Analysis

  • max time kernel
    88s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 14:37

General

  • Target

    1.exe

  • Size

    214KB

  • MD5

    67bf839781690986652387e088653eaf

  • SHA1

    6ddb5bed7a0ec2db6bc35e5240afff230d19ac77

  • SHA256

    5f9a45c781500fd1d49e60ecc9acdcd6d92288da92f6130c2efe33aa6fcb251b

  • SHA512

    57049761fff07ea7ca46057fe6d434ebbdd9b93a384c00b74bf86626b97a2cfd11a4bee8adc6b6b286954ce9a9cf7bcfa96c5c8bc1e675f77dec8dd3f4b71aa9

  • SSDEEP

    6144:MyJE1yd7WHJmcyfjtPWna4DQFu/U3buRKlemZ9DnGAevIhdiFy+:MU/d7WsvBPWa4DQFu/U3buRKlemZ9Dn4

Score
10/10

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: [email protected] 1. Visit https://tox.chat/download.html 2. Download and install qTOX on your PC. 3. Open it, click "New Profile" and create profile. 4. Click "Add friends" button and search our contact - 126E30C4CC9DE90F79D1FA90830FDC2069A2E981ED26B6DC148DA8827FB3D63A1B46CFDEC191 Your personal ID: 470-97F-9A4 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1.exe
    "C:\Users\Admin\AppData\Local\Temp\1.exe"
    1⤵
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1228
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
      2⤵
        PID:1388
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
        2⤵
          PID:552
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
          2⤵
            PID:1644
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1612
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1816
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1492
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -ExecutionPolicy ByPass -Command "Get-WmiObject Win32_Shadowcopy | ForEach-Object {$_.Delete();}"
              3⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1588
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              WMIC.exe shadowcopy delete /nointeractive
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1776
          • C:\Users\Admin\AppData\Local\Temp\1.exe
            "C:\Users\Admin\AppData\Local\Temp\1.exe" -agent 0
            2⤵
            • Modifies extensions of user files
            • Drops file in Program Files directory
            • Drops file in Windows directory
            PID:1980
          • C:\Windows\SysWOW64\notepad.exe
            notepad.exe
            2⤵
            • Deletes itself
            PID:1752
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1092

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\~temp001.bat

          Filesize

          262B

          MD5

          e6545ccb3660f88529716ed4e647c713

          SHA1

          ecd628f29985599a24c5c1d23083c689917dd74e

          SHA256

          e802bf0c4481bef693d4d1f307aba48301e330d3728dd46a4ec97c4a96b4d4a7

          SHA512

          f745e7d5dd006083234e783dd5dc7fb83043a7d0479ea2a91a2ddbc8c20ca47343516efbd155271768c675a22b32e88febdfe51551ec42dfdb64805c62c3188d

        • C:\Users\Admin\Desktop\AddMove.DVR.loplup.470-97F-9A4

          Filesize

          268KB

          MD5

          7be523768df291c052b202f57e6ce298

          SHA1

          3c9864404766a9a84b67156fada3efc1cda9f251

          SHA256

          18e9fe862d7f8eb9ce90cf65069b72001c4607d33d81a059747fe07451023a8c

          SHA512

          0d77b4d1719ae5bda6a804442d28a0b054d294f0af9e5bd5624998a42190f9087f93f6a852c843dc8c2a2f57899430310fdd4be8177646d69f0588851b842dd7

        • C:\Users\Admin\Desktop\ApproveUnpublish.iso.loplup.470-97F-9A4

          Filesize

          202KB

          MD5

          dc5ce68305adf31bc39f7abaa4d1df20

          SHA1

          20b62e6c7296e6098b283a03e49676194eb8b934

          SHA256

          5a5fedadf8965245df8d75c5d59b8359e1f4cfaa317faedd6db5d8f582d84776

          SHA512

          29eac1dcf399858fb28d51d10f9d91577d661691c577e7d8a73259015e13b5597714b700d324edbef079556e4d2f6b5ba4631daac70b9b266600837eaf493878

