Analysis

  • max time kernel
    115s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-04-2021 07:06

General

  • Target

    e826.exe

  • Size

    371KB

  • MD5

    e38ccca299db41904493bfc51ced614d

  • SHA1

    4b9a2c510913dc92cf8f5f879ab198fe5e54f544

  • SHA256

    fa789f56ef3f5075fc02c53cd937fe1580ae46217cf0a82bd4871043276fb086

  • SHA512

    961b03275cd76f4074e1c622216903678067f6115ce6f004be3c62939a13653891f87718e587a9155de999bf9d7c167a687290b7bab40443cf3395f9486ce654

Score
10/10

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: rootiunik@cock.li and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: rootiunik@cock.li Reserved email: TimothyCrabtree@protonmail.com Your personal ID: DCB-C9B-290 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

rootiunik@cock.li

TimothyCrabtree@protonmail.com

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes itself 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e826.exe
    "C:\Users\Admin\AppData\Local\Temp\e826.exe"
    1⤵
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
      2⤵
        PID:1520
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
        2⤵
          PID:524
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
          2⤵
            PID:2000
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:428
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1824
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:380
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:600
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1980
          • C:\Users\Admin\AppData\Local\Temp\e826.exe
            "C:\Users\Admin\AppData\Local\Temp\e826.exe" -agent 0
            2⤵
            • Drops file in Program Files directory
            • Drops file in Windows directory
            PID:1120
          • C:\Windows\SysWOW64\notepad.exe
            notepad.exe
            2⤵
            • Deletes itself
            PID:1536
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
            PID:1588
          • C:\Windows\system32\NOTEPAD.EXE
            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
            1⤵
              PID:1124

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            File Deletion

            2
            T1107

            Install Root Certificate

            1
            T1130

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            Peripheral Device Discovery

            1
            T1120

            System Information Discovery

            1
            T1082

            Command and Control

            Web Service

            1
            T1102

            Impact

            Inhibit System Recovery

            2
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\~temp001.bat
              MD5

              ef572e2c7b1bbd57654b36e8dcfdc37a

              SHA1

              b84c4db6d0dfd415c289d0c8ae099aea4001e3b7

              SHA256

              e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64

              SHA512

              b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9

            • C:\Users\Admin\Desktop\DenyConnect.ods.rootiunik.DCB-C9B-290
              MD5

              b3ac82ab9fbfac56358b7cef748a091e

              SHA1

              bb3027f8b7917fff8577485aac37ec81189df79b

              SHA256

              d40146abd014a0a4f2623ffc27d7f95623a2eaad5569f1a3ddf92bff3e0365ea

              SHA512

              f103c06a856a8c192133d7b2b2c6438769cb0ccd09959c48cbcc6d97b072ae6a0302524fdc3d523b62cbec9e2fc69b75d3783c39a4dfefc0ec639d336d318c15

            • C:\Users\Admin\Desktop\DisableStop.gif.rootiunik.DCB-C9B-290
              MD5

              4805d141a6fa637a7daefcc27e334baf

              SHA1

              59a26e62043dee192ca34280c43c9978d937f2e1

              SHA256

              24310a65fdd9368616bc76b566f932d63c3d6574fa38e291c85c5e757a952336

              SHA512

              8c2797a027a189a98afad741eb90172bea6a494d097229d918c8d0ef379230c8df0eee8741f9d5f9182890a590fa8ba297b9dde0c9f12ad93f2f8ef51271a114

            • C:\Users\Admin\Desktop\ExitRemove.wm.rootiunik.DCB-C9B-290
              MD5

              996317cdcf62dc3184a6537ee23376e8

              SHA1

              9321bcd682f66170aba8f353a8a9b0f4ffee9537

              SHA256

              17fbfa669b0ea9859872b2c12dd01502468200a3c4b7b721530d8e056c6f8f99

              SHA512

              d75a6d54b15fccd6024b30b252fc11f4cd3bfb1a2f40641552bbe92f7e6e070bf02432d19cdd73ec8f794d3fa6c167730734bbf19d7202db20e66c8c35bb03f8

