Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-05-2021 17:22

General

  • Target

    tightvnc-2.8.59-gpl-setup-64bit.msi

  • Size

    2.4MB

  • MD5

    a85259eec8742fdd4acffcdac54cd930

  • SHA1

    696204de2e5688356bc01bae037c3b955432acdd

  • SHA256

    7e80a38c47a1457a35567f30a7ea515248ca391ae3d9deec48b31868af7315b0

  • SHA512

    1b2fd5b8e723c69250d6dfe2c24bbaa80b1a8d050c4d8ca24a2e92cc7f5d284bbac711e452f727c2ce12293ccbf7a4e005f3795015626d4a20f20c49f977a6b6

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 19 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 7 IoCs
  • Modifies registry class 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\tightvnc-2.8.59-gpl-setup-64bit.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:512
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding BD1B5A33CB2420F16B0B8D9287915983 C
      2⤵
      • Loads dropped DLL
      PID:2716
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3572
      • C:\Windows\System32\MsiExec.exe
        C:\Windows\System32\MsiExec.exe -Embedding 812A6967683803DEA2CA9CE21EF334FE
        2⤵
        • Loads dropped DLL
        PID:4124
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 7D969ECF5F0FFBADCA3F08F0985851F2
        2⤵
        • Loads dropped DLL
        PID:4204
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 22DB582BFC760DCD0F40CDF854B79CF0 E Global\MSI0000
        2⤵
        • Loads dropped DLL
        • Modifies data under HKEY_USERS
        PID:4304
      • C:\Windows\System32\MsiExec.exe
        C:\Windows\System32\MsiExec.exe -Embedding 466C3101CC8F9BB3E09B7D75F1A3AFF9 E Global\MSI0000
        2⤵
        • Loads dropped DLL
        PID:4364
      • C:\Program Files\TightVNC\tvnserver.exe
        "C:\Program Files\TightVNC\tvnserver.exe" -reinstall -silent
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:4480
      • C:\Program Files\TightVNC\tvnserver.exe
        "C:\Program Files\TightVNC\tvnserver.exe" -start
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4512
        • C:\Program Files\TightVNC\tvnserver.exe
          "C:\Program Files\TightVNC\tvnserver.exe" -controlservice -slave
          3⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4684
      • C:\Program Files\TightVNC\tvnserver.exe
        "C:\Program Files\TightVNC\tvnserver.exe" -checkservicepasswords
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4732
        • C:\Program Files\TightVNC\tvnserver.exe
          "C:\Program Files\TightVNC\tvnserver.exe" -controlservice -reload
          3⤵
          • Executes dropped EXE
          PID:5012
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
        PID:2648
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
        1⤵
        • Checks SCSI registry key(s)
        • Modifies data under HKEY_USERS
        PID:192
      • C:\Program Files\TightVNC\tvnserver.exe
        "C:\Program Files\TightVNC\tvnserver.exe" -service
        1⤵
        • Executes dropped EXE
        PID:4536

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\TightVNC\tvnserver.exe
        MD5