        • C:\Users\Admin\Desktop\BlockSync.MTS.loplup.470-97F-9A4

          Filesize

          304KB

          MD5

          aaf662cded174ae42196a1de6a651c5d

          SHA1

          1df0c1616aa3b1e77aafea69564425674f7905b9

          SHA256

          337d20c98e4e81f98f9805b609f0fe5f20d9510cc850eb75ffa9cd3b9444a22e

          SHA512

          86a30657f70d5dd5785d0ee566700875a21abd48b2ff2971541718b286b22edb95fedc99fe61c5eb785404f92ff8ac17b20c493e502bccf31e8a1713a560a1ce

        • C:\Users\Admin\Desktop\CompareReset.pub.loplup.470-97F-9A4

          Filesize

          166KB

          MD5

          af1a6fdfae2bbf18c72360cc62fd938e

          SHA1

          00d4516c03cdabee7268f998deaf42110b62779c

          SHA256

          7620fb346547ce6b632075ab8c9c6276600ce5f46c5b43288478227a0abc24b4

          SHA512

          3de8b575e590b1a164cdef6199cc12cfd3cafbb8a6383414aeabdd5cb7900c9db548993ba0368866edb4da9d44e14c9ed7c062d3e3791c297a11b6ce57e94395

        • C:\Users\Admin\Desktop\CompareSearch.css.loplup.470-97F-9A4

          Filesize

          290KB

          MD5

          4b73c6e31b1eec1cd497292efaa40fb8

          SHA1

          ade87e6ec50b71fde96145f9df3b98ab0380e4f2

          SHA256

          b8f8cb7c7f7c121821d777ffdb4df0b38dcf3d7658a5e14f75a18317b922164c

          SHA512

          9da55b38b698fe2aaab99aa94dcfe72ceb1b032364e95b5b7931c35d6b51cc6b4b404e803debf6b4f0536bd555d3d80b24acdbbbaa7e0a8edd053a4914de3baf

        • C:\Users\Admin\Desktop\CompareWait.m4a.loplup.470-97F-9A4

          Filesize

          253KB

          MD5

          5a668c3058815ca4887f04f752b5d5b3

          SHA1

          99fa126c354df9615b36445ded34aff3d7850c4c

          SHA256

          9aceb002c4229f40b8157b1cf2b2eb9cbb43b72b1a6e3617199bf57dd829b1bc

          SHA512

          2c9c90111d47bafe1fd37740393fa5e10b48c6a8d77780e05150910f3c9d52faece802179bac47593b8cc8286257fc8bd2f6774a1d2974048981f4a6872fadeb

        • C:\Users\Admin\Desktop\ConfirmTest.wdp.loplup.470-97F-9A4

          Filesize

          297KB

          MD5

          b471883e7dfb43a70a6f3b5767c4092c

          SHA1

          13527051c2ba2a933f8eb0e236e8271359383a33

          SHA256

          a25d13b8ffb9cc0edff246e1e277afd8b1acbb7a1a2eab5b490e95e627bf3535

          SHA512

          a3e817861e291a9ab19c0c98f7fc68eb15e44f445985b82dda208529ebc60b41e70edb8a102d9a1aa6ba89911df74650a25f6a893c95ebbea2cbb866c47c32cd

        • C:\Users\Admin\Desktop\CopySwitch.easmx.loplup.470-97F-9A4

          Filesize

          173KB

          MD5

          2182f6b08a7cd114ed212b95b7ea6c54

          SHA1

          5cf2cc0cda9a7ae508bb4fe255c91611b088dc99

          SHA256

          7ba290636ddbfd2eb758c8f81cedba4676c884705ae8bc558dd1c54168a89d59

          SHA512

          9ced87f49150ee26069817970bd17d7687d46f645e968b2a4ec91218f3b520a2b80f3a3ceea438b02b63a33128ce7525de4f58c9ba08bdec528d033e9ecd6519

        • C:\Users\Admin\Desktop\DisconnectReset.mpeg.loplup.470-97F-9A4

          Filesize

          114KB

          MD5

          b01ccb56c1a1ca993a87c48b3c98de43

          SHA1

          ee90e8425a7b29c37c90acc7a9b78446ed1d0d4e

          SHA256

          04d4ba572305dbf5de8dedb2b8ee4cb2ba233711ffa70ac2a8e4c8abac09f63b

          SHA512

          12f0acf83b29e58b624c82b75c269bf0d0d2bf4033de277f2671add8e04f190db00dee4b68ab1270b70f22e37fa31de9d9febe519e2dff19c6b33762601ce828