            • C:\Users\Admin\Desktop\GetConvert.csv.rootiunik.DCB-C9B-290
              MD5

              504555075b92fb6f464d3c51a59040dd

              SHA1

              8876dba178b285891b3dba86f43ec27e989ba479

              SHA256

              364a9dd718c634bef4fb7d26b236cfecd377ca024cd4ca83b50ee66681014153

              SHA512

              d02b8a1a51397b5da5dbe6c7e548f70985119a709ad4d76bcd216070f9eab9c5a48e984fb8ea551cb1d0980ee1ea4e9ee449a1a0c0d2dbf8b8a040480b87e87f

            • C:\Users\Admin\Desktop\GroupComplete.ods.rootiunik.DCB-C9B-290
              MD5

              d896dc3031b66944affad7487515e934

              SHA1

              5b5439ba39691192e9006ed19180aa3f8596fb11

              SHA256

              b6c3c48f8737dd3704b83637004718fd92716209d7df0da6af90945bb05ceae8

              SHA512

              0d2afaee719cd057c8227a5ae249f4b5d2cc9d89e1823a0ccdaacb66884fbefabaed917ae54b2c5552c77e8dbd62a0ce800a078b921b991843116b7d85eb250b

            • C:\Users\Admin\Desktop\JoinDeny.nfo.rootiunik.DCB-C9B-290
              MD5

              ceed8fa7bafe1f0ee0888c8962641e10

              SHA1

              3d75f668af3eef734a72778a060138ed3ca75dd5

              SHA256

              2876e8ef66452035f0f5ce3179de5e4149c6a5a689a5bb4368a4e1bf0c420c05

              SHA512

              cac6c1566e6f4aa50b882b8f95129fd6c012d107b7b472adc169a45e3c1db1a2648c213c0d91ffd0a424dd42b026ef5f4a56affc1808b9194f7333ac0c4e20c3

            • C:\Users\Admin\Desktop\JoinUnpublish.xltm.rootiunik.DCB-C9B-290
              MD5

              d2305d2f0b345fb5a704159e150ea6ec

              SHA1

              3c5230e67d8573e2728aac49ceacaf1a1364ee82

              SHA256

              4ba387bc9cb0f44e16ca60a998141b8e2b07e3d5611e2391cf67e166e925613f

              SHA512

              e0c1a033c73a069900fb45a25f05aae20815d7df7517e50c87d0f1a3fe89587a4ef71c931348a116e8e64e5ebc3b8869854b2852d090e85b25506f90efbfda28

            • C:\Users\Admin\Desktop\MountSync.kix.rootiunik.DCB-C9B-290
              MD5

              56f0617e0ee71b1bb0eba9e94cd78414

              SHA1

              d0eba1074fd797a2b5d8829b49de88dbfb306ccf

              SHA256

              a31e4e8e9a7e8f3aa963117d6e75dcad6ad93551672a2225780a6abaa5f619ca

              SHA512

              266f32d183870f297429dea5a9a48518513c9253bf321adb4776901d39b8aff5f07aea77985b6832ca3cbe05e5a419f4c107442786e62254472e8ffafc27072b

            • C:\Users\Admin\Desktop\NewDebug.rm.rootiunik.DCB-C9B-290
              MD5

              a36ece9e080928581e358dd93730d640

              SHA1

              a6763720983a25a73ab7746b7e53338ed93c5b17

              SHA256

              a3bd2d3d23e97c2166ccc2184191b428d8e4265a1eacc135716e5e28243d0698

              SHA512

              f923fbcc0b3a2258f452bc17fc3e0314fd8d3c9630e6681eb6646f50a0a2207e785e4310d46d1df7d9dedd47651e63180f85c38a3ca5321e7447f8ee49f31a8b

            • C:\Users\Admin\Desktop\OutResize.mpeg3.rootiunik.DCB-C9B-290
              MD5

              067200fd145c956c0d5853ee2caeff42

              SHA1

              8b8ef7d0aec9c246eaff0c680255df0976ecf4ab

              SHA256

              b3e2a4c3cc8d239143869a53c713e9ea149d8e411e3e47c14c472f99c6c2560c

              SHA512

              ff4722d747a45db5daae791570e74dbe315a1317c44b2af71d6a8828f11b66ee5f0173c10bd34c06220cca8f2900e7e09da2ceea6ffe1e3a254dae89e5888fc0