        5d478f94283cd69f4393d8da703bd442

        SHA1

        b4f4a6d6310c9b236dc96cc216425b76d2a93772

        SHA256

        9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

        SHA512

        7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

      • C:\Program Files\TightVNC\tvnserver.exe
        MD5

        5d478f94283cd69f4393d8da703bd442

        SHA1

        b4f4a6d6310c9b236dc96cc216425b76d2a93772

        SHA256

        9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

        SHA512

        7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

      • C:\Program Files\TightVNC\tvnserver.exe
        MD5

        5d478f94283cd69f4393d8da703bd442

        SHA1

        b4f4a6d6310c9b236dc96cc216425b76d2a93772

        SHA256

        9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

        SHA512

        7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

      • C:\Program Files\TightVNC\tvnserver.exe
        MD5

        5d478f94283cd69f4393d8da703bd442

        SHA1

        b4f4a6d6310c9b236dc96cc216425b76d2a93772

        SHA256

        9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

        SHA512

        7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

      • C:\Program Files\TightVNC\tvnserver.exe
        MD5

        5d478f94283cd69f4393d8da703bd442

        SHA1

        b4f4a6d6310c9b236dc96cc216425b76d2a93772

        SHA256

        9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

        SHA512

        7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

      • C:\Program Files\TightVNC\tvnserver.exe
        MD5

        5d478f94283cd69f4393d8da703bd442

        SHA1

        b4f4a6d6310c9b236dc96cc216425b76d2a93772

        SHA256

        9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

        SHA512

        7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

      • C:\Program Files\TightVNC\tvnserver.exe
        MD5

        5d478f94283cd69f4393d8da703bd442

        SHA1

        b4f4a6d6310c9b236dc96cc216425b76d2a93772

        SHA256

        9b1f877060d1f8399462d443d87cd1a7fed777b6ca25fed712d76d3980adf5ac

        SHA512

        7840ba7b5242d7bc950f7e422e1865ab5721273a15151aea7d7bb90fae98c2a0dd9f3c625dfc3b43a0167e35fef411758075cdf267787cf92c6e141aae8a72aa

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_E6095CD2AECC9011BCD0D7B421356B17
        MD5

        f9b08c45101ee8375915a03a3123067b

        SHA1

        41ead912bcf27306ae9d3d438ca46a0baad4061e

        SHA256

        87d5b0a608ee3680c8a2a0a3b84aed60ca182b6ab2d0be732f83f546bcffe400

        SHA512

        fea4abbc4ab40e6e7851a3f3c8652319cb4b9cc1163add9329e74a512338c85e6190d07fae5b4e8431e7cea613dd15b7bf2fc3603db20901468e90687619f0ea

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
        MD5

        5c23ef4b2e861d68b28e015d948f89cd

        SHA1

        c988b471f96a80c4d74deaf05a7e965aeb07e457

        SHA256

        164c38fae9ce4805dd774ce07375fbeb9ee91df73a905558c050f381982dcae0

        SHA512

        42944358031d13fc8f7d8e6bf4a0962d1c503e1fe996e2b3ccd0719e3c264104da16ed7bcfbaadd67d2eb850cf0db8f21e93bdec7bb9224770804cfbc2752539

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D7833C286363AD25C70511661A83D581_2C6D150AA157B3BBB8A52450BB086C70
        MD5

        c88f14e939adc7301260af6d7b1c9382

        SHA1

        d34ba242c2c8fe3ec18a5f8574d2affe2c712025

        SHA256

        4799c838d5e3b178e06df8cd569d22ffdf92a09e392eb985956044e12e6c5e4d

        SHA512

        b624b78f5a573921d7d14bfcfbe7d4a551d408d10e9b356a8d3fa65b3b04a16ffe6ec8c9910a8f7438ed2b309136e4c8417903fad606b0f105f2c0a3bc0c7f8c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_E6095CD2AECC9011BCD0D7B421356B17
        MD5

        e0dd3d7463938ad26ab978635a554208

        SHA1

        9e676f739a9b94c78e7b174e932c4abf51bb4c40

        SHA256

        0f220e88ac3c94329b09c2c369c2e1313b946c74f515624ad40a6112da83a34f

        SHA512

        f4425a165ed072252127f2255cb9832b3c93e33fb55c437fb23efd4bcf3bb2fe7c112593f023155ad605f1123bcbcf2209f716a2bfbdd92cf9ed4c2004934f40

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
        MD5

        8be056425b8d4590e255a05fc1ef61f8

        SHA1

        6e82c3929ae23441c475f44988859e1ced89ff59

        SHA256

        e982696763cd89223a75a37452a16a1651233aca49668ef5c739991bb2cfa5a6

        SHA512

        e943c36a1e6e49ba1c80ce5e9cc354bfb6cf0ff8467b641a693815c38d8eed652f8d398db7da5e8c11cdde8f717c89686c3a615f7adaf00f7b2450f9b734f2a5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D7833C286363AD25C70511661A83D581_2C6D150AA157B3BBB8A52450BB086C70
        MD5

        58b05aa8be5d4d5593eab26dab7e49c6

        SHA1

        54aedf9ad632fb2031f53824054045461ed08e4e

        SHA256

        30db2465acf738354530e01e6fa54007dd5b678d5ff42e536c0fae3cbb5ede0d

        SHA512

        e285f045c581b9bfb78601faebee842420dc3cc3ec8361b0654a507db90b9b709bafd0d6cf3b4fafad44e126a563287dff7232ccc7e4bf0334b145f0cfddb6ae

