Analysis

  • max time kernel
    174s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 05:10

General

  • Target

    520fbbd62f94f3302af6b1624a4998188b6fcf9a4a51f7474d5c04dc124690f1.exe

  • Size

    1.5MB

  • MD5

    3897a3b788af621a5a7dbafa03fbb9ee

  • SHA1

    17ef1d92916a8ceaadb24c01e142baecb7462d51

  • SHA256

    520fbbd62f94f3302af6b1624a4998188b6fcf9a4a51f7474d5c04dc124690f1

  • SHA512

    4c69f5da0f459714a20a0817b72f20ff381a2152eb3f58358abe977b0b78a632bd7036cbc1a558d5eed6a9634cd08beb06644fc82e4072dd08301c2da465cdfe

  • SSDEEP

    24576:aOMeZJ8NI8TO2OMeZJ8NI8TO2OMeZJ8NI8TOq:l8U8U8J

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\520fbbd62f94f3302af6b1624a4998188b6fcf9a4a51f7474d5c04dc124690f1.exe
    "C:\Users\Admin\AppData\Local\Temp\520fbbd62f94f3302af6b1624a4998188b6fcf9a4a51f7474d5c04dc124690f1.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:1924
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5008
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:2568
        • C:\Windows\SysWOW64\At.exe
          At.exe 10:18:21 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:2996
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 10:17:29 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4220
            • C:\Windows\SysWOW64\at.exe
              at 10:17:29 AM C:\Windows\Sysinf.bat
              3⤵
                PID:4864
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 10:20:29 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4532
              • C:\Windows\SysWOW64\at.exe
                at 10:20:29 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:648
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:256
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:4248
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3928
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:1112
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3504
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:2356
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop srservice /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4400
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop srservice /y
                        3⤵
                          PID:4176
                      • C:\Windows\SysWOW64\sc.exe
                        C:\Windows\system32\sc.exe config srservice start= disabled
                        2⤵
                        • Launches sc.exe
                        PID:3676
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop 360timeprot /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3340
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop 360timeprot /y
                          3⤵
                            PID:4768
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config SharedAccess start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:3852
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config wscsvc start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:3408
                        • C:\Windows\SysWOW64\sc.exe
                          C:\Windows\system32\sc.exe config srservice start= disabled
                          2⤵
                          • Launches sc.exe
                          PID:1600
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit.exe /s C:\Windows\regedt32.sys
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Blocks application from running via registry modification
                          • Sets file execution options in registry
                          • Runs regedit.exe
                          PID:4924
                        • C:\Windows\SysWOW64\reg.exe
                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                          2⤵
                            PID:1860
                          • C:\Windows\SysWOW64\reg.exe
                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                            2⤵
                              PID:2452
                            • C:\Windows\system\KavUpda.exe
                              C:\Windows\system\KavUpda.exe
                              2⤵
                              • Executes dropped EXE
                              • Drops autorun.inf file
                              • Drops file in System32 directory
                              • Drops file in Windows directory
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              PID:2272
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                3⤵
                                  PID:3752
                                • C:\Windows\SysWOW64\net.exe
                                  net.exe start schedule /y
                                  3⤵
                                    PID:1192
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 start schedule /y
                                      4⤵
                                        PID:4980
                                    • C:\Windows\SysWOW64\At.exe
                                      At.exe 10:18:58 AM C:\Windows\Help\HelpCat.exe
                                      3⤵
                                        PID:3512
                                      • C:\Windows\SysWOW64\net.exe
                                        net.exe stop wscsvc /y
                                        3⤵
                                          PID:3208
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 stop wscsvc /y
                                            4⤵
                                              PID:3248
                                          • C:\Windows\SysWOW64\net.exe
                                            net.exe stop sharedaccess /y
                                            3⤵
                                              PID:4836
                                              • C:\Windows\SysWOW64\net1.exe
                                                C:\Windows\system32\net1 stop sharedaccess /y
                                                4⤵
                                                  PID:116
                                              • C:\Windows\SysWOW64\net.exe
                                                net.exe stop wuauserv /y
                                                3⤵
                                                  PID:2124
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 stop wuauserv /y
                                                    4⤵
                                                      PID:4312
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop srservice /y
                                                    3⤵
                                                      PID:4056
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop srservice /y
                                                        4⤵
                                                          PID:2996
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop 360timeprot /y
                                                        3⤵
                                                          PID:3724
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop 360timeprot /y
                                                            4⤵