            • C:\Users\Admin\Desktop\OutWrite.wdp.rootiunik.DCB-C9B-290
              MD5

              bfdce10d56acb26433745a3e025cf7e6

              SHA1

              2c7f4fc9dec861d0ad58fb62f97e47218adde1ea

              SHA256

              f5ee665d3b4301d81c4706ca50627d7a920942852c3218f82e550c72ac512418

              SHA512

              6c09ed5e4a1123587fa8173ed3d6324ebc09737b9cfe74128e6ac394b5b50e64393160438ea797586e4e1e6c2161782ecc133f619d498d5a6986a013124987c8

            • C:\Users\Admin\Desktop\PopSet.mpeg.rootiunik.DCB-C9B-290
              MD5

              99b3ada56bd3c00baea7dcc6d7ff3963

              SHA1

              eabc916a0fd33c7681f4842bae5df675e148a9ed

              SHA256

              972bab4ffa595951e610411cd04a694dfb1018e7dae55efbdf323a59fb0d6e7f

              SHA512

              1d89f0be36bf414fb2f436166bbb168482d4f8146a75e0ffd9d9e31bf035d1e7c8d4cb60ff3893117b0505ce218be21a8b94a483a4ef0c6622f707a84cd0f8b7

            • C:\Users\Admin\Desktop\RequestDisable.raw.rootiunik.DCB-C9B-290
              MD5

              b0c822eb141ed350cfedf4a12b6e4b46

              SHA1

              a14db63db8cb78b0b60e32856e1ff82d0766ea08

              SHA256

              b581392e5288cdf92581839471f576ff192f8fecf2edb0bfb08aebbee7be9db6

              SHA512

              90d1c6d9891677e7f59e27d01ed8eab1a38bdd8d15f490926e7b8ce225f639dd6a02ec2454892a16494e852283d10187f61552a36386c6c8d13b4112a219024c

            • C:\Users\Admin\Desktop\ResetMerge.pub.rootiunik.DCB-C9B-290
              MD5

              a9c725dd65b550598e32f7f75b1408b0

              SHA1

              0837bf253c429c021d19e9bfe868c88eb3589cf6

              SHA256

              709b25e273ec06a9e62fbf683d705e29626a6442927bf699adb5741b38fd8469

              SHA512

              0da57ed52257bf51273f99b4524dc3e2c94c60e007fdeda8a3d280af9a60057ef2cb59888f84991530bf2773dcbee5e5e8f24f829ad65ac3653ee35e443cdefd

            • C:\Users\Admin\Desktop\ResetTrace.csv.rootiunik.DCB-C9B-290
              MD5

              3a7034dd8b974483c5320652035c2f95

              SHA1

              8d42c9e6334c3e0f7932eb006e308c26178465de

              SHA256

              f249b64101fd4ee1b048c379f4aedf50e4effccc64b80bb6845ae2a2bc362557

              SHA512

              c7bb2a37463d59d60125e1adeabae46affbb2b75c61fd0033489bc3128e22b54df7a41f168f293f29c945d8f1e6f88b4c1ef47fd249a3aff7a401b2e169bff99

            • C:\Users\Admin\Desktop\ResolveRevoke.wvx.rootiunik.DCB-C9B-290
              MD5

              a8df420daf534cf3d2c7344fe11a50ce

              SHA1

              9b458d06c1ba352d10ab9edc45ba4c102630ba04

              SHA256

              35745933359f3753b5a47dd4d626fb9db197801d4b4cdc4b81a57fc86048d18c

              SHA512

              11b6f4ea7f3a623b4d6f1ea190f5d29d80cbca007ba00cbc9a91eb50e7d707d1723c80bcd5fd24d4c1e2f23baa6539a20d1f804c13ad99a217abc2ec0d48d44f

            • C:\Users\Admin\Desktop\RestartRegister.xml.rootiunik.DCB-C9B-290
              MD5

              f912e1057e99d1b09a397b30b1db1a15

              SHA1

              8b48f52991b66faa0fe5503f9897c8f86aa41d18

              SHA256

              8d13b4afabad18fe0fb76d747e2e96ab77328474a7eb0c9999099124712750bb

              SHA512

              5abf7872888db206b30a73ac8cca856c90ac6a6935ef86f4379ff5670f61fa94062ce132da46f8312aeeebcfb1a4b1e13c16fe50a575ff962c48cfcfa5ea3f0d