      • C:\Users\Admin\AppData\Local\Temp\MSIFDF2.tmp
        MD5

        a3ae5d86ecf38db9427359ea37a5f646

        SHA1

        eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

        SHA256

        c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

        SHA512

        96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

      • C:\Windows\Installer\MSI6A4A.tmp
        MD5

        b2e2c24ebce4f188cf28b9e1470227f5

        SHA1

        9de61721326d8e88636f9633aa37fcb885a4babe

        SHA256

        233f5e43325615710ca1aa580250530e06339def861811073912e8a16b058c69

        SHA512

        343ea590c7f6b682b3b3e27fd4ab10ffeded788c08000c6dd1e796203f07bf9f8c65d64e9d4b17ce0da8eb17aaf1bd09c002359a89a7e5ab09cf2cb2960e7354

      • C:\Windows\Installer\MSI6B64.tmp
        MD5

        93394d2866590fb66759f5f0263453f2

        SHA1

        2f0903d4b21a0231add1b4cd02e25c7c4974da84

        SHA256

        5c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b

        SHA512

        f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622

      • C:\Windows\Installer\MSI6CAD.tmp
        MD5

        93394d2866590fb66759f5f0263453f2

        SHA1

        2f0903d4b21a0231add1b4cd02e25c7c4974da84

        SHA256

        5c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b

        SHA512

        f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622

      • C:\Windows\Installer\MSI6D89.tmp
        MD5

        b2e2c24ebce4f188cf28b9e1470227f5

        SHA1

        9de61721326d8e88636f9633aa37fcb885a4babe

        SHA256

        233f5e43325615710ca1aa580250530e06339def861811073912e8a16b058c69

        SHA512

        343ea590c7f6b682b3b3e27fd4ab10ffeded788c08000c6dd1e796203f07bf9f8c65d64e9d4b17ce0da8eb17aaf1bd09c002359a89a7e5ab09cf2cb2960e7354

      • C:\Windows\Installer\MSI6EA4.tmp
        MD5

        93394d2866590fb66759f5f0263453f2

        SHA1

        2f0903d4b21a0231add1b4cd02e25c7c4974da84

        SHA256

        5c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b

        SHA512

        f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622

      • C:\Windows\Installer\MSI70A9.tmp
        MD5

        b2e2c24ebce4f188cf28b9e1470227f5

        SHA1

        9de61721326d8e88636f9633aa37fcb885a4babe

        SHA256

        233f5e43325615710ca1aa580250530e06339def861811073912e8a16b058c69

        SHA512

        343ea590c7f6b682b3b3e27fd4ab10ffeded788c08000c6dd1e796203f07bf9f8c65d64e9d4b17ce0da8eb17aaf1bd09c002359a89a7e5ab09cf2cb2960e7354

      • C:\Windows\Installer\MSI71D2.tmp
        MD5

        7e753b064a0b3408726aa232feb7cf8a

        SHA1

        c76c3dc5ae1c05fdb34ae963646a904b60aa5759

        SHA256

        4cf2358692062cdd2920d5d1c6ebdb7f9b81b1d2e5c6fba24f1bc4027688185f

        SHA512

        9a12f495d4555e6b4ef9ab6173258ccaf73e718d29d4db134aeb551224016c7c1916261e3301280930f20601fede648cb796608e24d4690dec5fb90cd2d8cede

      • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
        MD5

        45fe08b7d7c81ae2a3d47fd804418e3a

        SHA1

        953d3dfc199eaadb96aeccfdfd25af4f6a492422

        SHA256

        bd81593ea4c9bb23d094a4149702624c32f058f00afb4925f9c7752747c02fab

        SHA512

        37351206259b387d058cafe242b17bb79ad1773c9b4cc9005be45c0a95a3ec18918e8d5ffa5af11b7d961516c639bf0e8847abc2073c50dc6defd5f39975acca

      • \??\Volume{266d1ca4-0000-0000-0000-500600000000}\System Volume Information\SPP\OnlineMetadataCache\{7fbb08b3-4afe-4e10-8fc9-a59c1e4ce498}_OnDiskSnapshotProp
        MD5

