Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    38s
  • max time network
    1844s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-08-2021 23:43

General

  • Target

    8 (23).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    hhh6786
  • Password:
    Sutana666

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

installs

C2

178.32.202.118:43127

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 18 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 17 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:892
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {7D94EEFD-ACAA-4D6D-82EF-1CACDCB5EB39} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
      2⤵
        PID:2384
        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
          3⤵
            PID:1564
          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
            3⤵
              PID:1276
            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
              3⤵
                PID:340
              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                3⤵
                  PID:1388
                • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                  C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                  3⤵
                    PID:3376
                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                    3⤵
                      PID:3968
                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                      3⤵
                        PID:2204
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        3⤵
                          PID:2716
                        • C:\Users\Admin\AppData\Roaming\bchtuwi
                          C:\Users\Admin\AppData\Roaming\bchtuwi
                          3⤵
                            PID:2024
                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                            3⤵
                              PID:3360
                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                              3⤵
                                PID:2816
                              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                3⤵
                                  PID:3732
                                • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                  C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                  3⤵
                                    PID:3452
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                                    3⤵
                                      PID:3648
                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                      3⤵
                                        PID:3764
                                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                        3⤵
                                          PID:3756
                                        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                          3⤵
                                            PID:8648
                                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                            3⤵
                                              PID:9908
                                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                              3⤵
                                                PID:2420
                                              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                3⤵
                                                  PID:2216
                                                • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                  C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                  3⤵
                                                    PID:3680
                                                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                    3⤵
                                                      PID:5520
                                                    • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                      C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                      3⤵
                                                        PID:5288
                                                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                        3⤵
                                                          PID:5092
                                                        • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                          C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                          3⤵
                                                            PID:5044
                                                          • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                            C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                            3⤵
                                                              PID:5296
                                                            • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                              C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                              3⤵
                                                                PID:5092
                                                              • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                3⤵
                                                                  PID:7648
                                                                • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                  C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                  3⤵
                                                                    PID:7960
                                                                  • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                    C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                                                                    3⤵
                                                                      PID:7912
                                                                  • C:\Windows\system32\taskeng.exe
                                                                    taskeng.exe {F4AA511E-2E21-4E29-8C26-4BB3498CB1BE} S-1-5-18:NT AUTHORITY\System:Service:
                                                                    2⤵
                                                                      PID:3456
                                                                      • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                        "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                                                                        3⤵
                                                                          PID:1848
                                                                        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                                                                          3⤵
                                                                            PID:1752
                                                                          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                                                                            3⤵
                                                                              PID:3200
                                                                            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                                                                              3⤵
                                                                                PID:3520
                                                                              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                                                                                3⤵
                                                                                  PID:2268
                                                                                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                                                                                  3⤵
                                                                                    PID:1748
                                                                                  • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                    "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                                                                                    3⤵
                                                                                      PID:4884
                                                                                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                                                                                      3⤵
                                                                                        PID:8020
                                                                                      • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                        "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                                                                                        3⤵
                                                                                          PID:7300
                                                                                    • C:\Windows\system32\services.exe
                                                                                      C:\Windows\system32\services.exe
                                                                                      1⤵
                                                                                        PID:488
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                          2⤵
                                                                                          • Checks processor information in registry
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Modifies registry class
                                                                                          PID:1436
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                          2⤵
                                                                                            PID:2572
                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                            2⤵
                                                                                              PID:1180