        • C:\Users\Admin\Desktop\DisconnectSave.mpg.loplup.470-97F-9A4

          Filesize

          231KB

          MD5

          81678acbbb8adc1deb87d23b9feb8982

          SHA1

          07cde9fef524a7fb64a6081b8f8075b9d9d1ad15

          SHA256

          4b8ea750ac3e23fd92aee43478d9f38f07ff2dff4bcc47a907b25c7b9536ac9a

          SHA512

          3f7444c6e891221f78a5d24eac0d4be8e527bd931ee454dca823dd704a750b92c1252f8a6aecd73eee1fc65d954827c2ccfb680f9672d5c6805b8da93c086264

        • C:\Users\Admin\Desktop\ExitSync.docx.loplup.470-97F-9A4

          Filesize

          261KB

          MD5

          bb5cc7e6a4f47ea3c01b76c0de215267

          SHA1

          128aba89d57b8ca657a4c932eb9db9a87a70f110

          SHA256

          b4239b0ab67b9b7cbf35c38a8433d33cd10108c75b819fffe7ed7f1930d379b3

          SHA512

          2f38d2cc0bfe31218b7e4bdd4fbd47de22207d92b196a9ae4f477ad30be260f14227a8a3bd1b7dfb13f6f75cff91df93df58c1c3748612c4975b52aa05f0eacd

        • C:\Users\Admin\Desktop\ExitUnlock.bmp.loplup.470-97F-9A4

          Filesize

          282KB

          MD5

          2626d9b07727caa78cab8ba91eecbdbe

          SHA1

          3a46e35da5e7ff1c4b71838a61bf840f9db37f88

          SHA256

          aaaa302d7ce0027b5ffba4f17a4da4cbe44f9f6d1f9cce0183dfa99660a45ccd

          SHA512

          bf8750741101644629c010beef6b5f3934ac61433ac8dd4c184c9ebc67866f24d8390d66643e00f24e66941fac9b711f26f718a69106c9eae4e85e294fa421e7

        • C:\Users\Admin\Desktop\ExpandReset.cr2.loplup.470-97F-9A4

          Filesize

          187KB

          MD5

          d5dcce6dac2ad9c0b997253367e85d93

          SHA1

          b5df9adcfa490463cb7444bedbc8d49ee79fe4d8

          SHA256

          f0b1f53eb629f9986aa173726e7103e198628edb01586a1bb809b0291e50212c

          SHA512

          5cc3a5f7ae2826c06427de43e5f3db1cbf154b8a3d810a6a71d2df7ecb06a96509483ea1b2295c5e7ce9edb9f97f06a711e2b1de1c0f8abc1bb497e2fbb03c34

        • C:\Users\Admin\Desktop\FindDismount.mid.loplup.470-97F-9A4

          Filesize

          275KB

          MD5

          efe2ff4b36fa1fdc4513e3e7a9e87215

          SHA1

          01c188a6b20fd7f3e7033b17af0664baf5b80633

          SHA256

          ab445d3272ed0e01553c67e5cb10ce8ac0fda8d72861b9fe979a71d9ae70a694

          SHA512

          f62eb30fce9a24684332531fec8aeb746bbcbd8aa47393ba9a79b214f4db91ebeb9060951d56f4f202d9eb8c4e40bce3a09f570b8b349cce13db2378437049ed

        • C:\Users\Admin\Desktop\ImportLimit.inf.loplup.470-97F-9A4

          Filesize

          195KB

          MD5

          7203e7e49ecf0815b17d0547daaae5ea

          SHA1

          c0e93db53cb06703ade199a918b05d8de66655f5

          SHA256

          eb6b6be26baffcf6f83680c54bd151eab2608b5312a11aab40ea6710eec791a6

          SHA512

          81115e26fae10c9d1dba8ce45d8664aa9c72a2bb6146fee8d1323c1f9d52becbdeb83491dff7b63761b0ec240b2045506d3be056dda8c76b93c280a42f63ba48

        • C:\Users\Admin\Desktop\MountConvertFrom.htm.loplup.470-97F-9A4

          Filesize

          158KB

          MD5

          c10d1593be41023927df9c522c2bd2b7

          SHA1

          20d0cc83db166820bacac2437f7222a5dbcace49

          SHA256

          6c9dc6be67913b0100c35d362582d2ed06d9bfbd0bf2adf6b58972d951698ffc

          SHA512

          6ddf9e6149492cf09a5e8cd096306beeebf742c39706bcc79eb97bcf8cb2569edf90fbdef22a28484ec0401b7724e8413f914109ff8e719ce1e73739d418c8aa

