Analysis

  • max time kernel
    150s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 12:18

General

  • Target

    e9d4adb9ffcd7e1ff16ff2d9b3a616fb543df4eace0632276488dbb25e416684.exe

  • Size

    559KB

  • MD5

    1f950c0f098c928bf1241937ce3d15c4

  • SHA1

    19effa39c3327afc85d0a1ae071650e3fdb07f35

  • SHA256

    e9d4adb9ffcd7e1ff16ff2d9b3a616fb543df4eace0632276488dbb25e416684

  • SHA512

    4e4c395e0e26ac258956400b74ea2eb6d285eefca29e83cf83d43d7e517c278f28b63b1c550d4e143dfb6b20cfd5ebae7202927c6a1c188376592e0eff068a3c

  • SSDEEP

    3072:TdVd2Hayox1aMjpNRZ00BdVd2Hayox1aMOpNRZ0c3HipUGq0IFmQZb++tdgIm/JW:5uHOHuHOIGFrQZb++tdsHP4+QfI6UM

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9d4adb9ffcd7e1ff16ff2d9b3a616fb543df4eace0632276488dbb25e416684.exe
    "C:\Users\Admin\AppData\Local\Temp\e9d4adb9ffcd7e1ff16ff2d9b3a616fb543df4eace0632276488dbb25e416684.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:3052
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:2876
        • C:\Windows\SysWOW64\At.exe
          At.exe 5:58:01 PM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:1144
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 5:57:18 PM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4288
            • C:\Windows\SysWOW64\at.exe
              at 5:57:18 PM C:\Windows\Sysinf.bat
              3⤵
                PID:1488
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 6:00:18 PM C:\Windows\Sysinf.bat
              2⤵
                PID:2332
                • C:\Windows\SysWOW64\at.exe
                  at 6:00:18 PM C:\Windows\Sysinf.bat
                  3⤵
                    PID:4620
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:344
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:2576
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wscsvc /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4728
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wscsvc /y
                      3⤵
                        PID:1440
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop wuauserv /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2880
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop wuauserv /y
                        3⤵
                          PID:1832
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop srservice /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3692
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop srservice /y
                          3⤵
                            PID:3380
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3696
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop 360timeprot /y
                            3⤵
                              PID:3192
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:4048
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:1244
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:2276
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:5012
                          • C:\Windows\SysWOW64\regedit.exe
                            regedit.exe /s C:\Windows\regedt32.sys
                            2⤵
                            • Modifies visibility of file extensions in Explorer
                            • Blocks application from running via registry modification
                            • Sets file execution options in registry
                            • Runs regedit.exe
                            PID:4584
                          • C:\Windows\SysWOW64\reg.exe
                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                            2⤵
                              PID:1492
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:3484
                              • C:\Windows\system\KavUpda.exe
                                C:\Windows\system\KavUpda.exe
                                2⤵
                                • Executes dropped EXE
                                • Drops autorun.inf file
                                • Drops file in System32 directory
                                • Drops file in Windows directory
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetWindowsHookEx
                                PID:2144
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                  3⤵
                                    PID:740
                                  • C:\Windows\SysWOW64\net.exe
                                    net.exe start schedule /y
                                    3⤵
                                      PID:2604
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start schedule /y
                                        4⤵
                                          PID:1908
                                      • C:\Windows\SysWOW64\At.exe
                                        At.exe 5:58:54 PM C:\Windows\Help\HelpCat.exe
                                        3⤵
                                          PID:928
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c at 5:57:56 PM C:\Windows\Sysinf.bat
                                          3⤵
                                            PID:1792
                                            • C:\Windows\SysWOW64\at.exe
                                              at 5:57:56 PM C:\Windows\Sysinf.bat
                                              4⤵
                                                PID:4620
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c at 6:00:56 PM C:\Windows\Sysinf.bat
                                              3⤵
                                                PID:2816
                                                • C:\Windows\SysWOW64\at.exe
                                                  at 6:00:56 PM C:\Windows\Sysinf.bat
                                                  4⤵
                                                    PID:3840
                                                • C:\Windows\SysWOW64\net.exe
                                                  net.exe stop wscsvc /y
                                                  3⤵
                                                    PID:3260
                                                    • C:\Windows\SysWOW64\net1.exe
                                                      C:\Windows\system32\net1 stop wscsvc /y
                                                      4⤵
                                                        PID:4512
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net.exe stop sharedaccess /y
                                                      3⤵
                                                        PID:3904
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop sharedaccess /y
                                                          4⤵
                                                            PID:3084
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net.exe stop wuauserv /y
                                                          3⤵
                                                            PID:1288
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop wuauserv /y
                                                              4⤵
                                                                PID:4048
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net.exe stop srservice /y
                                                              3⤵
                                                                PID:2780
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop srservice /y
                                                                  4⤵
                                                                    PID:2168
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net.exe stop 360timeprot /y
                                                                  3⤵
                                                                    PID:2460
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop 360timeprot /y
                                                                      4⤵
                                                                        PID:3636
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:224
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:4828
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:4728
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:4736
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                      3⤵
                                                                        PID:1012
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                        3⤵
                                                                          PID:1748
                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                            4⤵
                                                                            • Views/modifies file attributes
                                                                            PID:2388
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:2556
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                            3⤵
                                                                              PID:1532
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:876
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:3788
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:3224
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:1536
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:428
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:4244
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:5100
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:4704
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:3148
                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                        net.exe stop wscsvc /y
                                                                                        2⤵
                                                                                          PID:1888
                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                            C:\Windows\system32\net1 stop wscsvc /y
                                                                                            3⤵
                                                                                              PID:4752
                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                            net.exe stop wuauserv /y
                                                                                            2⤵
                                                                                              PID:4012
                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                                                3⤵
                                                                                                  PID:2992
                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                net.exe stop sharedaccess /y
                                                                                                2⤵
                                                                                                  PID:3548
                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                    C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                    3⤵
                                                                                                      PID:4688
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    net.exe stop srservice /y
                                                                                                    2⤵
                                                                                                      PID:1060
                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                        C:\Windows\system32\net1 stop srservice /y
                                                                                                        3⤵
                                                                                                          PID:3156
                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                        net.exe stop 360timeprot /y
                                                                                                        2⤵
                                                                                                          PID:1904
                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                            C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                            3⤵
                                                                                                              PID:3512

