Resubmissions

23-02-2023 13:49

230223-q4zd9sga47 10

01-02-2023 03:49

230201-edgwrabg38 10

11-01-2023 14:44

230111-r37jxsdc66 10

Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2023 14:44

General

  • Target

    Game.exe

  • Size

    5.4MB

  • MD5

    2694829cbbbbae11c9739c44487fd7ad

  • SHA1

    2af3e59940159d5bc37e75cb4060d677f3900799

  • SHA256

    7c8394def968d283d507cbd4f23ca5d2cf348ffcbf5f72fa8262bca22852e104

  • SHA512

    06102826af24db8556a0133a66da40da7853457413e334bc01fcd480413a96d3ca0d8273d766829b43c28dc380b3d53ff0528065402b077328736ec48d7067a0

  • SSDEEP

    98304:NgggDCyOjwQrI5IaofNLCI4cMCU+lVIbNejBQWTW0efUVROTu9A2ez212d:elOyWNU9IUCZXqcuWTcfUV4a9leCi

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 14 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Stops running service(s) 3 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 15 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 20 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
    • Suspicious behavior: LoadsDriver
    PID:460
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs
      2⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {A9DD40A5-7C28-4E02-93A3-B2F303E083A6} S-1-5-18:NT AUTHORITY\System:Service:
        3⤵
        • Loads dropped DLL
        PID:1012
        • C:\Program Files\Google\Chrome\updater.exe
          "C:\Program Files\Google\Chrome\updater.exe"
          4⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:964
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k WspService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1736
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\Game.exe
        "C:\Users\Admin\AppData\Local\Temp\Game.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1124
        • C:\Users\Admin\AppData\Local\Temp\Game_Graphics.exe
          "C:\Users\Admin\AppData\Local\Temp\Game_Graphics.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          PID:292
        • C:\Users\Admin\AppData\Local\Temp\Resource.exe
          "C:\Users\Admin\AppData\Local\Temp\Resource.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:268
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 268 -s 56
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:1656
        • C:\Users\Admin\AppData\Local\Temp\Folder.exe
          "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1048
          • C:\Users\Admin\AppData\Local\Temp\Folder.exe
            "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -h
            4⤵
            • Executes dropped EXE
            PID:1700
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1876
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:800
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:392
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:816
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:868
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:1388
        • C:\Windows\System32\reg.exe
          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
          3⤵
            PID:812
          • C:\Windows\System32\reg.exe
            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
            3⤵
              PID:1684
            • C:\Windows\System32\reg.exe
              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
              3⤵
              • Modifies security service
              PID:984
            • C:\Windows\System32\reg.exe
              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
              3⤵
                PID:1624
              • C:\Windows\System32\reg.exe
                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                3⤵
                  PID:936
              • C:\Windows\System32\cmd.exe
                C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:752
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -hibernate-timeout-ac 0
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:520
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -hibernate-timeout-dc 0
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1676
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -standby-timeout-ac 0
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1696
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -standby-timeout-dc 0
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1420
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#swohxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                2⤵
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1160
                • C:\Windows\system32\schtasks.exe
                  "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
                  3⤵
                  • Creates scheduled task(s)
                  PID:1480
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#unthfrtyg#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
                2⤵
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1620
                • C:\Windows\system32\schtasks.exe
                  "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
                  3⤵
                    PID:2024
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                  2⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1348
                • C:\Windows\System32\cmd.exe
                  C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                  2⤵
                    PID:832
                    • C:\Windows\System32\sc.exe
                      sc stop UsoSvc
                      3⤵
                      • Launches sc.exe
                      PID:1976
                    • C:\Windows\System32\sc.exe
                      sc stop WaaSMedicSvc
                      3⤵
                      • Launches sc.exe
                      PID:1680
                    • C:\Windows\System32\sc.exe
                      sc stop wuauserv
                      3⤵
                      • Launches sc.exe
                      PID:2008
                    • C:\Windows\System32\sc.exe
                      sc stop bits
                      3⤵
                      • Launches sc.exe
                      PID:2024
                    • C:\Windows\System32\sc.exe
                      sc stop dosvc
                      3⤵
                      • Launches sc.exe
                      PID:1716
                    • C:\Windows\System32\reg.exe
                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                      3⤵
                        PID:1584
                      • C:\Windows\System32\reg.exe
                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                        3⤵
                          PID:2044
                        • C:\Windows\System32\reg.exe
                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                          3⤵
                            PID:868
                          • C:\Windows\System32\reg.exe
                            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                            3⤵
                              PID:864
                            • C:\Windows\System32\reg.exe
                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                              3⤵
                                PID:984
                            • C:\Windows\System32\cmd.exe
                              C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                              2⤵
                                PID:936
                                • C:\Windows\System32\powercfg.exe
                                  powercfg /x -hibernate-timeout-ac 0
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1692
                                • C:\Windows\System32\powercfg.exe
                                  powercfg /x -hibernate-timeout-dc 0
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1720
                                • C:\Windows\System32\powercfg.exe
                                  powercfg /x -standby-timeout-ac 0
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1048
                                • C:\Windows\System32\powercfg.exe
                                  powercfg /x -standby-timeout-dc 0
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:800
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#swohxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                2⤵
                                • Drops file in System32 directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1344
                                • C:\Windows\system32\schtasks.exe
                                  "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
                                  3⤵
                                  • Creates scheduled task(s)
                                  PID:1408
                              • C:\Windows\System32\conhost.exe
                                C:\Windows\System32\conhost.exe poozkvnrxvfy
                                2⤵
                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1936
                              • C:\Windows\System32\cmd.exe
                                C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                2⤵
                                • Drops file in Program Files directory
                                PID:1532
                              • C:\Windows\System32\cmd.exe
                                C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                2⤵
                                • Drops file in Program Files directory
                                PID:1552
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic PATH Win32_VideoController GET Name, VideoProcessor
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1340
                              • C:\Windows\System32\conhost.exe
                                C:\Windows\System32\conhost.exe dmggulfmfarpdeja 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
                                2⤵
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1048
                            • C:\Windows\system32\rundll32.exe
                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                              1⤵
                              • Process spawned unexpected child process
                              • Suspicious use of WriteProcessMemory
                              PID:1780
                              • C:\Windows\SysWOW64\rundll32.exe
                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                2⤵
                                • Loads dropped DLL
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:1684