        • C:\Users\Admin\Desktop\OutStart.jpg.loplup.470-97F-9A4

          Filesize

          224KB

          MD5

          4640eb47fe15eb4557fc4d06aa1d4304

          SHA1

          75e5411abbe7dad9ce33b4c1adffa68d8510f6fd

          SHA256

          2b980440df57bd8d4fdb3c5f299d68c923a89b3e418c71570eff9a37fb644ce9

          SHA512

          1c5fe4cfefc4d6db30a332b8f34be46a8a41b3de6aff8f836bb5f4d529d3cfdd6bc7527a08c5b059e8c3f48e66415ff9f4bb3540ddb08aef63f7be2cdb73feb7

        • C:\Users\Admin\Desktop\RemoveConvertTo.mp3.loplup.470-97F-9A4

          Filesize

          180KB

          MD5

          725cc65020f2649c92b5167ce4540ae1

          SHA1

          711224859cb2edb42685873482430115c355b08e

          SHA256

          4ab2720a33bc943fc588850339fde1ecd81507eb39aa3fbf01fe54a10720bd00

          SHA512

          6589ac509c9bdc3d00d5c225ce51bf6129ed6808f5853b30fdfc7471514292b7f5891139295336cd6ecfc4bb6f5e5542d0774158709700974800bdfe73544809

        • C:\Users\Admin\Desktop\ResumeUninstall.ods.loplup.470-97F-9A4

          Filesize

          129KB

          MD5

          b739cd406a7885cc69db9ba9514f02df

          SHA1

          2888b234e12141e2dc49aaf989c733b789cf1e1d

          SHA256

          f3de4bfb643a79e64ce92e05fb1af333b7c061faafe8c743e328fab9a692b3f6

          SHA512

          46bf1847d91439c27d7920646fadb843dd64d60e14a26f7d44ffa6e526215e89079458d7ec2fa5c34cca8e18870e9ffc10af00e4f55b7661ba19d2bd9e9e80ba

        • C:\Users\Admin\Desktop\ShowExpand.MTS.loplup.470-97F-9A4

          Filesize

          151KB

          MD5

          0c75040d4a085b02a93a79501e50991f

          SHA1

          fdbfb5c4fcebbfea6b11465ecda0cf7b79f55cb1

          SHA256

          9bd187e77fdfb01a6f2a8e936cb1bd9350a15b9ceed87868eec1eddae5a4d464

          SHA512

          255a8991963dc1111b7d642b46723c629b4f5f7472d21fe0a1d64232f165866c35ff5e4284827947d0f21afe2c73602bfae028fab4c9ac974074cbc1dc99ba80

        • C:\Users\Admin\Desktop\StartGroup.jpg.loplup.470-97F-9A4

          Filesize

          144KB

          MD5

          83886a537a1dd70c9e21a39ba6affd65

          SHA1

          0f3a87c288124d7a75f7caf555299fa03a3ee8c1

          SHA256

          6477ac25716c2f6804472ffb631d331211102d8e15bbee7cf798f99b3249ebcd

          SHA512

          aff9412128187e454b13ac417119f9082c33f7ad529a9ee5b5c549e5f075860eb59b5fcf58dce4566d6aa9031459f2bb83015d4bece3a34b98d4454e4f310749

        • C:\Users\Admin\Desktop\SyncExpand.DVR.loplup.470-97F-9A4

          Filesize

          136KB

          MD5

          1c1f2a82418c752e44dd32199a943d8a

          SHA1

          8d161e3afb22a39346eeb46bda07aa800074e67d

          SHA256

          40ccec082c9028168230af678e346647c512d50f1d61b668de683da1bd23d809

          SHA512

          f21b7653a7c0d330a83f1e56650ff12a0ee38eb7023c42cd94955d13478a517e9345a901907c9e70e363896fc4b3f96c30e73a593d2ad50908e7dc7a33c2beb7