            • C:\Users\Admin\Desktop\ResumeMount.mht.rootiunik.DCB-C9B-290
              MD5

              a312778ee9097a6802012b0d7f693c52

              SHA1

              169eaed703119c8e2c9540a6536230f1f86fdd36

              SHA256

              753f68d653eca425ee65b064781fba9d6ed066645fb25425373c5e42f2eb43a6

              SHA512

              e12241451f3f2f431d6bed580fc7ddf2744cba0382ddb786e3042d99368fa169a9130cddfbc1cc65b69a51261bf13797a0f4bef85f41917c489329901cd38c8c

            • C:\Users\Admin\Desktop\SetSubmit.edrwx.rootiunik.DCB-C9B-290
              MD5

              102d350d0d9bc675d04b876338f21e06

              SHA1

              3c7968096d3707c631039e206d01c229f3534a06

              SHA256

              726c82ffd48d958db9de0335c28da68e124aa8f28e18f5e422858c2f7a561262

              SHA512

              a4f8560c32d6037e47e4f605f8ac91fd0b322b125e1076f3a9fb8a064fe7fc29ce359378eecb1932886bac8ea8ec8ebe740d21bfadcb91733265d37732c9ac44

            • C:\Users\Admin\Desktop\SplitRestart.xml.rootiunik.DCB-C9B-290
              MD5

              3f84b3dc444f7607b00f03cce799db99

              SHA1

              ec8d19533873c66bd66806c901bc3958d0e76f15

              SHA256

              0f9c936a56c5f92047ea8e62bc6fc9f196c48f34233a3b1d913bbd2a2d0245e2

              SHA512

              3512a5f3b95b8b0653c8b1f8db3d9f6bf847e5cacb5fb5ae2c60327c9fdda80e35ce3153bb042dbe0b0adbfc7dbbcd49b80e413a7f03de82625ce64f626a2966

            • C:\Users\Admin\Desktop\StartEnter.mpv2.rootiunik.DCB-C9B-290
              MD5

              a7a383aa8d8efe952e42c774ef09aab8

              SHA1

              6d8714d8cb7bf049d92ea3df7835ed0d0d67d254

              SHA256

              7315d75eeca4f16992d1d8901784b281def2977363c8012468895004d4689f95

              SHA512

              a3b7898f529e71bcfee1b05fd0e365b09a6c4b285115c54ced7bb49be93c19001ddafccf89915752d83377cdd508802b20d2ad10afa92af15a56fb3b3cfda923

            • C:\Users\Admin\Desktop\SuspendResolve.dotm.rootiunik.DCB-C9B-290
              MD5

              fd75486af98f18ceade96866715b87f4

              SHA1

              a704375d39106ac7d40bf842be4d2559adfb98ee

              SHA256

              52dc24b9f20cc5cfe89a7ac9dbd0563cc713f0d51829c0ffac99184cce11e1b4

              SHA512

              01fec3c2fcc3f3a8f79c5e1a6487480c341432d87cc4fde5a3fd39acbfdfad89282de340e707b62b63608bcdbfd5ccd1ad426a85231969ca7747c2136ecab5ae

            • C:\Users\Admin\Desktop\SyncEnable.ppt.rootiunik.DCB-C9B-290
              MD5

              24d1b42bf03992d76717fce4aba5ecfc

              SHA1

              47777d1567a6f1e13b71ea21a5915a1e414d41fe

              SHA256

              0b2ddbf34e6bbc0220626910980c87baf00cc21abce0931123f3b071f53572b0

              SHA512

              0c1315e99f10c9a5ea1feaa41ac6e07158bebe6fd9f17dc0d40125f8825662bfa7ea05199e3b2a0579dee50fd789a8e5b72285a15eb9e540193cbae5756344a4

