Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    19-06-2022 04:04

General

  • Target

    tmp.exe

  • Size

    288KB

  • MD5

    2c087bb64cb5b12444c5ad9e20f46822

  • SHA1

    3c7f3b016a684ca9c61c0ef43cf229d9e48de305

  • SHA256

    965dffc8c73d88f296086b5c6324b2be6ef9cd5041d6d7822370f2a04dc1538b

  • SHA512

    e32e97190f0c167546ae98a21b25a4e42da3e8168c89c40ae8c390aff88324fdf6e8960d1afc51ff7d9f6da9538471249a6d748ca11df035fb2d3ac7bdaa1688

Malware Config

Extracted

Family

arkei

Botnet

Default

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • suricata: ET MALWARE Win32/Vidar Variant/Mars CnC Activity (GET)

    suricata: ET MALWARE Win32/Vidar Variant/Mars CnC Activity (GET)

  • suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3692
    • C:\Users\Admin\AppData\Local\Temp\u2uk.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u2uk.0.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Checks processor information in registry
      PID:2108
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\u2uk.0.exe" & exit
        3⤵
          PID:4004
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 5
            4⤵
            • Delays execution with timeout.exe
            PID:2432
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 1532
          3⤵
          • Program crash
          PID:2412
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://yip.su/2N19t7
        2⤵
        • Adds Run key to start application
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4724
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ffecc8d46f8,0x7ffecc8d4708,0x7ffecc8d4718
          3⤵
            PID:4648
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2232 /prefetch:2
            3⤵
              PID:4972
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:3
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2936
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:8
              3⤵
                PID:2960
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3860 /prefetch:1
                3⤵
                  PID:3912
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3868 /prefetch:1
                  3⤵
                    PID:4280
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5452 /prefetch:8
                    3⤵
                      PID:4288
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5584 /prefetch:8
                      3⤵
                        PID:964
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:1
                        3⤵
                          PID:4472
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                          3⤵
                            PID:2024
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3860 /prefetch:1
                            3⤵
                              PID:1548
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4148 /prefetch:8
                              3⤵
                                PID:2356
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                3⤵
                                • Drops file in Program Files directory
                                PID:4644
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff780885460,0x7ff780885470,0x7ff780885480
                                  4⤵
                                    PID:2688
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4148 /prefetch:8
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:612
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:8
                                  3⤵
                                    PID:212
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3176 /prefetch:8
                                    3⤵
                                      PID:632
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5284 /prefetch:8
                                      3⤵
                                        PID:4056
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1120 /prefetch:2
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2608
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,11936376418049013602,12782300869698833854,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5876 /prefetch:8
                                        3⤵
                                          PID:1072
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:5096
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2108 -ip 2108
                                        1⤵
                                          PID:1268

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Persistence

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1060

                                        Defense Evasion

                                        Modify Registry

                                        1
                                        T1112

                                        Credential Access

                                        Credentials in Files

                                        2
                                        T1081

                                        Discovery

                                        Query Registry

                                        4
                                        T1012

                                        System Information Discovery

                                        4
                                        T1082

                                        Collection

                                        Data from Local System

                                        2
                                        T1005

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\ProgramData\mozglue.dll
                                          Filesize

                                          133KB

                                          MD5

                                          8f73c08a9660691143661bf7332c3c27

                                          SHA1

                                          37fa65dd737c50fda710fdbde89e51374d0c204a

                                          SHA256

                                          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                          SHA512

                                          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                        • C:\ProgramData\nss3.dll
                                          Filesize

                                          1.2MB

                                          MD5

                                          bfac4e3c5908856ba17d41edcd455a51

                                          SHA1

                                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                          SHA256

                                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                          SHA512

                                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies
                                          Filesize

                                          20KB

                                          MD5

                                          49693267e0adbcd119f9f5e02adf3a80

                                          SHA1

                                          3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                          SHA256

                                          d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                          SHA512

                                          b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data
                                          Filesize

                                          116KB

                                          MD5

                                          f70aa3fa04f0536280f872ad17973c3d

                                          SHA1

                                          50a7b889329a92de1b272d0ecf5fce87395d3123

                                          SHA256

                                          8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                          SHA512

                                          30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                          Filesize

