Analysis

  • max time kernel
    294s
  • max time network
    297s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2022 22:21

General

  • Target

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe

  • Size

    171KB

  • MD5

    2dce3da05acacdf790a0e200206fc921

  • SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

  • SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

  • SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • SSDEEP

    1536:GVS32qHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHU//rT//j:LVMMMZMMMMMMMMMMMMz

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 4 IoCs
  • Obfuscated with Agile.Net obfuscator 16 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
    "C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1508
    • C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
      C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:940
  • C:\Windows\SysWOW64\schtasks.exe
    /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
    1⤵
    • Creates scheduled task(s)
    PID:1012
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {F0F4E105-8AB2-4E5F-A0F8-78A68B3A00D8} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2016
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1000
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
          4⤵
          • Creates scheduled task(s)
          PID:1536
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1288
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        3⤵
        • Executes dropped EXE
        PID:844
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:568
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1668
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        3⤵
        • Executes dropped EXE
        PID:1440
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:564
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1712
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        3⤵
        • Executes dropped EXE
        PID:1616

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    76cff7ee23478de2a1f021836ceb0117

    SHA1

    83837d7e502fa04411aae661962408754d0d2360

    SHA256

    64eb36057e860ba213bc7393dd07d672b6630bd5b9b8aa4e550037dfd00102ca

    SHA512

    9706f41b5bd9a20d2bf2c3eba6e9e7251100e463dc69d44005c6e1590415e567214d8253080bfaddca34e498c87277fde535fffcae0fa62c89460529dceee644

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    76cff7ee23478de2a1f021836ceb0117

    SHA1

    83837d7e502fa04411aae661962408754d0d2360

    SHA256

    64eb36057e860ba213bc7393dd07d672b6630bd5b9b8aa4e550037dfd00102ca

    SHA512

    9706f41b5bd9a20d2bf2c3eba6e9e7251100e463dc69d44005c6e1590415e567214d8253080bfaddca34e498c87277fde535fffcae0fa62c89460529dceee644

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    76cff7ee23478de2a1f021836ceb0117

    SHA1

    83837d7e502fa04411aae661962408754d0d2360

    SHA256

    64eb36057e860ba213bc7393dd07d672b6630bd5b9b8aa4e550037dfd00102ca

    SHA512

    9706f41b5bd9a20d2bf2c3eba6e9e7251100e463dc69d44005c6e1590415e567214d8253080bfaddca34e498c87277fde535fffcae0fa62c89460529dceee644

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    76cff7ee23478de2a1f021836ceb0117

    SHA1

    83837d7e502fa04411aae661962408754d0d2360

    SHA256

    64eb36057e860ba213bc7393dd07d672b6630bd5b9b8aa4e550037dfd00102ca

    SHA512

    9706f41b5bd9a20d2bf2c3eba6e9e7251100e463dc69d44005c6e1590415e567214d8253080bfaddca34e498c87277fde535fffcae0fa62c89460529dceee644

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • memory/564-139-0x0000000000000000-mapping.dmp
  • memory/568-119-0x0000000000000000-mapping.dmp
  • memory/688-79-0x0000000004200000-0x0000000004292000-memory.dmp
    Filesize

    584KB

  • memory/688-77-0x0000000000010000-0x0000000000040000-memory.dmp
    Filesize

    192KB

  • memory/688-75-0x0000000000000000-mapping.dmp
  • memory/844-114-0x0000000000402354-mapping.dmp
  • memory/940-62-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/940-65-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/940-66-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/940-67-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/940-73-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/940-68-0x0000000000402354-mapping.dmp
  • memory/940-71-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/940-63-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1000-92-0x0000000000402354-mapping.dmp
  • memory/1012-72-0x0000000000000000-mapping.dmp
  • memory/1288-105-0x000000006F020000-0x000000006F5CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1288-106-0x000000006F020000-0x000000006F5CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1288-102-0x0000000000000000-mapping.dmp
  • memory/1440-134-0x0000000000402354-mapping.dmp
  • memory/1508-61-0x000000006F040000-0x000000006F5EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1508-60-0x000000006F040000-0x000000006F5EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1508-58-0x0000000000000000-mapping.dmp
  • memory/1536-97-0x0000000000000000-mapping.dmp
  • memory/1592-100-0x0000000000010000-0x0000000000040000-memory.dmp
    Filesize

    192KB

  • memory/1592-98-0x0000000000000000-mapping.dmp
  • memory/1616-155-0x0000000000402354-mapping.dmp
  • memory/1668-122-0x0000000000000000-mapping.dmp
  • memory/1668-125-0x000000006EB60000-0x000000006F10B000-memory.dmp
    Filesize

    5.7MB

  • memory/1668-126-0x000000006EB60000-0x000000006F10B000-memory.dmp
    Filesize

    5.7MB

  • memory/1712-142-0x0000000000000000-mapping.dmp
  • memory/1712-146-0x000000006F020000-0x000000006F5CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1712-147-0x000000006F020000-0x000000006F5CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2000-57-0x0000000005320000-0x00000000053B2000-memory.dmp
    Filesize

    584KB

  • memory/2000-56-0x0000000000390000-0x000000000043A000-memory.dmp
    Filesize

    680KB

  • memory/2000-54-0x00000000001A0000-0x00000000001D0000-memory.dmp
    Filesize

    192KB

  • memory/2000-55-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB

  • memory/2016-83-0x000000006EB60000-0x000000006F10B000-memory.dmp
    Filesize

    5.7MB

  • memory/2016-84-0x000000006EB60000-0x000000006F10B000-memory.dmp
    Filesize

    5.7MB

  • memory/2016-80-0x0000000000000000-mapping.dmp