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Program Files\Google\Chrome\updater.exe

                              Filesize

                              2.1MB

                              MD5

                              a67b370209cb59556bea1a749dc100c0

                              SHA1

                              99ca547fb169db78462f7d9cde004bb085143238

                              SHA256

                              44279387b530fe8202c1758bd72449c5660e1302132b248e53694869099a8f13

                              SHA512

                              c783bd7c24124a6b829832c4159d6e912b048bd43789c5f22be70594c8933c3a0a32d9f604fe8cff21554c363d8f9b88fcb30e57b5d98c6a3191768da8857ade

                            • C:\Program Files\Google\Chrome\updater.exe

                              Filesize

                              2.1MB

                              MD5

                              a67b370209cb59556bea1a749dc100c0

                              SHA1

                              99ca547fb169db78462f7d9cde004bb085143238

                              SHA256

                              44279387b530fe8202c1758bd72449c5660e1302132b248e53694869099a8f13

                              SHA512

                              c783bd7c24124a6b829832c4159d6e912b048bd43789c5f22be70594c8933c3a0a32d9f604fe8cff21554c363d8f9b88fcb30e57b5d98c6a3191768da8857ade

                            • C:\Program Files\Google\Libs\g.log

                              Filesize

                              198B

                              MD5

                              37dd19b2be4fa7635ad6a2f3238c4af1

                              SHA1

                              e5b2c034636b434faee84e82e3bce3a3d3561943

                              SHA256

                              8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

                              SHA512

                              86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe

                              Filesize

                              160KB

                              MD5

                              3bfa3b9a42dbe7c9b44f68148af3da08

                              SHA1

                              81eaf79a846b5167d1afc098c0f7786d6f112e3f

                              SHA256

                              c5a9654f05252237b734ba17f5506556716964c26ae770bb00768e7d6732fed4

                              SHA512

                              691f86f11494d0e4d6d9ae2d66ad3c6a0f55fb91974bfce143900e61ae54d2956c0d0627ffa5234d59c17bf575196dccbf69179f03829d525c0da114ec9b1cfc