                                                              PID:2372
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:2720
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:2096
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            C:\Windows\system32\sc.exe config srservice start= disabled
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:3812
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            C:\Windows\system32\sc.exe config srservice start= disabled
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:60
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /c at 10:21:00 AM C:\Windows\Sysinf.bat
                                                            3⤵
                                                              PID:4252
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd /c at 10:18:00 AM C:\Windows\Sysinf.bat
                                                              3⤵
                                                                PID:812
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                3⤵
                                                                  PID:2320
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                  3⤵
                                                                    PID:2356
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                    3⤵
                                                                      PID:3880
                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                        4⤵
                                                                        • Views/modifies file attributes
                                                                        PID:3884
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                      3⤵
                                                                        PID:3816
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                        3⤵
                                                                          PID:376
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                          3⤵
                                                                            PID:3364
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              4⤵
                                                                              • Views/modifies file attributes
                                                                              PID:2104
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                            3⤵
                                                                              PID:3620
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:4248
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:1756
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:2416
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:1692
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:2724
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:2400
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:4576
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:4440
                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                      net.exe stop sharedaccess /y
                                                                                      2⤵
                                                                                        PID:2620
                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                          C:\Windows\system32\net1 stop sharedaccess /y
                                                                                          3⤵
                                                                                            PID:4632
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          net.exe stop wscsvc /y
                                                                                          2⤵
                                                                                            PID:1068
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 stop wscsvc /y
                                                                                              3⤵
                                                                                                PID:3156
                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                              net.exe stop wuauserv /y
                                                                                              2⤵
                                                                                                PID:4384
                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                  C:\Windows\system32\net1 stop wuauserv /y
                                                                                                  3⤵
                                                                                                    PID:4688
                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                  net.exe stop srservice /y
                                                                                                  2⤵
                                                                                                    PID:3692
                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                      C:\Windows\system32\net1 stop srservice /y
                                                                                                      3⤵
                                                                                                        PID:316
                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                      net.exe stop 360timeprot /y
                                                                                                      2⤵
                                                                                                        PID:4556
                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                          C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                          3⤵
                                                                                                            PID:2724
                                                                                                      • C:\Windows\SysWOW64\at.exe
                                                                                                        at 10:18:00 AM C:\Windows\Sysinf.bat
                                                                                                        1⤵
                                                                                                          PID:1112
                                                                                                        • C:\Windows\SysWOW64\at.exe
                                                                                                          at 10:21:00 AM C:\Windows\Sysinf.bat
                                                                                                          1⤵
                                                                                                            PID:4332