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                        Initial Access

                                                                                                        Replication Through Removable Media

                                                                                                        1
                                                                                                        T1091

                                                                                                        Persistence

                                                                                                        Hidden Files and Directories

                                                                                                        2
                                                                                                        T1158

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        1
                                                                                                        T1060

                                                                                                        Defense Evasion

                                                                                                        Hidden Files and Directories

                                                                                                        2
                                                                                                        T1158

                                                                                                        Modify Registry

                                                                                                        2
                                                                                                        T1112

                                                                                                        Lateral Movement

                                                                                                        Replication Through Removable Media

                                                                                                        1
                                                                                                        T1091

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Windows\SysWOW64\Option.bat
                                                                                                          Filesize

                                                                                                          82B

                                                                                                          MD5

                                                                                                          3f7fbd2eb34892646e93fd5e6e343512

                                                                                                          SHA1

                                                                                                          265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                          SHA256

                                                                                                          e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                          SHA512

                                                                                                          53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                        • C:\Windows\SysWOW64\Option.bat
                                                                                                          Filesize

                                                                                                          82B

                                                                                                          MD5

                                                                                                          3f7fbd2eb34892646e93fd5e6e343512

                                                                                                          SHA1

                                                                                                          265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                          SHA256

                                                                                                          e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                          SHA512

                                                                                                          53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                        • C:\Windows\Sysinf.bat
                                                                                                          Filesize

                                                                                                          460B

                                                                                                          MD5

                                                                                                          7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                          SHA1

                                                                                                          d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                          SHA256

                                                                                                          a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                          SHA512

                                                                                                          0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                        • C:\Windows\System\KavUpda.exe
                                                                                                          Filesize

                                                                                                          559KB

                                                                                                          MD5

                                                                                                          1f950c0f098c928bf1241937ce3d15c4

                                                                                                          SHA1

                                                                                                          19effa39c3327afc85d0a1ae071650e3fdb07f35

                                                                                                          SHA256

                                                                                                          e9d4adb9ffcd7e1ff16ff2d9b3a616fb543df4eace0632276488dbb25e416684

                                                                                                          SHA512

                                                                                                          4e4c395e0e26ac258956400b74ea2eb6d285eefca29e83cf83d43d7e517c278f28b63b1c550d4e143dfb6b20cfd5ebae7202927c6a1c188376592e0eff068a3c

                                                                                                        • C:\Windows\regedt32.sys
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                          SHA1

                                                                                                          a15ae06e1be51038863650746368a71024539bac

                                                                                                          SHA256

                                                                                                          6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                          SHA512

                                                                                                          ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                        • C:\Windows\system\KavUpda.exe
                                                                                                          Filesize

                                                                                                          559KB

                                                                                                          MD5

                                                                                                          1f950c0f098c928bf1241937ce3d15c4

                                                                                                          SHA1

                                                                                                          19effa39c3327afc85d0a1ae071650e3fdb07f35

                                                                                                          SHA256

                                                                                                          e9d4adb9ffcd7e1ff16ff2d9b3a616fb543df4eace0632276488dbb25e416684

                                                                                                          SHA512

                                                                                                          4e4c395e0e26ac258956400b74ea2eb6d285eefca29e83cf83d43d7e517c278f28b63b1c550d4e143dfb6b20cfd5ebae7202927c6a1c188376592e0eff068a3c

                                                                                                        • memory/224-187-0x0000000000000000-mapping.dmp
                                                                                                        • memory/344-144-0x0000000000000000-mapping.dmp
                                                                                                        • memory/740-169-0x0000000000000000-mapping.dmp
                                                                                                        • memory/876-209-0x0000000000000000-mapping.dmp
                                                                                                        • memory/928-173-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1012-204-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1060-184-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1060-136-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1112-139-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                          Filesize

                                                                                                          256KB

                                                                                                        • memory/1112-132-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                          Filesize

                                                                                                          256KB

                                                                                                        • memory/1144-140-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1244-149-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1288-181-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1440-151-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1488-159-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1492-160-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1532-197-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1748-203-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1792-175-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1832-154-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1888-178-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1904-186-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1908-172-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2144-163-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2144-208-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                          Filesize

                                                                                                          256KB

                                                                                                        • memory/2144-168-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                          Filesize

                                                                                                          256KB

                                                                                                        • memory/2168-198-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2276-150-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2332-142-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2388-207-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2460-185-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2556-200-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2576-153-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2604-170-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2780-183-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2816-176-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2876-138-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2880-145-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2992-196-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3052-135-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3084-191-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3156-201-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3192-156-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3260-177-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3380-157-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3484-162-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3512-202-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3548-180-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3636-199-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3692-146-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3696-147-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3840-205-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3904-179-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4012-182-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4048-148-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4048-194-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4288-141-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4512-188-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4584-155-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4620-206-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4620-161-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4688-192-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4728-143-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4728-193-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4736-195-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4752-189-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4828-190-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5012-152-0x0000000000000000-mapping.dmp