                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe

                              Filesize

                              160KB

                              MD5

                              3bfa3b9a42dbe7c9b44f68148af3da08

                              SHA1

                              81eaf79a846b5167d1afc098c0f7786d6f112e3f

                              SHA256

                              c5a9654f05252237b734ba17f5506556716964c26ae770bb00768e7d6732fed4

                              SHA512

                              691f86f11494d0e4d6d9ae2d66ad3c6a0f55fb91974bfce143900e61ae54d2956c0d0627ffa5234d59c17bf575196dccbf69179f03829d525c0da114ec9b1cfc

                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe

                              Filesize

                              160KB

                              MD5

                              3bfa3b9a42dbe7c9b44f68148af3da08

                              SHA1

                              81eaf79a846b5167d1afc098c0f7786d6f112e3f

                              SHA256

                              c5a9654f05252237b734ba17f5506556716964c26ae770bb00768e7d6732fed4

                              SHA512

                              691f86f11494d0e4d6d9ae2d66ad3c6a0f55fb91974bfce143900e61ae54d2956c0d0627ffa5234d59c17bf575196dccbf69179f03829d525c0da114ec9b1cfc

                            • C:\Users\Admin\AppData\Local\Temp\Game_Graphics.exe

                              Filesize

                              2.1MB

                              MD5

                              a67b370209cb59556bea1a749dc100c0

                              SHA1

                              99ca547fb169db78462f7d9cde004bb085143238

                              SHA256

                              44279387b530fe8202c1758bd72449c5660e1302132b248e53694869099a8f13

                              SHA512

                              c783bd7c24124a6b829832c4159d6e912b048bd43789c5f22be70594c8933c3a0a32d9f604fe8cff21554c363d8f9b88fcb30e57b5d98c6a3191768da8857ade

                            • C:\Users\Admin\AppData\Local\Temp\Game_Graphics.exe

                              Filesize

                              2.1MB

                              MD5

                              a67b370209cb59556bea1a749dc100c0

                              SHA1

                              99ca547fb169db78462f7d9cde004bb085143238

                              SHA256

                              44279387b530fe8202c1758bd72449c5660e1302132b248e53694869099a8f13

                              SHA512

                              c783bd7c24124a6b829832c4159d6e912b048bd43789c5f22be70594c8933c3a0a32d9f604fe8cff21554c363d8f9b88fcb30e57b5d98c6a3191768da8857ade

                            • C:\Users\Admin\AppData\Local\Temp\Resource.exe

                              Filesize

                              3.5MB

                              MD5

                              5aea760311ee1097be9b77c7521bd66c

                              SHA1

                              9edcdf319cfad114ac7aae6426bbcc1ec95ad772

                              SHA256

                              b97dff82120df109b3687048662a1840e15fa3c578244afdb210c2903a1d3c80

                              SHA512

                              1fc7dcb21854860baa8a985673febf7218ab72c42855d08155ec09ae6eb0eb5c0a4fb044130feacb4c9fa1ab80949089d7d8f6476d350608dc42e359792f66dc

                            • C:\Users\Admin\AppData\Local\Temp\db.dat

                              Filesize

                              557KB

                              MD5

                              66803a11ccb01230eef44d1c7b6142dd

                              SHA1

                              5ca0c626d85320781c8cafc5fa1df746ef270106

                              SHA256

                              1bd7124ca0b3dee4d3f8bf532bbc6ddb6abbd09a49eb2bf229bc6c3131fb3429

                              SHA512

                              8252e1eb3a9d2331b2c826065c916365a6b9ac074eaa56e5f7fe2afa9f8e7ea4afb57494eed59780dffca500fe48f8820bca3fa51763775f5685dca5b4fafcf1

                            • C:\Users\Admin\AppData\Local\Temp\db.dll

                              Filesize

                              52KB

                              MD5

                              0b35335b70b96d31633d0caa207d71f9

                              SHA1

                              996c7804fe4d85025e2bd7ea8aa5e33c71518f84

                              SHA256

                              ec01d244074f45d4f698f5713147e99d76053824a648b306e1debf69f3ba9ce6

                              SHA512

                              ab3d770e99b3f379165863808f3ffc55d64d8e9384a158e6695d7325e97fa1bb570c5088ccdc1d2c3b90df5be11d6722ede15e7b6552bf90e748cb9c28ab94ce

