Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    20-11-2021 16:21

General

  • Target

    183aeaff3cbbe4991d2211a59221943d.exe

  • Size

    320KB

  • MD5

    183aeaff3cbbe4991d2211a59221943d

  • SHA1

    b312cc8b070b6a6f588d1ad64a81a4e154efc28c

  • SHA256

    3acfc103f563564c1375045c97504c574d574ba2574e2348302604274be86d59

  • SHA512

    2262cf71e5ea8af1bf4e07640600385a79ea31f40c7cdbe41d9a51f0f9231254233224bd2c87c66443759156fd8f835e0aa0e3b9944ad0b87f551cdf69720beb

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38637

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\183aeaff3cbbe4991d2211a59221943d.exe
    "C:\Users\Admin\AppData\Local\Temp\183aeaff3cbbe4991d2211a59221943d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Users\Admin\AppData\Local\Temp\183aeaff3cbbe4991d2211a59221943d.exe
      "C:\Users\Admin\AppData\Local\Temp\183aeaff3cbbe4991d2211a59221943d.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:932
  • C:\Users\Admin\AppData\Local\Temp\BCCA.exe
    C:\Users\Admin\AppData\Local\Temp\BCCA.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Users\Admin\AppData\Local\Temp\BCCA.exe
      C:\Users\Admin\AppData\Local\Temp\BCCA.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1048
  • C:\Users\Admin\AppData\Local\Temp\CB8A.exe
    C:\Users\Admin\AppData\Local\Temp\CB8A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hlyqtpye\
      2⤵
        PID:1716
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\yinahcbq.exe" C:\Windows\SysWOW64\hlyqtpye\
        2⤵
          PID:544
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create hlyqtpye binPath= "C:\Windows\SysWOW64\hlyqtpye\yinahcbq.exe /d\"C:\Users\Admin\AppData\Local\Temp\CB8A.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:1956
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description hlyqtpye "wifi internet conection"
            2⤵
              PID:1932
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start hlyqtpye
              2⤵
                PID:1664
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1700
              • C:\Users\Admin\AppData\Local\Temp\DB34.exe
                C:\Users\Admin\AppData\Local\Temp\DB34.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1424
                • C:\Users\Admin\AppData\Local\Temp\DB34.exe
                  C:\Users\Admin\AppData\Local\Temp\DB34.exe
                  2⤵
                  • Executes dropped EXE
                  PID:988
                • C:\Users\Admin\AppData\Local\Temp\DB34.exe
                  C:\Users\Admin\AppData\Local\Temp\DB34.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1456
                • C:\Users\Admin\AppData\Local\Temp\DB34.exe
                  C:\Users\Admin\AppData\Local\Temp\DB34.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1376
                • C:\Users\Admin\AppData\Local\Temp\DB34.exe
                  C:\Users\Admin\AppData\Local\Temp\DB34.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1612
              • C:\Windows\SysWOW64\hlyqtpye\yinahcbq.exe
                C:\Windows\SysWOW64\hlyqtpye\yinahcbq.exe /d"C:\Users\Admin\AppData\Local\Temp\CB8A.exe"
                1⤵
                • Executes dropped EXE
                • Modifies data under HKEY_USERS
                PID:1912
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fnifjafz\
                  2⤵
                    PID:1116
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C move /Y "C:\Windows\TEMP\jfuuzgmd.exe" C:\Windows\SysWOW64\fnifjafz\
                    2⤵
                      PID:1680
                    • C:\Windows\SysWOW64\sc.exe
                      "C:\Windows\System32\sc.exe" create fnifjafz binPath= "C:\Windows\SysWOW64\fnifjafz\jfuuzgmd.exe /d\"C:\Windows\SysWOW64\hlyqtpye\yinahcbq.exe\"" type= own start= auto DisplayName= "wifi support"
                      2⤵
                        PID:1348
                      • C:\Windows\SysWOW64\sc.exe
                        "C:\Windows\System32\sc.exe" description fnifjafz "wifi internet conection"
                        2⤵
                          PID:576
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\System32\sc.exe" start fnifjafz
                          2⤵
                            PID:1644
                          • C:\Windows\SysWOW64\netsh.exe
                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                            2⤵
                            • Modifies data under HKEY_USERS
                            PID:1636
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {AC825901-CBA2-4FAC-B408-31477A0C2B2C} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]
                          1⤵
                            PID:1016
                            • C:\Users\Admin\AppData\Roaming\hwftraj
                              C:\Users\Admin\AppData\Roaming\hwftraj
                              2⤵
                              • Executes dropped EXE
                              PID:1960