            • C:\Users\Admin\Desktop\SyncRedo.fon.rootiunik.DCB-C9B-290
              MD5

              a51212d7a011d6205cbbed9c996d60e7

              SHA1

              48f710ca32f3d099e14d3d89c6892f5e072ef74f

              SHA256

              ad75d22bb8e200671866a23a1acb913776c9ebf5bd2f8cddc91231885f825ac6

              SHA512

              5de81bf1b5ce896a88efa883f8493aca49d082b21e96a3a324f7b11da0ab43bfc7b4a814235bed4dae1e245519ca62660d3e811339f74495ff0cae38db4f8cc2

            • C:\Users\Admin\Desktop\TraceWatch.jpg.rootiunik.DCB-C9B-290
              MD5

              107d2d999bc4093a82d040011b9d4755

              SHA1

              2321c338db71bed4e2b82a83d11465ad1052819b

              SHA256

              17880ab41e7a19e719e7b1a977d51ec8a7dbd4aa7ea66073cef4e92b412b82f8

              SHA512

              51e67f9a443d42077aa02df29daf01c22802f5a9af3f3ff60624a5966ecbc0a19e00e3110e0dc289ab8621f442adea22652625432d019d396d116f92fa169d93

            • C:\Users\Admin\Desktop\UnblockEnable.wmf.rootiunik.DCB-C9B-290
              MD5

              184499f3b56001e513d3905a3d868e64

              SHA1

              6de5d5689b7ee90c74a185395e86656f4ebf6369

              SHA256

              bd448adfefafa91f401d292e09cd42a461c70d7db3ca6b6543c963b19ef1cfc3

              SHA512

              3d6700744971eed294c0886bf830d08581c1857401c3d6cf526a7ac40e182a90596874cdea139d8a9fe5652ea862486c83ed1652876446aa1b4558a2ec401efd

            • C:\Users\Admin\Desktop\UnpublishSearch.midi.rootiunik.DCB-C9B-290
              MD5

              7e5f89c8a29656c3984673e676df0f86

              SHA1

              05fc45197925b981735d7725e32716a375660331

              SHA256

              7a11db479e6c47b08e354c062cd65421944b32f89ef8e0132453f8d00036fe7a

              SHA512

              7f6f93b00578a0c2eb252950e49b8e46b8f8483831206924dc1d63b28d0e1c19689ec6b7b0f4a895e185865ba37fd48086868fcb54eedab56cfd47ad777fea38

            • C:\Users\Public\Desktop\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
              MD5

              42f551d98de5d473e99f4f0ec09a232e

              SHA1

              4d0d64127375859615a09b49f38d55d4db336b01

              SHA256

              3ed47cf52936b45dbd9a29137157fa6a515bb1ff8f659c72e0485b1e5030e1d3

              SHA512

              1ad3b262dadc1c8910f49d9dfa1afa14a7ca6796d9c6a1bd2f915494bdc78788e29fa5dc74f9ca36239e05256ccbebf04b291a5e50c0b82664b99a496a89a658

            • memory/380-69-0x0000000000000000-mapping.dmp
            • memory/428-68-0x0000000000000000-mapping.dmp
            • memory/524-65-0x0000000000000000-mapping.dmp
            • memory/600-73-0x0000000000000000-mapping.dmp
            • memory/736-61-0x0000000000220000-0x0000000000257000-memory.dmp
              Filesize

              220KB

            • memory/736-62-0x0000000000400000-0x0000000000855000-memory.dmp
              Filesize

              4.3MB

            • memory/736-60-0x0000000075891000-0x0000000075893000-memory.dmp
              Filesize

              8KB

            • memory/1120-77-0x0000000000400000-0x0000000000855000-memory.dmp
              Filesize

              4.3MB

            • memory/1120-70-0x0000000000000000-mapping.dmp
            • memory/1124-108-0x000007FEFBEA1000-0x000007FEFBEA3000-memory.dmp
              Filesize

              8KB

            • memory/1520-64-0x0000000000000000-mapping.dmp
            • memory/1528-63-0x0000000000000000-mapping.dmp
            • memory/1536-105-0x0000000000000000-mapping.dmp
            • memory/1536-107-0x00000000000A0000-0x00000000000A1000-memory.dmp
              Filesize

              4KB

            • memory/1824-71-0x0000000000000000-mapping.dmp
            • memory/1980-74-0x0000000000000000-mapping.dmp
            • memory/2000-66-0x0000000000000000-mapping.dmp
            • memory/2036-67-0x0000000000000000-mapping.dmp