Analysis

  • max time kernel
    123s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-04-2022 17:20

General

  • Target

    0c24d7b169124753674e308d4517d2e754659df46660670ac9afff8a516dd3de.exe

  • Size

    3.1MB

  • MD5

    a914846632a58ee13857ba5ccd6a5398

  • SHA1

    0c61bb8c839633dbcae2a2ff184386b91df9bdb5

  • SHA256

    0c24d7b169124753674e308d4517d2e754659df46660670ac9afff8a516dd3de

  • SHA512

    f2493bfafce0b37e8d643252a544ef04d4fbf7df70460d175f78d585f6773da9a0cc0c8af283c535c24516454a3039e4419c922c61895435d0330e35ec4bce9b

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 20.04.2022, 20:37:23 Main Information: - OS: Windows 7 X64 / Build: 7601 - UserName: Admin - ComputerName: AUVQQRRF - Processor: Intel Core Processor (Broadwell) - VideoCard: Standard VGA Graphics Adapter - Memory: 2.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 1 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Adobe AIR - Google Chrome - Microsoft Office Professional Plus 2010 - Adobe AIR - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Office Professional Plus 2010 - Microsoft Office Access MUI (English) 2010 - Microsoft Office Excel MUI (English) 2010 - Microsoft Office PowerPoint MUI (English) 2010 - Microsoft Office Publisher MUI (English) 2010 - Microsoft Office Outlook MUI (English) 2010 - Microsoft Office Word MUI (English) 2010 - Microsoft Office Proof (English) 2010 - Microsoft Office Proof (French) 2010 - Microsoft Office Proof (Spanish) 2010 - Microsoft Office Proofing (English) 2010 - Microsoft Office InfoPath MUI (English) 2010 - Microsoft Office Shared MUI (English) 2010 - Microsoft Office OneNote MUI (English) 2010 - Microsoft Office Groove MUI (English) 2010 - Microsoft Office Shared Setup Metadata MUI (English) 2010 - Microsoft Office Access Setup Metadata MUI (English) 2010 - Update for Microsoft .NET Framework 4.7.2 (KB4087364) - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Reader 9 - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - smss.exe / PID: 260 - csrss.exe / PID: 332 - wininit.exe / PID: 368 - csrss.exe / PID: 380 - winlogon.exe / PID: 416 - services.exe / PID: 460 - lsass.exe / PID: 476 - lsm.exe / PID: 484 - svchost.exe / PID: 596 - svchost.exe / PID: 676 - svchost.exe / PID: 768 - svchost.exe / PID: 812 - svchost.exe / PID: 856 - svchost.exe / PID: 880 - svchost.exe / PID: 276 - spoolsv.exe / PID: 660 - svchost.exe / PID: 1044 - taskhost.exe / PID: 1128 - dwm.exe / PID: 1232 - explorer.exe / PID: 1300 - svchost.exe / PID: 1628 - sppsvc.exe / PID: 1684 - WMIADAP.exe / PID: 1088 - shellbag_analyzer_cleaner (3).exe / PID: 908 - KBDGRLND.exe / PID: 1292
URLs

http://teleg.run/QulabZ

Signatures

  • Qulab Stealer & Clipper

    Infostealer and clipper created with AutoIt.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 6 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c24d7b169124753674e308d4517d2e754659df46660670ac9afff8a516dd3de.exe
    "C:\Users\Admin\AppData\Local\Temp\0c24d7b169124753674e308d4517d2e754659df46660670ac9afff8a516dd3de.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\shellbag_analyzer_cleaner (3).exe
      "C:\Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\shellbag_analyzer_cleaner (3).exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:908
    • C:\Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\Build.exe
      "C:\Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\Build.exe"
      2⤵
      • Executes dropped EXE
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.exe
        C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1292
        • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.module.exe
          C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.module.exe a -y -mx9 -ssw "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\ENU_687FE9762211651E9D41.7z" "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\1\*"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1912
        • C:\Windows\SysWOW64\attrib.exe
          attrib +s +h "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources"
          4⤵
          • Views/modifies file attributes
          PID:1640
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {49F0B25E-F28A-4E56-A5C6-A835411F3EB4} S-1-5-21-2277218442-1199762539-2004043321-1000:AUVQQRRF\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.exe
      C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:1276
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.exe
      C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:872

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\Build.exe

    Filesize

    1.8MB

    MD5

    7365da47139d60ed7f1d62dea77c171a

    SHA1

    313fcb1fcbb739485cc19d615ef34bf831ce3e30

    SHA256

    ec14c3a309b77db9ce3ddeefdc9c76eca8ff06d6931cbc2a50728b1082d631c1

    SHA512

    5047f7d8dd2b70483c827165f25711f0228f9332781117e7b4a7c481424544a42f870d642904c36e6a116e22820ee15ad9f4e1c1d4545a8c02fba0b5489d3543