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Persistence

                          New Service

                          1
                          T1050

                          Modify Existing Service

                          1
                          T1031

                          Privilege Escalation

                          New Service

                          1
                          T1050

                          Discovery

                          System Information Discovery

                          2
                          T1082

                          Query Registry

                          1
                          T1012

                          Peripheral Device Discovery

                          1
                          T1120

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\BCCA.exe
                            MD5

                            183aeaff3cbbe4991d2211a59221943d

                            SHA1

                            b312cc8b070b6a6f588d1ad64a81a4e154efc28c

                            SHA256

                            3acfc103f563564c1375045c97504c574d574ba2574e2348302604274be86d59

                            SHA512

                            2262cf71e5ea8af1bf4e07640600385a79ea31f40c7cdbe41d9a51f0f9231254233224bd2c87c66443759156fd8f835e0aa0e3b9944ad0b87f551cdf69720beb

                          • C:\Users\Admin\AppData\Local\Temp\BCCA.exe
                            MD5

                            183aeaff3cbbe4991d2211a59221943d

                            SHA1

                            b312cc8b070b6a6f588d1ad64a81a4e154efc28c

                            SHA256

                            3acfc103f563564c1375045c97504c574d574ba2574e2348302604274be86d59

                            SHA512

                            2262cf71e5ea8af1bf4e07640600385a79ea31f40c7cdbe41d9a51f0f9231254233224bd2c87c66443759156fd8f835e0aa0e3b9944ad0b87f551cdf69720beb

                          • C:\Users\Admin\AppData\Local\Temp\BCCA.exe
                            MD5

                            183aeaff3cbbe4991d2211a59221943d

                            SHA1

                            b312cc8b070b6a6f588d1ad64a81a4e154efc28c

                            SHA256

                            3acfc103f563564c1375045c97504c574d574ba2574e2348302604274be86d59

                            SHA512

                            2262cf71e5ea8af1bf4e07640600385a79ea31f40c7cdbe41d9a51f0f9231254233224bd2c87c66443759156fd8f835e0aa0e3b9944ad0b87f551cdf69720beb

                          • C:\Users\Admin\AppData\Local\Temp\CB8A.exe
                            MD5

                            57f3cfc15761105e6c7ba5ed880c932c

                            SHA1

                            874dae56e8e259aebefd1c95b31392408b6bd827

                            SHA256

                            faaf74e50917319bc08d449e69e6c367155e166bc5708d13e9ad808055d9b3a3

                            SHA512

                            d67e3bf551d4f3644cdd65ff6f04e3b31cff3fcdfac96f5df5fb1e578028e5d9d3c3bc9f83f7f23e6e20b47d25384750414cb1086f5b0e109d0b0537f773e125

                          • C:\Users\Admin\AppData\Local\Temp\CB8A.exe
                            MD5

                            57f3cfc15761105e6c7ba5ed880c932c

                            SHA1

                            874dae56e8e259aebefd1c95b31392408b6bd827

                            SHA256

                            faaf74e50917319bc08d449e69e6c367155e166bc5708d13e9ad808055d9b3a3

                            SHA512

                            d67e3bf551d4f3644cdd65ff6f04e3b31cff3fcdfac96f5df5fb1e578028e5d9d3c3bc9f83f7f23e6e20b47d25384750414cb1086f5b0e109d0b0537f773e125

