Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10-1703_x64
  • resource
    win10-20220722-en
  • resource tags

    arch:x64arch:x86image:win10-20220722-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-08-2022 06:03

General

  • Target

    6e7843246a2cdfb717ac95415aaa776169d856fefd6e18a230908acbe106bc78.exe

  • Size

    685KB

  • MD5

    0e33c91e51350401190b3c6ed2369462

  • SHA1

    a84452b89806541c60bb297e7127204dca235290

  • SHA256

    6e7843246a2cdfb717ac95415aaa776169d856fefd6e18a230908acbe106bc78

  • SHA512

    6aceef9da317adc2b702a1b9e7479d20acbefa0294d15acf97593caf00773fd96ed3a8879ceb7056454ddf09a2eb2238d8ccb8bf2db1311fd1665266d6d8d38b

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e7843246a2cdfb717ac95415aaa776169d856fefd6e18a230908acbe106bc78.exe
    "C:\Users\Admin\AppData\Local\Temp\6e7843246a2cdfb717ac95415aaa776169d856fefd6e18a230908acbe106bc78.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4168
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:1308
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3044
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3944
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:4748
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:3300
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:692
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:4604
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:1016
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:1248
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:3692
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1112
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:4580
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:828
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:4884
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3068
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:5088
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2300
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:1508
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk3180" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1596
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk3180" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:4684
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk9305" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:1708
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk2827" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:2364
                    • C:\Windows\SysWOW64\schtasks.exe
                      SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk2827" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      4⤵
                      • Creates scheduled task(s)
                      PID:2056
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk3524" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:972
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                      3⤵
                        PID:5088
                        • C:\Windows\SysWOW64\chcp.com
                          chcp 1251
                          4⤵
                            PID:4208
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                          3⤵
                            PID:5084
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 1251
                              4⤵
                                PID:4112

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scheduled Task

                        1
                        T1053

                        Persistence

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Scheduled Task

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task

                        1
                        T1053

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Command and Control

                        Web Service

                        1
                        T1102

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\Dllhost\dllhost.exe
                          Filesize

                          772KB

                          MD5

                          0a0604665172c7a759137d6cd1cc1492

                          SHA1

                          1e32e6fb5cc4086176233f80bbade2c6feb4ce3c

                          SHA256

                          61bf39039c7f6a7b518f7aad9107d0f6fe3761114eb25bf09b08e7caecba4639

                          SHA512

                          73f526dd8ef8b36de77b3b2591dae50acdbd42b3d5fc6f299afcb1f73272163be348e18b6b8fd37d818adeb776a15216815dcb0518e96e9b72fbe2e4343c48b7

                        • C:\ProgramData\Dllhost\dllhost.exe
                          Filesize

                          772KB

                          MD5

                          0a0604665172c7a759137d6cd1cc1492

                          SHA1

                          1e32e6fb5cc4086176233f80bbade2c6feb4ce3c

                          SHA256

                          61bf39039c7f6a7b518f7aad9107d0f6fe3761114eb25bf09b08e7caecba4639

                          SHA512

                          73f526dd8ef8b36de77b3b2591dae50acdbd42b3d5fc6f299afcb1f73272163be348e18b6b8fd37d818adeb776a15216815dcb0518e96e9b72fbe2e4343c48b7

                        • C:\ProgramData\HostData\logs.uce
                          Filesize

                          497B

                          MD5

                          13fda2ab01b83a5130842a5bab3892d3

                          SHA1

                          6e18e4b467cde054a63a95d4dfc030f156ecd215

                          SHA256

                          76973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e

                          SHA512

                          c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc

                        • memory/692-405-0x0000000000000000-mapping.dmp
                        • memory/828-420-0x0000000000000000-mapping.dmp
                        • memory/972-453-0x0000000000000000-mapping.dmp
                        • memory/1016-408-0x0000000000000000-mapping.dmp
                        • memory/1112-416-0x0000000000000000-mapping.dmp
                        • memory/1248-411-0x0000000000000000-mapping.dmp
                        • memory/1308-193-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1308-190-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1308-189-0x0000000000000000-mapping.dmp
                        • memory/1308-191-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1308-192-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1308-196-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1308-195-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1308-194-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1508-492-0x0000000000000000-mapping.dmp
                        • memory/1596-440-0x0000000000000000-mapping.dmp
                        • memory/1708-446-0x0000000000000000-mapping.dmp
                        • memory/2056-496-0x0000000000000000-mapping.dmp
                        • memory/2300-434-0x0000000000000000-mapping.dmp
                        • memory/2364-459-0x0000000000000000-mapping.dmp
                        • memory/2764-156-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-136-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-152-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-153-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-154-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-155-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-127-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-157-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-158-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-159-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-160-0x00000000004C0000-0x0000000000568000-memory.dmp
                          Filesize