  • C:\Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\Build.exe

    Filesize

    1.8MB

    MD5

    7365da47139d60ed7f1d62dea77c171a

    SHA1

    313fcb1fcbb739485cc19d615ef34bf831ce3e30

    SHA256

    ec14c3a309b77db9ce3ddeefdc9c76eca8ff06d6931cbc2a50728b1082d631c1

    SHA512

    5047f7d8dd2b70483c827165f25711f0228f9332781117e7b4a7c481424544a42f870d642904c36e6a116e22820ee15ad9f4e1c1d4545a8c02fba0b5489d3543

  • C:\Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\shellbag_analyzer_cleaner (3).exe

    Filesize

    1.6MB

    MD5

    faaff4148db8cda4068234f5d5110c60

    SHA1

    b744ae0ee7f3cfeb762a4c9ea4b72f1f092fe391

    SHA256

    58304b1ed9a66d44938f1e04767d1219194693bc918750388f259b1d0d251dc1

    SHA512

    1956bad6e775b08fab06358225b5cb027ec3bcf35fa304c7e9dbcfcefe55b887a0dc95db24d6655eb299d6abb6740d64f36912683549c951d73836e4e63a18f0

  • C:\Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\shellbag_analyzer_cleaner (3).exe

    Filesize

    1.6MB

    MD5

    faaff4148db8cda4068234f5d5110c60

    SHA1

    b744ae0ee7f3cfeb762a4c9ea4b72f1f092fe391

    SHA256

    58304b1ed9a66d44938f1e04767d1219194693bc918750388f259b1d0d251dc1

    SHA512

    1956bad6e775b08fab06358225b5cb027ec3bcf35fa304c7e9dbcfcefe55b887a0dc95db24d6655eb299d6abb6740d64f36912683549c951d73836e4e63a18f0

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\1\Information.txt

    Filesize

    3KB

    MD5

    cc9b3f0f5a1d2c4045b118447d31b2d5

    SHA1

    1dfac38c130df965b1c5642db0c9481fb8a22a6f

    SHA256

    09144e91efe5489145988c90a97faaff176879a3a510ea2618e520437c4baff5

    SHA512

    9c13030ec9d157b2205b00f72bd02fdd2074e26840bc111d7ca53e79b62937e3824a4305f070251e37f8c30eadbd9d7c0b226fda283c83c2a01e36ab2cb91660

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\1\Screen.jpg

    Filesize

    56KB

    MD5

    fbd94028aca4b7e82a93b0dfebae7fa9

    SHA1

    f5c8202d0201eda3e1744f83cd4ddad5d9c183be

    SHA256

    0f3e2a046349a353cf0debb01588201bc92ce2222c5d4318fdeb630958965137

    SHA512

    31483795ca8912d84cb6b2353db5a1e23029f98c1881001b7efc8693776d6a57efad6e19295e80ec035bf957241745c75ad0f880f5f5b0780ab43539e06c3c19

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.exe

    Filesize

    1.8MB

    MD5

    7365da47139d60ed7f1d62dea77c171a

    SHA1

    313fcb1fcbb739485cc19d615ef34bf831ce3e30

    SHA256

    ec14c3a309b77db9ce3ddeefdc9c76eca8ff06d6931cbc2a50728b1082d631c1

    SHA512

    5047f7d8dd2b70483c827165f25711f0228f9332781117e7b4a7c481424544a42f870d642904c36e6a116e22820ee15ad9f4e1c1d4545a8c02fba0b5489d3543

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.exe

    Filesize

    1.8MB

    MD5

    7365da47139d60ed7f1d62dea77c171a

    SHA1

    313fcb1fcbb739485cc19d615ef34bf831ce3e30

    SHA256

    ec14c3a309b77db9ce3ddeefdc9c76eca8ff06d6931cbc2a50728b1082d631c1

    SHA512

    5047f7d8dd2b70483c827165f25711f0228f9332781117e7b4a7c481424544a42f870d642904c36e6a116e22820ee15ad9f4e1c1d4545a8c02fba0b5489d3543

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.exe

    Filesize

    1.8MB

    MD5

    7365da47139d60ed7f1d62dea77c171a

    SHA1

    313fcb1fcbb739485cc19d615ef34bf831ce3e30

    SHA256

    ec14c3a309b77db9ce3ddeefdc9c76eca8ff06d6931cbc2a50728b1082d631c1

    SHA512

    5047f7d8dd2b70483c827165f25711f0228f9332781117e7b4a7c481424544a42f870d642904c36e6a116e22820ee15ad9f4e1c1d4545a8c02fba0b5489d3543

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.module.exe

    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • \Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\Build.exe

    Filesize

    1.8MB

    MD5

    7365da47139d60ed7f1d62dea77c171a

    SHA1

    313fcb1fcbb739485cc19d615ef34bf831ce3e30

    SHA256

    ec14c3a309b77db9ce3ddeefdc9c76eca8ff06d6931cbc2a50728b1082d631c1

    SHA512

    5047f7d8dd2b70483c827165f25711f0228f9332781117e7b4a7c481424544a42f870d642904c36e6a116e22820ee15ad9f4e1c1d4545a8c02fba0b5489d3543