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                              Filesize

                              7KB

                              MD5

                              c385f89055391be64e8b47aa401efd23

                              SHA1

                              67915e48578e60a0e45af638a057c0314568ebd2

                              SHA256

                              30779421a96fa8d080875949fa33ce41ba4760d917a005decd12db032f3d9859

                              SHA512

                              1da7a80d1ad45f6bfc71d51053a341c31f1eb0ebc4f0066b6b6a82fccf3cf248462ed5705f72f211031eb74962b1729a38b612763e43a7533b73eb524890b74b

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                              Filesize

                              7KB

                              MD5

                              c385f89055391be64e8b47aa401efd23

                              SHA1

                              67915e48578e60a0e45af638a057c0314568ebd2

                              SHA256

                              30779421a96fa8d080875949fa33ce41ba4760d917a005decd12db032f3d9859

                              SHA512

                              1da7a80d1ad45f6bfc71d51053a341c31f1eb0ebc4f0066b6b6a82fccf3cf248462ed5705f72f211031eb74962b1729a38b612763e43a7533b73eb524890b74b

                            • C:\Windows\System32\Tasks\GoogleUpdateTaskMachineQC

                              Filesize

                              3KB

                              MD5

                              fce8e46ea5d4e6b5a8453357b66cb187

                              SHA1

                              e9e6a9e2b7c95dca1a6da452f4dab4f735d84282

                              SHA256

                              3ea18a0fdc01f62e1e93b95f1bfc318b0689b439d90895ede1fd37bf87eeb1ee

                              SHA512

                              930157d3bee220fba04cd2a6da19e6052d6e135c71e9e9ed5c740d045d6a8889515eccc3be937fc65a1533c652893fe085de04db36d2fcca57691b453531d6bf

                            • C:\Windows\System32\drivers\etc\hosts

                              Filesize

                              2KB

                              MD5

                              7b1d6a1e1228728a16b66c3714aa9a23

                              SHA1

                              8b59677a3560777593b1fa7d67465bbd7b3bc548

                              SHA256

                              3f15965d0159a818849134b3fbb016e858ac50efdf67bfcd762606ac51831bc5

                              SHA512

                              573b68c9865416ea2f9cf5c614fcedbfe69c67bd572bacec81c1756e711bd90fcfee93e17b74fb294756adf67ad18845a56c87f7f870940cbaeb3a579146a3b6

                            • \??\PIPE\srvsvc

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • \Program Files\Google\Chrome\updater.exe

                              Filesize

                              2.1MB

                              MD5

                              a67b370209cb59556bea1a749dc100c0

                              SHA1

                              99ca547fb169db78462f7d9cde004bb085143238

                              SHA256

                              44279387b530fe8202c1758bd72449c5660e1302132b248e53694869099a8f13

                              SHA512

                              c783bd7c24124a6b829832c4159d6e912b048bd43789c5f22be70594c8933c3a0a32d9f604fe8cff21554c363d8f9b88fcb30e57b5d98c6a3191768da8857ade

                            • \Users\Admin\AppData\Local\Temp\Folder.exe

                              Filesize

                              160KB

                              MD5

                              3bfa3b9a42dbe7c9b44f68148af3da08

                              SHA1

                              81eaf79a846b5167d1afc098c0f7786d6f112e3f

                              SHA256

                              c5a9654f05252237b734ba17f5506556716964c26ae770bb00768e7d6732fed4

                              SHA512

                              691f86f11494d0e4d6d9ae2d66ad3c6a0f55fb91974bfce143900e61ae54d2956c0d0627ffa5234d59c17bf575196dccbf69179f03829d525c0da114ec9b1cfc

                            • \Users\Admin\AppData\Local\Temp\Folder.exe

                              Filesize

                              160KB

                              MD5

                              3bfa3b9a42dbe7c9b44f68148af3da08

                              SHA1

                              81eaf79a846b5167d1afc098c0f7786d6f112e3f

                              SHA256

                              c5a9654f05252237b734ba17f5506556716964c26ae770bb00768e7d6732fed4

                              SHA512

                              691f86f11494d0e4d6d9ae2d66ad3c6a0f55fb91974bfce143900e61ae54d2956c0d0627ffa5234d59c17bf575196dccbf69179f03829d525c0da114ec9b1cfc