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Initial Access

                                                                                                          Replication Through Removable Media

                                                                                                          1
                                                                                                          T1091

                                                                                                          Persistence

                                                                                                          Hidden Files and Directories

                                                                                                          2
                                                                                                          T1158

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          Defense Evasion

                                                                                                          Hidden Files and Directories

                                                                                                          2
                                                                                                          T1158

                                                                                                          Modify Registry

                                                                                                          2
                                                                                                          T1112

                                                                                                          Lateral Movement

                                                                                                          Replication Through Removable Media

                                                                                                          1
                                                                                                          T1091

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Windows\SysWOW64\Option.bat
                                                                                                            Filesize

                                                                                                            82B

                                                                                                            MD5

                                                                                                            3f7fbd2eb34892646e93fd5e6e343512

                                                                                                            SHA1

                                                                                                            265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                            SHA256

                                                                                                            e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                            SHA512

                                                                                                            53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                          • C:\Windows\SysWOW64\Option.bat
                                                                                                            Filesize

                                                                                                            82B

                                                                                                            MD5

                                                                                                            3f7fbd2eb34892646e93fd5e6e343512

                                                                                                            SHA1

                                                                                                            265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                            SHA256

                                                                                                            e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                            SHA512

                                                                                                            53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                          • C:\Windows\Sysinf.bat
                                                                                                            Filesize

                                                                                                            460B

                                                                                                            MD5

                                                                                                            7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                            SHA1

                                                                                                            d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                            SHA256

                                                                                                            a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                            SHA512

                                                                                                            0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                          • C:\Windows\System\KavUpda.exe
                                                                                                            Filesize

                                                                                                            1.5MB

                                                                                                            MD5

                                                                                                            3897a3b788af621a5a7dbafa03fbb9ee

                                                                                                            SHA1

                                                                                                            17ef1d92916a8ceaadb24c01e142baecb7462d51

                                                                                                            SHA256

                                                                                                            520fbbd62f94f3302af6b1624a4998188b6fcf9a4a51f7474d5c04dc124690f1

                                                                                                            SHA512

                                                                                                            4c69f5da0f459714a20a0817b72f20ff381a2152eb3f58358abe977b0b78a632bd7036cbc1a558d5eed6a9634cd08beb06644fc82e4072dd08301c2da465cdfe

                                                                                                          • C:\Windows\regedt32.sys
                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                            SHA1

                                                                                                            a15ae06e1be51038863650746368a71024539bac

                                                                                                            SHA256

                                                                                                            6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                            SHA512

                                                                                                            ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                          • C:\Windows\system\KavUpda.exe
                                                                                                            Filesize

                                                                                                            1.5MB

                                                                                                            MD5

                                                                                                            3897a3b788af621a5a7dbafa03fbb9ee

                                                                                                            SHA1

                                                                                                            17ef1d92916a8ceaadb24c01e142baecb7462d51

                                                                                                            SHA256

                                                                                                            520fbbd62f94f3302af6b1624a4998188b6fcf9a4a51f7474d5c04dc124690f1

                                                                                                            SHA512

                                                                                                            4c69f5da0f459714a20a0817b72f20ff381a2152eb3f58358abe977b0b78a632bd7036cbc1a558d5eed6a9634cd08beb06644fc82e4072dd08301c2da465cdfe

                                                                                                          • memory/60-181-0x0000000000000000-mapping.dmp
                                                                                                          • memory/116-186-0x0000000000000000-mapping.dmp
                                                                                                          • memory/256-142-0x0000000000000000-mapping.dmp
                                                                                                          • memory/316-203-0x0000000000000000-mapping.dmp
                                                                                                          • memory/648-156-0x0000000000000000-mapping.dmp
                                                                                                          • memory/812-174-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1068-193-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1112-191-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1112-151-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1192-169-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1600-152-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1672-133-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                            Filesize

                                                                                                            256KB

                                                                                                          • memory/1672-158-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                            Filesize

                                                                                                            256KB

                                                                                                          • memory/1860-161-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1924-135-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2096-184-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2124-178-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2272-192-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                            Filesize

                                                                                                            256KB

                                                                                                          • memory/2272-163-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2320-194-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2356-153-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2356-195-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2372-188-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2452-162-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2568-138-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2620-196-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2720-183-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2724-206-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2996-189-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2996-139-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3156-200-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3208-176-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3248-182-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3340-146-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3364-208-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3408-150-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3504-144-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3512-172-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3676-148-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3692-198-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3724-180-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3752-168-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3812-185-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3816-202-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3852-149-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3880-201-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3884-207-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3928-143-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4056-179-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4176-154-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4220-140-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4248-147-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4252-175-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4312-187-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4332-190-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4384-197-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4400-145-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4532-141-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4556-199-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4632-205-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4688-204-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4768-155-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4836-177-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4864-157-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4924-159-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4980-171-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5008-136-0x0000000000000000-mapping.dmp