                                          9KB

                                          MD5

                                          605fc7c70a29f70383d797d77b915aa7

                                          SHA1

                                          e5032bbd8d027d21af3071a7432c69f443134e42

                                          SHA256

                                          60ee642c2a9eda5fd33269ecb45cfdeb185edb2b15544b7947749d0c4406bc33

                                          SHA512

                                          c66b217098d8259ec0a64d5a17aea4cbbe3e370414bc1af515a8522c001fb7f1389bbf1ba52489cc9ae0f48e8e51bb496c3076ce52fe9466ded6d825cc9c7356

                                        • C:\Users\Admin\AppData\Local\Temp\u2uk.0.exe
                                          Filesize

                                          384KB

                                          MD5

                                          f5e84dd22b31b4141345e57927c70dd2

                                          SHA1

                                          80fe2767854075a9694971485ec371e97a75f944

                                          SHA256

                                          9e72c5e301bee6e112e0a03c826af25cc3eaff8e3749c93efef690643f8324e1

                                          SHA512

                                          03606de1cbcdfb450921d04dfcce8db8b14c1f2a1f4effacb71bcb52448453fcb74e5932c183390670de0be349065f317c1084d36c271fef5f554862bc90b6c4

                                        • C:\Users\Admin\AppData\Local\Temp\u2uk.0.exe
                                          Filesize

                                          384KB

                                          MD5

                                          f5e84dd22b31b4141345e57927c70dd2

                                          SHA1

                                          80fe2767854075a9694971485ec371e97a75f944

                                          SHA256

                                          9e72c5e301bee6e112e0a03c826af25cc3eaff8e3749c93efef690643f8324e1

                                          SHA512

                                          03606de1cbcdfb450921d04dfcce8db8b14c1f2a1f4effacb71bcb52448453fcb74e5932c183390670de0be349065f317c1084d36c271fef5f554862bc90b6c4

                                        • \??\pipe\LOCAL\crashpad_4724_LHBYPIFDUXQXIVLZ
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/212-190-0x0000000000000000-mapping.dmp
                                        • memory/612-160-0x0000000000000000-mapping.dmp
                                        • memory/632-192-0x0000000000000000-mapping.dmp
                                        • memory/964-151-0x0000000000000000-mapping.dmp
                                        • memory/1072-197-0x0000000000000000-mapping.dmp
                                        • memory/1548-157-0x0000000000000000-mapping.dmp
                                        • memory/2024-155-0x0000000000000000-mapping.dmp
                                        • memory/2108-137-0x0000000000400000-0x0000000002C7E000-memory.dmp
                                          Filesize

                                          40.5MB

                                        • memory/2108-135-0x0000000002FED000-0x000000000300E000-memory.dmp
                                          Filesize

                                          132KB

                                        • memory/2108-130-0x0000000000000000-mapping.dmp
                                        • memory/2108-188-0x0000000000400000-0x0000000002C7E000-memory.dmp
                                          Filesize

                                          40.5MB

                                        • memory/2108-187-0x0000000002FED000-0x000000000300E000-memory.dmp
                                          Filesize

                                          132KB

                                        • memory/2108-161-0x0000000060900000-0x0000000060992000-memory.dmp
                                          Filesize

                                          584KB

                                        • memory/2108-136-0x0000000004890000-0x00000000048B9000-memory.dmp
                                          Filesize

                                          164KB

                                        • memory/2432-186-0x0000000000000000-mapping.dmp
                                        • memory/2608-195-0x0000000000000000-mapping.dmp
                                        • memory/2688-159-0x0000000000000000-mapping.dmp
                                        • memory/2936-140-0x0000000000000000-mapping.dmp
                                        • memory/2960-142-0x0000000000000000-mapping.dmp
                                        • memory/3912-145-0x0000000000000000-mapping.dmp
                                        • memory/4004-185-0x0000000000000000-mapping.dmp
                                        • memory/4056-194-0x0000000000000000-mapping.dmp
                                        • memory/4280-147-0x0000000000000000-mapping.dmp
                                        • memory/4288-149-0x0000000000000000-mapping.dmp
                                        • memory/4472-153-0x0000000000000000-mapping.dmp
                                        • memory/4644-158-0x0000000000000000-mapping.dmp
                                        • memory/4648-134-0x0000000000000000-mapping.dmp
                                        • memory/4724-133-0x0000000000000000-mapping.dmp
                                        • memory/4972-139-0x0000000000000000-mapping.dmp