                            • \Users\Admin\AppData\Local\Temp\Folder.exe

                              Filesize

                              160KB

                              MD5

                              3bfa3b9a42dbe7c9b44f68148af3da08

                              SHA1

                              81eaf79a846b5167d1afc098c0f7786d6f112e3f

                              SHA256

                              c5a9654f05252237b734ba17f5506556716964c26ae770bb00768e7d6732fed4

                              SHA512

                              691f86f11494d0e4d6d9ae2d66ad3c6a0f55fb91974bfce143900e61ae54d2956c0d0627ffa5234d59c17bf575196dccbf69179f03829d525c0da114ec9b1cfc

                            • \Users\Admin\AppData\Local\Temp\Folder.exe

                              Filesize

                              160KB

                              MD5

                              3bfa3b9a42dbe7c9b44f68148af3da08

                              SHA1

                              81eaf79a846b5167d1afc098c0f7786d6f112e3f

                              SHA256

                              c5a9654f05252237b734ba17f5506556716964c26ae770bb00768e7d6732fed4

                              SHA512

                              691f86f11494d0e4d6d9ae2d66ad3c6a0f55fb91974bfce143900e61ae54d2956c0d0627ffa5234d59c17bf575196dccbf69179f03829d525c0da114ec9b1cfc

                            • \Users\Admin\AppData\Local\Temp\Folder.exe

                              Filesize

                              160KB

                              MD5

                              3bfa3b9a42dbe7c9b44f68148af3da08

                              SHA1

                              81eaf79a846b5167d1afc098c0f7786d6f112e3f

                              SHA256

                              c5a9654f05252237b734ba17f5506556716964c26ae770bb00768e7d6732fed4

                              SHA512

                              691f86f11494d0e4d6d9ae2d66ad3c6a0f55fb91974bfce143900e61ae54d2956c0d0627ffa5234d59c17bf575196dccbf69179f03829d525c0da114ec9b1cfc

                            • \Users\Admin\AppData\Local\Temp\Game_Graphics.exe

                              Filesize

                              2.1MB

                              MD5

                              a67b370209cb59556bea1a749dc100c0

                              SHA1

                              99ca547fb169db78462f7d9cde004bb085143238

                              SHA256

                              44279387b530fe8202c1758bd72449c5660e1302132b248e53694869099a8f13

                              SHA512

                              c783bd7c24124a6b829832c4159d6e912b048bd43789c5f22be70594c8933c3a0a32d9f604fe8cff21554c363d8f9b88fcb30e57b5d98c6a3191768da8857ade

                            • \Users\Admin\AppData\Local\Temp\Resource.exe

                              Filesize

                              3.5MB

                              MD5

                              5aea760311ee1097be9b77c7521bd66c

                              SHA1

                              9edcdf319cfad114ac7aae6426bbcc1ec95ad772

                              SHA256

                              b97dff82120df109b3687048662a1840e15fa3c578244afdb210c2903a1d3c80

                              SHA512

                              1fc7dcb21854860baa8a985673febf7218ab72c42855d08155ec09ae6eb0eb5c0a4fb044130feacb4c9fa1ab80949089d7d8f6476d350608dc42e359792f66dc

                            • \Users\Admin\AppData\Local\Temp\Resource.exe

                              Filesize

                              3.5MB

                              MD5

                              5aea760311ee1097be9b77c7521bd66c

                              SHA1

                              9edcdf319cfad114ac7aae6426bbcc1ec95ad772

                              SHA256

                              b97dff82120df109b3687048662a1840e15fa3c578244afdb210c2903a1d3c80

                              SHA512

                              1fc7dcb21854860baa8a985673febf7218ab72c42855d08155ec09ae6eb0eb5c0a4fb044130feacb4c9fa1ab80949089d7d8f6476d350608dc42e359792f66dc

                            • \Users\Admin\AppData\Local\Temp\Resource.exe

                              Filesize

                              3.5MB

                              MD5

                              5aea760311ee1097be9b77c7521bd66c

                              SHA1

                              9edcdf319cfad114ac7aae6426bbcc1ec95ad772

                              SHA256

                              b97dff82120df109b3687048662a1840e15fa3c578244afdb210c2903a1d3c80

                              SHA512

                              1fc7dcb21854860baa8a985673febf7218ab72c42855d08155ec09ae6eb0eb5c0a4fb044130feacb4c9fa1ab80949089d7d8f6476d350608dc42e359792f66dc

