                      2⤵
                                                        PID:4148
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7032 /prefetch:8
                                                        2⤵
                                                          PID:4220
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6840 /prefetch:8
                                                          2⤵
                                                            PID:5012
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5676 /prefetch:8
                                                            2⤵
                                                              PID:5068
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6872 /prefetch:8
                                                              2⤵
                                                                PID:4140
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6564 /prefetch:8
                                                                2⤵
                                                                  PID:4572
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6472 /prefetch:8
                                                                  2⤵
                                                                    PID:4864
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6460 /prefetch:8
                                                                    2⤵
                                                                      PID:1576
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5804 /prefetch:8
                                                                      2⤵
                                                                        PID:4152
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7124 /prefetch:8
                                                                        2⤵
                                                                          PID:4892
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7272 /prefetch:8
                                                                          2⤵
                                                                            PID:576
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7260 /prefetch:8
                                                                            2⤵
                                                                              PID:4944
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7396 /prefetch:8
                                                                              2⤵
                                                                                PID:648
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7252 /prefetch:8
                                                                                2⤵
                                                                                  PID:4320
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7668 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4948
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7684 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4116
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7944 /prefetch:8
                                                                                      2⤵
                                                                                        PID:5076
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8056 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5000
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8316 /prefetch:8
                                                                                          2⤵
                                                                                            PID:1696
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8448 /prefetch:8
                                                                                            2⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:5140
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8456 /prefetch:8
                                                                                            2⤵
                                                                                              PID:5252
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8600 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5296
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8736 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:5384
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8856 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5412
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9012 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5464
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4100 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:5540
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4120 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5556
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5708
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8992 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5844
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8736 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5960
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5232 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:6016
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=160 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:6068
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=996 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:6100
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:5268
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3756 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:5400
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2032 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:4944
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2036 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:4300
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2028 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:2864
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1520 /prefetch:2
                                                                                                                          2⤵
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:5100
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3832 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:5044
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4156 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:4936
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1540 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:5140
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1856 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:5320
                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\91.266.200\software_reporter_tool.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\91.266.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=a7SYZmnFw0CY9f1NeDxpgSBRv8pc3i6Unfvtlhfw --registry-suffix=ESET --srt-field-trial-group-name=Off
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4168
                                                                                                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe
                                                                                                                                    "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=91.266.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff67a383270,0x7ff67a383280,0x7ff67a383290
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4328
                                                                                                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe
                                                                                                                                    "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_4168_JRVJDCJQWBFQHVSQ" --sandboxed-process-id=2 --init-done-notifier=700 --sandbox-mojo-pipe-token=3810206158758818890 --mojo-platform-channel-handle=676 --engine=2
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:5468
                                                                                                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe
                                                                                                                                    "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_4168_JRVJDCJQWBFQHVSQ" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=5196932241410102258 --mojo-platform-channel-handle=912
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:5612
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:4224
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1400 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:4496
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2528 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:5360
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3688 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:4364
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4016 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:4404
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,17084993650160468630,10553716852824423889,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1396 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:5500

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                        Credential Access

                                                                                                                                        Credentials in Files

                                                                                                                                        1
                                                                                                                                        T1081

                                                                                                                                        Discovery

                                                                                                                                        Query Registry

                                                                                                                                        2
                                                                                                                                        T1012

                                                                                                                                        System Information Discovery

                                                                                                                                        1
                                                                                                                                        T1082

                                                                                                                                        Collection

                                                                                                                                        Data from Local System

                                                                                                                                        1
                                                                                                                                        T1005

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                          MD5

                                                                                                                                          8f567e8283e376bc5055ef3e7f24df91

                                                                                                                                          SHA1

                                                                                                                                          605f42f06a66c863ec78193ee71f11e12b31a909

                                                                                                                                          SHA256

                                                                                                                                          fa5031b09224915482f416a933b02a31993695e3031731087fbf2b40f4becb97

                                                                                                                                          SHA512

                                                                                                                                          e876a046c02476e48dcb7190988d38741cd05c11ddde634952308985906f058dbfa13a40c712f0108e90dfa582fb42ee287479133a8393e0539ccf1231fa1f00

                                                                                                                                        • \??\pipe\crashpad_3944_TXTHOVKAMSQLXRMB
                                                                                                                                          MD5

                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                          SHA1

                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                          SHA256

                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                          SHA512

                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                        • \??\pipe\crashpad_4552_QTDBHFUVFRDJBLXB
                                                                                                                                          MD5

                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                          SHA1

                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                          SHA256

                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                          SHA512

                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                        • memory/504-116-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/576-304-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/648-314-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1576-289-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1696-344-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2056-121-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2056-123-0x00007FFDE0E20000-0x00007FFDE0E21000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/2080-153-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2416-122-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2472-127-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2808-137-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2864-439-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2948-214-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2984-144-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3900-140-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4032-149-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4108-160-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4116-329-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4140-274-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4148-254-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4152-294-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4212-219-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4220-259-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4300-434-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4320-319-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4448-224-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4528-176-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4552-228-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4572-279-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4576-231-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4808-184-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4836-189-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4864-284-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4880-235-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4892-299-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4912-194-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4932-239-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4944-429-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4944-309-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4948-324-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4964-199-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4976-242-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5000-339-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5012-264-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5016-204-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5024-249-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5032-207-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5068-269-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5076-332-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5140-346-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5252-352-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5268-419-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5296-357-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5384-362-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5400-424-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5412-367-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5464-372-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5468-472-0x00007FFDE28E0000-0x00007FFDE28E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5468-473-0x00007FFDDFEE0000-0x00007FFDDFEE1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5468-495-0x000001DB00140000-0x000001DB00141000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5468-496-0x000001DB00140000-0x000001DB00180000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          256KB

                                                                                                                                        • memory/5540-377-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5556-380-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5708-391-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5844-398-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5960-404-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6016-407-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6068-411-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6100-415-0x0000000000000000-mapping.dmp