Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-05-2021 13:18

General

  • Target

    19a20164cbd7f6c532d7a6a3886cf0b60ecad0dba6d2d2fe60123c9f6ad2c89c.exe

  • Size

    181KB

  • MD5

    4a12911191d436aa3a2e7760d3ad61a3

  • SHA1

    6ae081144769492edb4dc82a6c3aeeb7bd71583b

  • SHA256

    19a20164cbd7f6c532d7a6a3886cf0b60ecad0dba6d2d2fe60123c9f6ad2c89c

  • SHA512

    c5a6cbd11fc23dfa9bdf4b321e5a840f0c9d681d4935e20d71ad30ddfbdab9124fe42071a0d59ee276286281c1f95bdd5f5f56764a74e597ffa005c1a0cb81c9

Malware Config

Signatures

  • GandCrab Payload 1 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookAW 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19a20164cbd7f6c532d7a6a3886cf0b60ecad0dba6d2d2fe60123c9f6ad2c89c.exe
    "C:\Users\Admin\AppData\Local\Temp\19a20164cbd7f6c532d7a6a3886cf0b60ecad0dba6d2d2fe60123c9f6ad2c89c.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookAW
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup zonealarm.bit ns1.corp-servers.ru
      2⤵
        PID:2792
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.corp-servers.ru
        2⤵
          PID:3260
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup zonealarm.bit ns2.corp-servers.ru
          2⤵
            PID:3924
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.corp-servers.ru
            2⤵
              PID:2108
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup zonealarm.bit ns1.corp-servers.ru
              2⤵
                PID:2252
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.corp-servers.ru
                2⤵
                  PID:2120
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup zonealarm.bit ns2.corp-servers.ru
                  2⤵
                    PID:2156
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup ransomware.bit ns1.corp-servers.ru
                    2⤵
                      PID:1680
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup zonealarm.bit ns1.corp-servers.ru
                      2⤵
                        PID:1828
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup ransomware.bit ns2.corp-servers.ru
                        2⤵
                          PID:728
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup zonealarm.bit ns2.corp-servers.ru
                          2⤵
                            PID:2104
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup ransomware.bit ns1.corp-servers.ru
                            2⤵
                              PID:4024
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup zonealarm.bit ns1.corp-servers.ru
                              2⤵
                                PID:3864
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup ransomware.bit ns2.corp-servers.ru
                                2⤵
                                  PID:3944
                                • C:\Windows\SysWOW64\nslookup.exe
                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                  2⤵
                                    PID:1404
                                  • C:\Windows\SysWOW64\nslookup.exe
                                    nslookup ransomware.bit ns1.corp-servers.ru
                                    2⤵
                                      PID:3408
                                    • C:\Windows\SysWOW64\nslookup.exe
                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                      2⤵
                                        PID:1020
                                      • C:\Windows\SysWOW64\nslookup.exe
                                        nslookup ransomware.bit ns2.corp-servers.ru
                                        2⤵
                                          PID:620
                                        • C:\Windows\SysWOW64\nslookup.exe
                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                          2⤵
                                            PID:3856
                                          • C:\Windows\SysWOW64\nslookup.exe
                                            nslookup ransomware.bit ns1.corp-servers.ru
                                            2⤵
                                              PID:1756
                                            • C:\Windows\SysWOW64\nslookup.exe
                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                              2⤵
                                                PID:1572
                                              • C:\Windows\SysWOW64\nslookup.exe
                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                2⤵
                                                  PID:1292
                                                • C:\Windows\SysWOW64\nslookup.exe
                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                  2⤵
                                                    PID:2336
                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                    2⤵
                                                      PID:3104
                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                      2⤵
                                                        PID:3008
                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                        2⤵
                                                          PID:412
                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                          2⤵
                                                            PID:800
                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                            2⤵
                                                              PID:1808
                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                              2⤵
                                                                PID:2332
                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                2⤵
                                                                  PID:2288
                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                  2⤵
                                                                    PID:2656
                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                    2⤵
                                                                      PID:3112
                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                      2⤵
                                                                        PID:3100
                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                        2⤵
                                                                          PID:1368
                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                          2⤵
                                                                            PID:4068
                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                            2⤵
                                                                              PID:2644
                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                              2⤵
                                                                                PID:2032
                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                2⤵
                                                                                  PID:504
                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                  2⤵
                                                                                    PID:184
                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                    2⤵
                                                                                      PID:3900
                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                      2⤵
                                                                                        PID:2248
                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                        2⤵
                                                                                          PID:1196
                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                          2⤵
                                                                                            PID:2136
                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                            2⤵
                                                                                              PID:3568
                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                              2⤵
                                                                                                PID:3880
                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                2⤵
                                                                                                  PID:2028
                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                  2⤵
                                                                                                    PID:4036
                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                    2⤵
                                                                                                      PID:2260
                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                      2⤵
                                                                                                        PID:3224
                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                        2⤵
                                                                                                          PID:3092
                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                          2⤵
                                                                                                            PID:3952
                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                            2⤵
                                                                                                              PID:3860
                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                              2⤵
                                                                                                                PID:1432
                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                2⤵
                                                                                                                  PID:2888
                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                  2⤵
                                                                                                                    PID:732
                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                    2⤵
                                                                                                                      PID:1364
                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                      2⤵
                                                                                                                        PID:1920
                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                        2⤵
                                                                                                                          PID:1520
                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                          2⤵
                                                                                                                            PID:2316
                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                            2⤵
                                                                                                                              PID:3624
                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                              2⤵
                                                                                                                                PID:4012
                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                2⤵
                                                                                                                                  PID:2756
                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                  2⤵
                                                                                                                                    PID:2168
                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                    2⤵
                                                                                                                                      PID:3724
                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                      2⤵
                                                                                                                                        PID:3572
                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                        2⤵
                                                                                                                                          PID:3824
                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                          2⤵
                                                                                                                                            PID:3556
                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                            2⤵
                                                                                                                                              PID:1972
                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                              2⤵
                                                                                                                                                PID:2140
                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                2⤵
                                                                                                                                                  PID:960
                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3428
                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                    2⤵
                                                                                                                                                      PID:208
                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3832
                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2096
                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2124
                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3220
                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4076
                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2920
                                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1448
                                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2188
                                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:584
                                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2788
                                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1580
                                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1640
                                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1472
                                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:2200
                                                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1864
                                                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:2276
                                                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:3632
                                                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:696
                                                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:760
                                                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1444
                                                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:2280