                            • \Users\Admin\AppData\Local\Temp\Resource.exe

                              Filesize

                              3.5MB

                              MD5

                              5aea760311ee1097be9b77c7521bd66c

                              SHA1

                              9edcdf319cfad114ac7aae6426bbcc1ec95ad772

                              SHA256

                              b97dff82120df109b3687048662a1840e15fa3c578244afdb210c2903a1d3c80

                              SHA512

                              1fc7dcb21854860baa8a985673febf7218ab72c42855d08155ec09ae6eb0eb5c0a4fb044130feacb4c9fa1ab80949089d7d8f6476d350608dc42e359792f66dc

                            • \Users\Admin\AppData\Local\Temp\db.dll

                              Filesize

                              52KB

                              MD5

                              0b35335b70b96d31633d0caa207d71f9

                              SHA1

                              996c7804fe4d85025e2bd7ea8aa5e33c71518f84

                              SHA256

                              ec01d244074f45d4f698f5713147e99d76053824a648b306e1debf69f3ba9ce6

                              SHA512

                              ab3d770e99b3f379165863808f3ffc55d64d8e9384a158e6695d7325e97fa1bb570c5088ccdc1d2c3b90df5be11d6722ede15e7b6552bf90e748cb9c28ab94ce

                            • \Users\Admin\AppData\Local\Temp\db.dll

                              Filesize

                              52KB

                              MD5

                              0b35335b70b96d31633d0caa207d71f9

                              SHA1

                              996c7804fe4d85025e2bd7ea8aa5e33c71518f84

                              SHA256

                              ec01d244074f45d4f698f5713147e99d76053824a648b306e1debf69f3ba9ce6

                              SHA512

                              ab3d770e99b3f379165863808f3ffc55d64d8e9384a158e6695d7325e97fa1bb570c5088ccdc1d2c3b90df5be11d6722ede15e7b6552bf90e748cb9c28ab94ce

                            • \Users\Admin\AppData\Local\Temp\db.dll

                              Filesize

                              52KB

                              MD5

                              0b35335b70b96d31633d0caa207d71f9

                              SHA1

                              996c7804fe4d85025e2bd7ea8aa5e33c71518f84

                              SHA256

                              ec01d244074f45d4f698f5713147e99d76053824a648b306e1debf69f3ba9ce6

                              SHA512

                              ab3d770e99b3f379165863808f3ffc55d64d8e9384a158e6695d7325e97fa1bb570c5088ccdc1d2c3b90df5be11d6722ede15e7b6552bf90e748cb9c28ab94ce

                            • \Users\Admin\AppData\Local\Temp\db.dll

                              Filesize

                              52KB

                              MD5

                              0b35335b70b96d31633d0caa207d71f9

                              SHA1

                              996c7804fe4d85025e2bd7ea8aa5e33c71518f84

                              SHA256

                              ec01d244074f45d4f698f5713147e99d76053824a648b306e1debf69f3ba9ce6

                              SHA512

                              ab3d770e99b3f379165863808f3ffc55d64d8e9384a158e6695d7325e97fa1bb570c5088ccdc1d2c3b90df5be11d6722ede15e7b6552bf90e748cb9c28ab94ce