        • C:\Users\Admin\Desktop\TraceUnblock.bin.loplup.470-97F-9A4

          Filesize

          122KB

          MD5

          4b9efb3a827a9c48dd805a8e6e04a2b7

          SHA1

          e28e86b4f8a3fbb3855a9db6cb37b71dcba5bc8d

          SHA256

          ed129391767689b20b4e4e51c839424c8525dd937278877de9eeecb925b302fa

          SHA512

          5223546bb6d7fafe71ddb784c21079fce55fd6534c495620d78d3c44e02cc2583caaeb7008da0dbd05a41cdb47fb2584480924cc5b8bbc311c1f88e048c3a124

        • C:\Users\Admin\Desktop\UndoRequest.ini.loplup.470-97F-9A4

          Filesize

          418KB

          MD5

          2ad463c73a48ea415cea6d4a41657480

          SHA1

          a0e6f04b4c3f6d2126cf92203d4be75c1b641a4f

          SHA256

          a156516bd5a676be9eb0c00579bc443c1390c656041a84fc29948f69f5762303

          SHA512

          18c9bbf084d90d8c4a863f9a3668fe2262e1948231c13d09cbba35d48f975c8e50a9a294623acb5a330dbcde817bbd158cda1c777e37be9b5e8f663e61c37562

        • C:\Users\Admin\Desktop\UninstallStop.ps1xml.loplup.470-97F-9A4

          Filesize

          217KB

          MD5

          8bbeeb7de87f197463125ba7f3cb2a68

          SHA1

          1c64bbc8e00c11c1f7e3490a6cfdafbdea23e556

          SHA256

          78b134c2714854abc9b76336612ec9bc9731a8739e581ed2ee5f59fbe2b4a83c

          SHA512

          7167ab21446aadbfec8d568ed22e373c7a7a406e3261a9bd68c7c0ca9ba914d36f12011bf6b36bfd571157bec03a6405942c96c87586a1c7eaf6083cc6d1064e

        • C:\Users\Admin\Desktop\UpdateClear.inf.loplup.470-97F-9A4

          Filesize

          209KB

          MD5

          c754aae2d2d859ad26c2603dc9e54662

          SHA1

          1214d181d32d816c310642f9b3cdc1bb3a729833

          SHA256

          54bd49cda5d6b45f66a0c136beda4db424f13b05c0ad6144f5bca38c0f918c63

          SHA512

          3dcd41eae08f3f42efd2536e80b3175bb2cce0ef21803a5f854edb107e6ec6c2f3d581b7d03e9b087ae76b8dd75bcf5a408e6773761177f09390417bfdda3a0d

        • C:\Users\Admin\Desktop\WaitUse.csv.loplup.470-97F-9A4

          Filesize

          107KB

          MD5

          e85b245e5500ccb5c39745b2ab1b3051

          SHA1

          1f249495202fe21ce788d2a1922c5416e9d82252

          SHA256

          ffaf71044274ea6c1462719baa8aadfe4f5d022fdf48bf062ccce32ea968f4af

          SHA512

          7f72dd260844d6cd15f6783ea6f6c2d6d21c24885a67bd5c5bc8b3c64e6971ed030c44386d82db0fd5f9113ffe5a86c5889f71db1bff01285a139838067dc42c

        • memory/552-57-0x0000000000000000-mapping.dmp

        • memory/1008-55-0x0000000000000000-mapping.dmp

        • memory/1228-62-0x0000000000000000-mapping.dmp

        • memory/1388-56-0x0000000000000000-mapping.dmp

        • memory/1492-60-0x0000000000000000-mapping.dmp

        • memory/1588-69-0x0000000073310000-0x00000000738BB000-memory.dmp

          Filesize

          5.7MB

        • memory/1588-68-0x0000000073310000-0x00000000738BB000-memory.dmp

          Filesize

          5.7MB

        • memory/1588-66-0x0000000000000000-mapping.dmp

        • memory/1600-54-0x0000000076461000-0x0000000076463000-memory.dmp

          Filesize

          8KB

        • memory/1612-59-0x0000000000000000-mapping.dmp

        • memory/1644-58-0x0000000000000000-mapping.dmp

        • memory/1752-98-0x0000000000000000-mapping.dmp

        • memory/1776-70-0x0000000000000000-mapping.dmp

        • memory/1816-64-0x0000000000000000-mapping.dmp

        • memory/1980-61-0x0000000000000000-mapping.dmp