                                                                                                                                                                                            Network

                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                            Persistence

                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                            1
                                                                                                                                                                                            T1060

                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                            1
                                                                                                                                                                                            T1112

                                                                                                                                                                                            Discovery

                                                                                                                                                                                            Query Registry

                                                                                                                                                                                            2
                                                                                                                                                                                            T1012

                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                            1
                                                                                                                                                                                            T1120

                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                            2
                                                                                                                                                                                            T1082

                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                            Downloads

                                                                                                                                                                                            • memory/184-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/412-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/504-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/620-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/728-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/732-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/800-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1020-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1196-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1292-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1364-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1368-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1404-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1432-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1520-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1572-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1680-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1756-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1808-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1824-114-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              204KB

                                                                                                                                                                                            • memory/1824-115-0x0000000002250000-0x0000000002267000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              92KB

                                                                                                                                                                                            • memory/1828-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1920-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2028-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2032-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2104-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2108-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2120-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2136-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2156-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2168-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2248-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2252-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2260-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2288-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2316-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2332-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2336-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2644-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2656-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2756-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2792-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2888-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3008-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3092-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3100-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3104-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3112-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3224-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3260-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3408-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3568-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3624-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3724-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3856-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3860-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3864-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3880-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3900-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3924-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3944-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3952-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4012-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4024-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4036-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4068-150-0x0000000000000000-mapping.dmp