                          672KB

                        • memory/2764-161-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-162-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-163-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-164-0x0000000005220000-0x000000000571E000-memory.dmp
                          Filesize

                          5.0MB

                        • memory/2764-165-0x0000000004DC0000-0x0000000004E52000-memory.dmp
                          Filesize

                          584KB

                        • memory/2764-166-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-167-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-168-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-169-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-170-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-171-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-172-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-173-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-174-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-175-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-176-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-177-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-178-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-179-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-180-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-181-0x0000000004DA0000-0x0000000004DAA000-memory.dmp
                          Filesize

                          40KB

                        • memory/2764-182-0x0000000004FD0000-0x0000000005036000-memory.dmp
                          Filesize

                          408KB

                        • memory/2764-128-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-129-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-130-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-131-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-132-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-133-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-150-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-149-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-148-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-147-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-146-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-145-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-144-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-143-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-134-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-135-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-151-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-137-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-138-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-139-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-140-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-141-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2764-142-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3044-260-0x00000000073D0000-0x00000000073F2000-memory.dmp
                          Filesize

                          136KB

                        • memory/3044-238-0x0000000007520000-0x0000000007B48000-memory.dmp
                          Filesize

                          6.2MB

                        • memory/3044-269-0x0000000007DF0000-0x0000000008140000-memory.dmp
                          Filesize

                          3.3MB

                        • memory/3044-305-0x0000000009490000-0x0000000009535000-memory.dmp
                          Filesize

                          660KB

                        • memory/3044-309-0x0000000009910000-0x00000000099A4000-memory.dmp
                          Filesize

                          592KB

                        • memory/3044-197-0x0000000000000000-mapping.dmp
                        • memory/3044-278-0x0000000008180000-0x00000000081CB000-memory.dmp
                          Filesize

                          300KB

                        • memory/3044-277-0x0000000008160000-0x000000000817C000-memory.dmp
                          Filesize

                          112KB

                        • memory/3044-296-0x0000000009430000-0x000000000944E000-memory.dmp
                          Filesize

                          120KB

                        • memory/3044-282-0x0000000008530000-0x00000000085A6000-memory.dmp
                          Filesize

                          472KB

                        • memory/3044-263-0x0000000007490000-0x00000000074F6000-memory.dmp
                          Filesize

                          408KB

                        • memory/3044-808-0x0000000009890000-0x00000000098AA000-memory.dmp
                          Filesize

                          104KB

                        • memory/3044-813-0x0000000009870000-0x0000000009878000-memory.dmp
                          Filesize

                          32KB

                        • memory/3044-295-0x0000000009450000-0x0000000009483000-memory.dmp
                          Filesize

                          204KB

                        • memory/3044-233-0x0000000004A70000-0x0000000004AA6000-memory.dmp
                          Filesize

                          216KB

                        • memory/3044-198-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-427-0x0000000000000000-mapping.dmp
                        • memory/3300-495-0x0000000000000000-mapping.dmp
                        • memory/3692-497-0x0000000000000000-mapping.dmp
                        • memory/3944-312-0x0000000000000000-mapping.dmp
                        • memory/3944-382-0x0000000000AF0000-0x0000000000BA0000-memory.dmp
                          Filesize

                          704KB

                        • memory/4112-892-0x0000000000000000-mapping.dmp
                        • memory/4168-188-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4168-187-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4168-185-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4168-186-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4168-184-0x0000000077630000-0x00000000777BE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4168-183-0x0000000000000000-mapping.dmp
                        • memory/4208-865-0x0000000000000000-mapping.dmp
                        • memory/4580-491-0x0000000000000000-mapping.dmp
                        • memory/4604-490-0x0000000000000000-mapping.dmp
                        • memory/4684-494-0x0000000000000000-mapping.dmp
                        • memory/4748-404-0x0000000000000000-mapping.dmp
                        • memory/4884-493-0x0000000000000000-mapping.dmp
                        • memory/5084-886-0x0000000000000000-mapping.dmp
                        • memory/5088-489-0x0000000000000000-mapping.dmp
                        • memory/5088-859-0x0000000000000000-mapping.dmp