  • \Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\Build.exe

    Filesize

    1.8MB

    MD5

    7365da47139d60ed7f1d62dea77c171a

    SHA1

    313fcb1fcbb739485cc19d615ef34bf831ce3e30

    SHA256

    ec14c3a309b77db9ce3ddeefdc9c76eca8ff06d6931cbc2a50728b1082d631c1

    SHA512

    5047f7d8dd2b70483c827165f25711f0228f9332781117e7b4a7c481424544a42f870d642904c36e6a116e22820ee15ad9f4e1c1d4545a8c02fba0b5489d3543

  • \Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\Build.exe

    Filesize

    1.8MB

    MD5

    7365da47139d60ed7f1d62dea77c171a

    SHA1

    313fcb1fcbb739485cc19d615ef34bf831ce3e30

    SHA256

    ec14c3a309b77db9ce3ddeefdc9c76eca8ff06d6931cbc2a50728b1082d631c1

    SHA512

    5047f7d8dd2b70483c827165f25711f0228f9332781117e7b4a7c481424544a42f870d642904c36e6a116e22820ee15ad9f4e1c1d4545a8c02fba0b5489d3543

  • \Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\Build.exe

    Filesize

    1.8MB

    MD5

    7365da47139d60ed7f1d62dea77c171a

    SHA1

    313fcb1fcbb739485cc19d615ef34bf831ce3e30

    SHA256

    ec14c3a309b77db9ce3ddeefdc9c76eca8ff06d6931cbc2a50728b1082d631c1

    SHA512

    5047f7d8dd2b70483c827165f25711f0228f9332781117e7b4a7c481424544a42f870d642904c36e6a116e22820ee15ad9f4e1c1d4545a8c02fba0b5489d3543

  • \Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\shellbag_analyzer_cleaner (3).exe

    Filesize

    1.6MB

    MD5

    faaff4148db8cda4068234f5d5110c60

    SHA1

    b744ae0ee7f3cfeb762a4c9ea4b72f1f092fe391

    SHA256

    58304b1ed9a66d44938f1e04767d1219194693bc918750388f259b1d0d251dc1

    SHA512

    1956bad6e775b08fab06358225b5cb027ec3bcf35fa304c7e9dbcfcefe55b887a0dc95db24d6655eb299d6abb6740d64f36912683549c951d73836e4e63a18f0

  • \Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\shellbag_analyzer_cleaner (3).exe

    Filesize

    1.6MB

    MD5

    faaff4148db8cda4068234f5d5110c60

    SHA1

    b744ae0ee7f3cfeb762a4c9ea4b72f1f092fe391

    SHA256

    58304b1ed9a66d44938f1e04767d1219194693bc918750388f259b1d0d251dc1

    SHA512

    1956bad6e775b08fab06358225b5cb027ec3bcf35fa304c7e9dbcfcefe55b887a0dc95db24d6655eb299d6abb6740d64f36912683549c951d73836e4e63a18f0

  • \Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\shellbag_analyzer_cleaner (3).exe

    Filesize

    1.6MB

    MD5

    faaff4148db8cda4068234f5d5110c60

    SHA1

    b744ae0ee7f3cfeb762a4c9ea4b72f1f092fe391

    SHA256

    58304b1ed9a66d44938f1e04767d1219194693bc918750388f259b1d0d251dc1

    SHA512

    1956bad6e775b08fab06358225b5cb027ec3bcf35fa304c7e9dbcfcefe55b887a0dc95db24d6655eb299d6abb6740d64f36912683549c951d73836e4e63a18f0

  • \Users\Admin\AppData\Roaming\aCnnOzGiE2seYfQPO\shellbag_analyzer_cleaner (3).exe

    Filesize

    1.6MB

    MD5

    faaff4148db8cda4068234f5d5110c60

    SHA1

    b744ae0ee7f3cfeb762a4c9ea4b72f1f092fe391

    SHA256

    58304b1ed9a66d44938f1e04767d1219194693bc918750388f259b1d0d251dc1

    SHA512

    1956bad6e775b08fab06358225b5cb027ec3bcf35fa304c7e9dbcfcefe55b887a0dc95db24d6655eb299d6abb6740d64f36912683549c951d73836e4e63a18f0

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.module.exe

    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.module.exe

    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.sqlite3.module.dll

    Filesize

    360KB

    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-i..timezones.resources\KBDGRLND.sqlite3.module.dll

    Filesize

    360KB

    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • memory/872-86-0x0000000000000000-mapping.dmp

  • memory/908-59-0x0000000000000000-mapping.dmp

  • memory/1152-54-0x00000000763E1000-0x00000000763E3000-memory.dmp

    Filesize

    8KB

  • memory/1172-67-0x0000000000000000-mapping.dmp

  • memory/1276-83-0x0000000000000000-mapping.dmp

  • memory/1292-71-0x0000000000000000-mapping.dmp

  • memory/1640-82-0x0000000000000000-mapping.dmp

  • memory/1912-78-0x0000000000000000-mapping.dmp