                            • memory/268-59-0x0000000000000000-mapping.dmp

                            • memory/268-68-0x0000000140000000-0x0000000140622000-memory.dmp

                              Filesize

                              6.1MB

                            • memory/292-56-0x0000000000000000-mapping.dmp

                            • memory/392-124-0x0000000000000000-mapping.dmp

                            • memory/520-109-0x0000000000000000-mapping.dmp

                            • memory/800-121-0x0000000000000000-mapping.dmp

                            • memory/800-176-0x0000000000000000-mapping.dmp

                            • memory/812-129-0x0000000000000000-mapping.dmp

                            • memory/816-126-0x0000000000000000-mapping.dmp

                            • memory/864-184-0x0000000000000000-mapping.dmp

                            • memory/868-182-0x0000000000000000-mapping.dmp

                            • memory/868-127-0x0000000000000000-mapping.dmp

                            • memory/872-95-0x00000000015F0000-0x0000000001662000-memory.dmp

                              Filesize

                              456KB

                            • memory/872-94-0x0000000000890000-0x00000000008DD000-memory.dmp

                              Filesize

                              308KB

                            • memory/872-143-0x0000000000890000-0x00000000008DD000-memory.dmp

                              Filesize

                              308KB

                            • memory/936-133-0x0000000000000000-mapping.dmp

                            • memory/964-153-0x0000000000000000-mapping.dmp

                            • memory/984-185-0x0000000000000000-mapping.dmp

                            • memory/984-131-0x0000000000000000-mapping.dmp

                            • memory/1012-147-0x0000000000000000-mapping.dmp

                            • memory/1048-65-0x0000000000000000-mapping.dmp

                            • memory/1048-210-0x0000000000790000-0x00000000007B0000-memory.dmp

                              Filesize

                              128KB

                            • memory/1048-209-0x0000000140000000-0x00000001407F4000-memory.dmp

                              Filesize

                              8.0MB

                            • memory/1048-208-0x0000000000790000-0x00000000007B0000-memory.dmp

                              Filesize

                              128KB

                            • memory/1048-205-0x0000000140000000-0x00000001407F4000-memory.dmp

                              Filesize

                              8.0MB

                            • memory/1048-173-0x0000000000000000-mapping.dmp

                            • memory/1048-204-0x00000000001B0000-0x00000000001D0000-memory.dmp

                              Filesize

                              128KB

                            • memory/1048-203-0x00000001407F2720-mapping.dmp

                            • memory/1124-54-0x00000000753F1000-0x00000000753F3000-memory.dmp

                              Filesize

                              8KB

                            • memory/1160-115-0x000007FEF3020000-0x000007FEF3B7D000-memory.dmp

                              Filesize

                              11.4MB

                            • memory/1160-135-0x00000000023F4000-0x00000000023F7000-memory.dmp

                              Filesize

                              12KB

                            • memory/1160-134-0x00000000023FB000-0x000000000241A000-memory.dmp

                              Filesize

                              124KB

                            • memory/1160-113-0x000007FEF3B80000-0x000007FEF45A3000-memory.dmp

                              Filesize

                              10.1MB

                            • memory/1160-118-0x00000000023FB000-0x000000000241A000-memory.dmp

                              Filesize

                              124KB

                            • memory/1160-117-0x00000000023F4000-0x00000000023F7000-memory.dmp

                              Filesize

                              12KB

                            • memory/1340-186-0x0000000000000000-mapping.dmp

                            • memory/1344-179-0x0000000001054000-0x0000000001057000-memory.dmp

                              Filesize

                              12KB

                            • memory/1344-180-0x000000000105B000-0x000000000107A000-memory.dmp

                              Filesize

                              124KB

                            • memory/1344-171-0x0000000001054000-0x0000000001057000-memory.dmp

                              Filesize

                              12KB

                            • memory/1344-170-0x000007FEF2680000-0x000007FEF31DD000-memory.dmp

                              Filesize

                              11.4MB

                            • memory/1344-168-0x000007FEF31E0000-0x000007FEF3C03000-memory.dmp

                              Filesize

                              10.1MB

                            • memory/1348-160-0x0000000000A04000-0x0000000000A07000-memory.dmp

                              Filesize

                              12KB

                            • memory/1348-162-0x0000000000A0B000-0x0000000000A2A000-memory.dmp

                              Filesize

                              124KB

                            • memory/1348-161-0x0000000000A04000-0x0000000000A07000-memory.dmp

                              Filesize

                              12KB

                            • memory/1348-159-0x000007FEF3020000-0x000007FEF3B7D000-memory.dmp

                              Filesize

                              11.4MB

