Analysis

  • max time kernel
    285s
  • max time network
    288s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2022 10:21

General

  • Target

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe

  • Size

    171KB

  • MD5

    2dce3da05acacdf790a0e200206fc921

  • SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

  • SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

  • SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • SSDEEP

    1536:GVS32qHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHU//rT//j:LVMMMZMMMMMMMMMMMMz

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 4 IoCs
  • Obfuscated with Agile.Net obfuscator 16 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
    "C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1604
    • C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
      C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
      2⤵
        PID:1984
      • C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
        C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:596
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
          3⤵
          • Creates scheduled task(s)
          PID:592
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {72674F78-3078-4224-B308-9118A466D550} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:772
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1828
        • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1872
          • C:\Windows\SysWOW64\schtasks.exe
            /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
            4⤵
            • Creates scheduled task(s)
            PID:928
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1684
        • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          3⤵
          • Executes dropped EXE
          PID:2020
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1800
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1132
        • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          3⤵
          • Executes dropped EXE
          PID:2024
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1360
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1072
        • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          3⤵
          • Executes dropped EXE
          PID:1124

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      53bcc81ff2ee70ec983cfce4747e9cc2

      SHA1

      2a1179d1bd1ee3ed56f59b38b35ce5d39011c318

      SHA256

      35e3ae1c9f8f1e8ef64ec09c4e40b70e0840e66c9ffc996e1f8fd7b074ce1b6c

      SHA512

      7fb5c2254e66969ace1a67a9445083c0189aa05b016045863c5829f97cb5dc64c97f8195d7c2f3c8adc39a6ab18c083cd35db1cbfadfc835ec9dbac86ba94d68

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      53bcc81ff2ee70ec983cfce4747e9cc2

      SHA1

      2a1179d1bd1ee3ed56f59b38b35ce5d39011c318

      SHA256

      35e3ae1c9f8f1e8ef64ec09c4e40b70e0840e66c9ffc996e1f8fd7b074ce1b6c

      SHA512

      7fb5c2254e66969ace1a67a9445083c0189aa05b016045863c5829f97cb5dc64c97f8195d7c2f3c8adc39a6ab18c083cd35db1cbfadfc835ec9dbac86ba94d68

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      53bcc81ff2ee70ec983cfce4747e9cc2

      SHA1

      2a1179d1bd1ee3ed56f59b38b35ce5d39011c318

      SHA256

      35e3ae1c9f8f1e8ef64ec09c4e40b70e0840e66c9ffc996e1f8fd7b074ce1b6c

      SHA512

      7fb5c2254e66969ace1a67a9445083c0189aa05b016045863c5829f97cb5dc64c97f8195d7c2f3c8adc39a6ab18c083cd35db1cbfadfc835ec9dbac86ba94d68

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      53bcc81ff2ee70ec983cfce4747e9cc2

      SHA1

      2a1179d1bd1ee3ed56f59b38b35ce5d39011c318

      SHA256

      35e3ae1c9f8f1e8ef64ec09c4e40b70e0840e66c9ffc996e1f8fd7b074ce1b6c

      SHA512

      7fb5c2254e66969ace1a67a9445083c0189aa05b016045863c5829f97cb5dc64c97f8195d7c2f3c8adc39a6ab18c083cd35db1cbfadfc835ec9dbac86ba94d68

    • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • memory/592-72-0x0000000000000000-mapping.dmp
    • memory/596-71-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/596-68-0x0000000000402354-mapping.dmp
    • memory/596-62-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/596-67-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/596-73-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/596-63-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/596-65-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/596-66-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/772-75-0x0000000000000000-mapping.dmp
    • memory/772-77-0x0000000000FB0000-0x0000000000FE0000-memory.dmp
      Filesize

      192KB

    • memory/928-96-0x0000000000000000-mapping.dmp
    • memory/1072-141-0x0000000000000000-mapping.dmp
    • memory/1072-144-0x000000006F2D0000-0x000000006F87B000-memory.dmp
      Filesize

      5.7MB

    • memory/1072-145-0x000000006F2D0000-0x000000006F87B000-memory.dmp
      Filesize

      5.7MB

    • memory/1124-153-0x0000000000402354-mapping.dmp
    • memory/1132-124-0x000000006EE20000-0x000000006F3CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1132-121-0x0000000000000000-mapping.dmp
    • memory/1132-125-0x000000006EE20000-0x000000006F3CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1360-138-0x0000000000000000-mapping.dmp
    • memory/1560-99-0x0000000000FB0000-0x0000000000FE0000-memory.dmp
      Filesize

      192KB

    • memory/1560-97-0x0000000000000000-mapping.dmp
    • memory/1604-58-0x0000000000000000-mapping.dmp
    • memory/1604-60-0x000000006F300000-0x000000006F8AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1604-61-0x000000006F300000-0x000000006F8AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1684-104-0x000000006F2E0000-0x000000006F88B000-memory.dmp
      Filesize

      5.7MB

    • memory/1684-101-0x0000000000000000-mapping.dmp
    • memory/1684-105-0x000000006F2E0000-0x000000006F88B000-memory.dmp
      Filesize

      5.7MB

    • memory/1800-118-0x0000000000000000-mapping.dmp
    • memory/1828-79-0x0000000000000000-mapping.dmp
    • memory/1828-82-0x000000006EE20000-0x000000006F3CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1828-83-0x000000006EE20000-0x000000006F3CB000-memory.dmp
      Filesize

      5.7MB

    • memory/1860-54-0x0000000001000000-0x0000000001030000-memory.dmp
      Filesize

      192KB

    • memory/1860-57-0x0000000004CA0000-0x0000000004D32000-memory.dmp
      Filesize

      584KB

    • memory/1860-56-0x00000000004B0000-0x000000000055A000-memory.dmp
      Filesize

      680KB

    • memory/1860-55-0x00000000751A1000-0x00000000751A3000-memory.dmp
      Filesize

      8KB

    • memory/1872-91-0x0000000000402354-mapping.dmp
    • memory/2020-113-0x0000000000402354-mapping.dmp
    • memory/2024-133-0x0000000000402354-mapping.dmp