                          • C:\Users\Admin\AppData\Local\Temp\DB34.exe
                            MD5

                            5e34695c9f46f1e69ce731d3b7359c88

                            SHA1

                            e1e5bb43f0c7556bcccc8cb698f854694bdc024a

                            SHA256

                            97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

                            SHA512

                            659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

                          • C:\Users\Admin\AppData\Local\Temp\DB34.exe
                            MD5

                            5e34695c9f46f1e69ce731d3b7359c88

                            SHA1

                            e1e5bb43f0c7556bcccc8cb698f854694bdc024a

                            SHA256

                            97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

                            SHA512

                            659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

                          • C:\Users\Admin\AppData\Local\Temp\DB34.exe
                            MD5

                            5e34695c9f46f1e69ce731d3b7359c88

                            SHA1

                            e1e5bb43f0c7556bcccc8cb698f854694bdc024a

                            SHA256

                            97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

                            SHA512

                            659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

                          • C:\Users\Admin\AppData\Local\Temp\DB34.exe
                            MD5

                            5e34695c9f46f1e69ce731d3b7359c88

                            SHA1

                            e1e5bb43f0c7556bcccc8cb698f854694bdc024a

                            SHA256

                            97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

                            SHA512

                            659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

                          • C:\Users\Admin\AppData\Local\Temp\DB34.exe
                            MD5

                            5e34695c9f46f1e69ce731d3b7359c88

                            SHA1

                            e1e5bb43f0c7556bcccc8cb698f854694bdc024a

                            SHA256

                            97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

                            SHA512

                            659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

                          • C:\Users\Admin\AppData\Local\Temp\DB34.exe
                            MD5

                            5e34695c9f46f1e69ce731d3b7359c88

                            SHA1

                            e1e5bb43f0c7556bcccc8cb698f854694bdc024a

                            SHA256

                            97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

                            SHA512

                            659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

                          • C:\Users\Admin\AppData\Local\Temp\yinahcbq.exe
                            MD5

                            5b13679dc05608a2d5fcda53f88710c4

                            SHA1

                            1b6fd9b5a2a787c38de10af66f2f55bac93a500b

                            SHA256

                            be371ceffaf4db06bc0041398a3bbef71b7828266c6b114495b7e76ea8710933

                            SHA512

                            3e037027608258a3f653a4581bf44853b4b8fdd0986716b94cadaf5ddc0738ace148375b801b9634950e259cafe67b1ef416073d1a87d5143cb22a1e7ab3da4d

                          • C:\Users\Admin\AppData\Roaming\hwftraj
                            MD5

                            183aeaff3cbbe4991d2211a59221943d

                            SHA1

                            b312cc8b070b6a6f588d1ad64a81a4e154efc28c

                            SHA256

                            3acfc103f563564c1375045c97504c574d574ba2574e2348302604274be86d59

                            SHA512

                            2262cf71e5ea8af1bf4e07640600385a79ea31f40c7cdbe41d9a51f0f9231254233224bd2c87c66443759156fd8f835e0aa0e3b9944ad0b87f551cdf69720beb

                          • C:\Users\Admin\AppData\Roaming\hwftraj
                            MD5

                            183aeaff3cbbe4991d2211a59221943d

                            SHA1

                            b312cc8b070b6a6f588d1ad64a81a4e154efc28c

                            SHA256

                            3acfc103f563564c1375045c97504c574d574ba2574e2348302604274be86d59

                            SHA512

                            2262cf71e5ea8af1bf4e07640600385a79ea31f40c7cdbe41d9a51f0f9231254233224bd2c87c66443759156fd8f835e0aa0e3b9944ad0b87f551cdf69720beb

                          • C:\Windows\SysWOW64\hlyqtpye\yinahcbq.exe
                            MD5

                            5b13679dc05608a2d5fcda53f88710c4

                            SHA1

                            1b6fd9b5a2a787c38de10af66f2f55bac93a500b

                            SHA256

                            be371ceffaf4db06bc0041398a3bbef71b7828266c6b114495b7e76ea8710933

                            SHA512

                            3e037027608258a3f653a4581bf44853b4b8fdd0986716b94cadaf5ddc0738ace148375b801b9634950e259cafe67b1ef416073d1a87d5143cb22a1e7ab3da4d

                          • \Users\Admin\AppData\Local\Temp\BCCA.exe
                            MD5

                            183aeaff3cbbe4991d2211a59221943d

                            SHA1

                            b312cc8b070b6a6f588d1ad64a81a4e154efc28c

                            SHA256

                            3acfc103f563564c1375045c97504c574d574ba2574e2348302604274be86d59

                            SHA512

                            2262cf71e5ea8af1bf4e07640600385a79ea31f40c7cdbe41d9a51f0f9231254233224bd2c87c66443759156fd8f835e0aa0e3b9944ad0b87f551cdf69720beb