                            • memory/1348-158-0x000007FEF3B80000-0x000007FEF45A3000-memory.dmp

                              Filesize

                              10.1MB

                            • memory/1388-128-0x0000000000000000-mapping.dmp

                            • memory/1408-174-0x0000000000000000-mapping.dmp

                            • memory/1420-116-0x0000000000000000-mapping.dmp

                            • memory/1480-119-0x0000000000000000-mapping.dmp

                            • memory/1584-178-0x0000000000000000-mapping.dmp

                            • memory/1620-148-0x0000000002784000-0x0000000002787000-memory.dmp

                              Filesize

                              12KB

                            • memory/1620-149-0x000000000278B000-0x00000000027AA000-memory.dmp

                              Filesize

                              124KB

                            • memory/1620-145-0x0000000002784000-0x0000000002787000-memory.dmp

                              Filesize

                              12KB

                            • memory/1620-141-0x000007FEF2680000-0x000007FEF31DD000-memory.dmp

                              Filesize

                              11.4MB

                            • memory/1620-140-0x000007FEF31E0000-0x000007FEF3C03000-memory.dmp

                              Filesize

                              10.1MB

                            • memory/1624-132-0x0000000000000000-mapping.dmp

                            • memory/1656-76-0x0000000000000000-mapping.dmp

                            • memory/1676-112-0x0000000000000000-mapping.dmp

                            • memory/1680-169-0x0000000000000000-mapping.dmp

                            • memory/1684-91-0x00000000020A0000-0x00000000021A1000-memory.dmp

                              Filesize

                              1.0MB

                            • memory/1684-81-0x0000000000000000-mapping.dmp

                            • memory/1684-93-0x0000000000370000-0x00000000003CE000-memory.dmp

                              Filesize

                              376KB

                            • memory/1684-130-0x0000000000000000-mapping.dmp

                            • memory/1692-164-0x0000000000000000-mapping.dmp

                            • memory/1696-114-0x0000000000000000-mapping.dmp

                            • memory/1700-71-0x0000000000000000-mapping.dmp

                            • memory/1716-177-0x0000000000000000-mapping.dmp

                            • memory/1720-167-0x0000000000000000-mapping.dmp

                            • memory/1736-122-0x0000000000320000-0x0000000000340000-memory.dmp

                              Filesize

                              128KB

                            • memory/1736-123-0x0000000000340000-0x000000000035B000-memory.dmp

                              Filesize

                              108KB

                            • memory/1736-142-0x00000000004D0000-0x0000000000542000-memory.dmp

                              Filesize

                              456KB

                            • memory/1736-144-0x00000000002F0000-0x000000000030B000-memory.dmp

                              Filesize

                              108KB

                            • memory/1736-88-0x0000000000060000-0x00000000000AD000-memory.dmp

                              Filesize

                              308KB

                            • memory/1736-90-0x00000000FFED246C-mapping.dmp

                            • memory/1736-120-0x0000000002D50000-0x0000000002E5A000-memory.dmp

                              Filesize

                              1.0MB

                            • memory/1736-156-0x0000000000320000-0x0000000000340000-memory.dmp

                              Filesize

                              128KB

                            • memory/1736-92-0x00000000004D0000-0x0000000000542000-memory.dmp

                              Filesize

                              456KB

                            • memory/1736-155-0x0000000002D50000-0x0000000002E5A000-memory.dmp

                              Filesize

                              1.0MB

                            • memory/1736-96-0x0000000000060000-0x00000000000AD000-memory.dmp

                              Filesize

                              308KB

                            • memory/1876-104-0x000007FEF31E0000-0x000007FEF3C03000-memory.dmp

                              Filesize

                              10.1MB

                            • memory/1876-103-0x000007FEFB651000-0x000007FEFB653000-memory.dmp

                              Filesize

                              8KB

                            • memory/1876-106-0x00000000027F4000-0x00000000027F7000-memory.dmp

                              Filesize

                              12KB

                            • memory/1876-105-0x000007FEF2680000-0x000007FEF31DD000-memory.dmp

                              Filesize

                              11.4MB

                            • memory/1876-107-0x00000000027F4000-0x00000000027F7000-memory.dmp

                              Filesize

                              12KB

                            • memory/1876-108-0x00000000027FB000-0x000000000281A000-memory.dmp

                              Filesize

                              124KB

                            • memory/1936-183-0x00000001400014E0-mapping.dmp

                            • memory/1976-166-0x0000000000000000-mapping.dmp

                            • memory/2008-172-0x0000000000000000-mapping.dmp

                            • memory/2024-175-0x0000000000000000-mapping.dmp

                            • memory/2024-146-0x0000000000000000-mapping.dmp

                            • memory/2044-181-0x0000000000000000-mapping.dmp