        229419edd1e1ec5571d46053b388e1e4

        SHA1

        0dcc0ba198b538561dc3167158d99fe6bd7f3f3a

        SHA256

        d86c8e1aa02b1812cf6a0de4643aa0db2ebd804dc55c49cddb819d6536c75aad

        SHA512

        f5ad19f78835d893841e9f9dbc8f467c06a16a81fdbc57bfc843caf664250e47d9d3dd17b383c60c7e5065fa94e94b8ef0816bf9d70d4cd6d5436287a734ac60

      • \Users\Admin\AppData\Local\Temp\MSIFDF2.tmp
        MD5

        a3ae5d86ecf38db9427359ea37a5f646

        SHA1

        eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

        SHA256

        c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

        SHA512

        96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

      • \Windows\Installer\MSI6A4A.tmp
        MD5

        b2e2c24ebce4f188cf28b9e1470227f5

        SHA1

        9de61721326d8e88636f9633aa37fcb885a4babe

        SHA256

        233f5e43325615710ca1aa580250530e06339def861811073912e8a16b058c69

        SHA512

        343ea590c7f6b682b3b3e27fd4ab10ffeded788c08000c6dd1e796203f07bf9f8c65d64e9d4b17ce0da8eb17aaf1bd09c002359a89a7e5ab09cf2cb2960e7354

      • \Windows\Installer\MSI6B64.tmp
        MD5

        93394d2866590fb66759f5f0263453f2

        SHA1

        2f0903d4b21a0231add1b4cd02e25c7c4974da84

        SHA256

        5c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b

        SHA512

        f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622

      • \Windows\Installer\MSI6CAD.tmp
        MD5

        93394d2866590fb66759f5f0263453f2

        SHA1

        2f0903d4b21a0231add1b4cd02e25c7c4974da84

        SHA256

        5c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b

        SHA512

        f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622

      • \Windows\Installer\MSI6D89.tmp
        MD5

        b2e2c24ebce4f188cf28b9e1470227f5

        SHA1

        9de61721326d8e88636f9633aa37fcb885a4babe

        SHA256

        233f5e43325615710ca1aa580250530e06339def861811073912e8a16b058c69

        SHA512

        343ea590c7f6b682b3b3e27fd4ab10ffeded788c08000c6dd1e796203f07bf9f8c65d64e9d4b17ce0da8eb17aaf1bd09c002359a89a7e5ab09cf2cb2960e7354

      • \Windows\Installer\MSI6EA4.tmp
        MD5

        93394d2866590fb66759f5f0263453f2

        SHA1

        2f0903d4b21a0231add1b4cd02e25c7c4974da84

        SHA256

        5c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b

        SHA512

        f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622

      • \Windows\Installer\MSI70A9.tmp
        MD5

        b2e2c24ebce4f188cf28b9e1470227f5

        SHA1

        9de61721326d8e88636f9633aa37fcb885a4babe

        SHA256

        233f5e43325615710ca1aa580250530e06339def861811073912e8a16b058c69

        SHA512

        343ea590c7f6b682b3b3e27fd4ab10ffeded788c08000c6dd1e796203f07bf9f8c65d64e9d4b17ce0da8eb17aaf1bd09c002359a89a7e5ab09cf2cb2960e7354

      • \Windows\Installer\MSI71D2.tmp
        MD5

        7e753b064a0b3408726aa232feb7cf8a

        SHA1

        c76c3dc5ae1c05fdb34ae963646a904b60aa5759

        SHA256

        4cf2358692062cdd2920d5d1c6ebdb7f9b81b1d2e5c6fba24f1bc4027688185f

        SHA512

        9a12f495d4555e6b4ef9ab6173258ccaf73e718d29d4db134aeb551224016c7c1916261e3301280930f20601fede648cb796608e24d4690dec5fb90cd2d8cede

      • memory/2716-118-0x0000000000000000-mapping.dmp
      • memory/3572-123-0x0000000000000000-mapping.dmp
      • memory/4124-130-0x0000000000000000-mapping.dmp
      • memory/4204-135-0x0000000000000000-mapping.dmp
      • memory/4304-144-0x0000000000000000-mapping.dmp
      • memory/4364-149-0x0000000000000000-mapping.dmp
      • memory/4480-156-0x0000000000000000-mapping.dmp
      • memory/4512-159-0x0000000000000000-mapping.dmp
      • memory/4684-162-0x0000000000000000-mapping.dmp
      • memory/4732-164-0x0000000000000000-mapping.dmp
      • memory/5012-168-0x0000000000000000-mapping.dmp