                          • \Users\Admin\AppData\Local\Temp\DB34.exe
                            MD5

                            5e34695c9f46f1e69ce731d3b7359c88

                            SHA1

                            e1e5bb43f0c7556bcccc8cb698f854694bdc024a

                            SHA256

                            97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

                            SHA512

                            659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

                          • \Users\Admin\AppData\Local\Temp\DB34.exe
                            MD5

                            5e34695c9f46f1e69ce731d3b7359c88

                            SHA1

                            e1e5bb43f0c7556bcccc8cb698f854694bdc024a

                            SHA256

                            97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

                            SHA512

                            659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

                          • \Users\Admin\AppData\Local\Temp\DB34.exe
                            MD5

                            5e34695c9f46f1e69ce731d3b7359c88

                            SHA1

                            e1e5bb43f0c7556bcccc8cb698f854694bdc024a

                            SHA256

                            97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

                            SHA512

                            659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

                          • \Users\Admin\AppData\Local\Temp\DB34.exe
                            MD5

                            5e34695c9f46f1e69ce731d3b7359c88

                            SHA1

                            e1e5bb43f0c7556bcccc8cb698f854694bdc024a

                            SHA256

                            97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

                            SHA512

                            659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

                          • memory/544-84-0x0000000000000000-mapping.dmp
                          • memory/932-56-0x0000000000400000-0x0000000000409000-memory.dmp
                            Filesize

                            36KB

                          • memory/932-57-0x0000000000402DD8-mapping.dmp
                          • memory/932-58-0x0000000075C21000-0x0000000075C23000-memory.dmp
                            Filesize

                            8KB

                          • memory/1048-69-0x0000000000402DD8-mapping.dmp
                          • memory/1272-83-0x0000000003F20000-0x0000000003F36000-memory.dmp
                            Filesize

                            88KB

                          • memory/1272-60-0x0000000002B40000-0x0000000002B56000-memory.dmp
                            Filesize

                            88KB

                          • memory/1424-72-0x0000000000000000-mapping.dmp
                          • memory/1424-80-0x0000000000060000-0x0000000000061000-memory.dmp
                            Filesize

                            4KB

                          • memory/1424-86-0x00000000047D0000-0x00000000047D1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1612-103-0x0000000000400000-0x0000000000420000-memory.dmp
                            Filesize

                            128KB

                          • memory/1612-104-0x0000000000400000-0x0000000000420000-memory.dmp
                            Filesize

                            128KB

                          • memory/1612-110-0x00000000004B0000-0x00000000004B1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1612-108-0x0000000000400000-0x0000000000420000-memory.dmp
                            Filesize

                            128KB

                          • memory/1612-106-0x0000000000418EEA-mapping.dmp
                          • memory/1612-101-0x0000000000400000-0x0000000000420000-memory.dmp
                            Filesize

                            128KB

                          • memory/1612-102-0x0000000000400000-0x0000000000420000-memory.dmp
                            Filesize

                            128KB

                          • memory/1612-105-0x0000000000400000-0x0000000000420000-memory.dmp
                            Filesize

                            128KB

                          • memory/1616-55-0x0000000002D0B000-0x0000000002D1C000-memory.dmp
                            Filesize

                            68KB

                          • memory/1616-59-0x0000000000220000-0x0000000000229000-memory.dmp
                            Filesize

                            36KB

                          • memory/1664-90-0x0000000000000000-mapping.dmp
                          • memory/1700-92-0x0000000000000000-mapping.dmp
                          • memory/1716-82-0x0000000000000000-mapping.dmp
                          • memory/1804-63-0x0000000000000000-mapping.dmp
                          • memory/1804-79-0x0000000000400000-0x0000000002B49000-memory.dmp
                            Filesize

                            39.3MB

                          • memory/1804-78-0x0000000000220000-0x0000000000233000-memory.dmp
                            Filesize

                            76KB

                          • memory/1804-75-0x0000000002BFB000-0x0000000002C0C000-memory.dmp
                            Filesize

                            68KB

                          • memory/1820-61-0x0000000000000000-mapping.dmp
                          • memory/1820-65-0x0000000002C8B000-0x0000000002C9C000-memory.dmp
                            Filesize

                            68KB

                          • memory/1932-88-0x0000000000000000-mapping.dmp
                          • memory/1956-87-0x0000000000000000-mapping.dmp
                          • memory/1960-112-0x0000000000000000-mapping.dmp