                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 33AD24DC9986F4D07652DF4A15AD9D1B C
                                                                                                3⤵
                                                                                                  PID:2156
                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 310ED9573CD781DC855EC1B1EC5EB232
                                                                                                  3⤵
                                                                                                    PID:3332
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:3440
                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding A327713C2E2903C23F856827D40EA105 M Global\MSI0000
                                                                                                    3⤵
                                                                                                      PID:3088
                                                                                                • C:\Users\Admin\AppData\Local\Temp\8 (23).exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8 (23).exe"
                                                                                                  1⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1840
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:1376
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06594055\setup_install.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS06594055\setup_install.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:500
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                                        4⤵
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:1664
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_1.exe
                                                                                                          sonia_1.exe
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:1356
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_1.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_1.exe" -a
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:1612
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                        4⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:1940
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_2.exe
                                                                                                          sonia_2.exe
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:1548
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                        4⤵
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:1428
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_3.exe
                                                                                                          sonia_3.exe
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Modifies system certificate store
                                                                                                          PID:2032
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 968
                                                                                                            6⤵
                                                                                                            • Loads dropped DLL
                                                                                                            • Program crash
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2148
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                                                        4⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:1332
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_5.exe
                                                                                                          sonia_5.exe
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Modifies system certificate store
                                                                                                          PID:924
                                                                                                          • C:\Users\Admin\Documents\NaBtN5vIMtjGiuvHmcfDkd7P.exe
                                                                                                            "C:\Users\Admin\Documents\NaBtN5vIMtjGiuvHmcfDkd7P.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:2240
                                                                                                            • C:\Users\Admin\Documents\NaBtN5vIMtjGiuvHmcfDkd7P.exe
                                                                                                              C:\Users\Admin\Documents\NaBtN5vIMtjGiuvHmcfDkd7P.exe
                                                                                                              7⤵
                                                                                                                PID:1004
                                                                                                            • C:\Users\Admin\Documents\0RHlutofIWklX3doM0EzhqPl.exe
                                                                                                              "C:\Users\Admin\Documents\0RHlutofIWklX3doM0EzhqPl.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2228
                                                                                                              • C:\Users\Admin\Documents\0RHlutofIWklX3doM0EzhqPl.exe
                                                                                                                C:\Users\Admin\Documents\0RHlutofIWklX3doM0EzhqPl.exe
                                                                                                                7⤵
                                                                                                                  PID:2960
                                                                                                                • C:\Users\Admin\Documents\0RHlutofIWklX3doM0EzhqPl.exe
                                                                                                                  C:\Users\Admin\Documents\0RHlutofIWklX3doM0EzhqPl.exe
                                                                                                                  7⤵
                                                                                                                    PID:2988
                                                                                                                  • C:\Users\Admin\Documents\0RHlutofIWklX3doM0EzhqPl.exe
                                                                                                                    C:\Users\Admin\Documents\0RHlutofIWklX3doM0EzhqPl.exe
                                                                                                                    7⤵
                                                                                                                      PID:2120
                                                                                                                    • C:\Users\Admin\Documents\0RHlutofIWklX3doM0EzhqPl.exe
                                                                                                                      C:\Users\Admin\Documents\0RHlutofIWklX3doM0EzhqPl.exe
                                                                                                                      7⤵
                                                                                                                        PID:2204
                                                                                                                    • C:\Users\Admin\Documents\kFkuuknYpBm_YWkjaJHHdQez.exe
                                                                                                                      "C:\Users\Admin\Documents\kFkuuknYpBm_YWkjaJHHdQez.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2216
                                                                                                                    • C:\Users\Admin\Documents\fdlPN1pSa1YCR7_4_unrvi8v.exe
                                                                                                                      "C:\Users\Admin\Documents\fdlPN1pSa1YCR7_4_unrvi8v.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2312
                                                                                                                    • C:\Users\Admin\Documents\mdI5eTjgTsmSlywzqTHIo0YG.exe
                                                                                                                      "C:\Users\Admin\Documents\mdI5eTjgTsmSlywzqTHIo0YG.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2304
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                        7⤵
                                                                                                                          PID:2668
                                                                                                                      • C:\Users\Admin\Documents\Y9A1foLdAI0mVDQfws1CP9HB.exe
                                                                                                                        "C:\Users\Admin\Documents\Y9A1foLdAI0mVDQfws1CP9HB.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:2296
                                                                                                                      • C:\Users\Admin\Documents\fonsU4MLpSRshS3R7voBoIAD.exe
                                                                                                                        "C:\Users\Admin\Documents\fonsU4MLpSRshS3R7voBoIAD.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2288
                                                                                                                      • C:\Users\Admin\Documents\51jFXRkQqbt0hAE2L3X1DHoR.exe
                                                                                                                        "C:\Users\Admin\Documents\51jFXRkQqbt0hAE2L3X1DHoR.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2396
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "51jFXRkQqbt0hAE2L3X1DHoR.exe" /f & erase "C:\Users\Admin\Documents\51jFXRkQqbt0hAE2L3X1DHoR.exe" & exit
                                                                                                                          7⤵
                                                                                                                            PID:3004
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /im "51jFXRkQqbt0hAE2L3X1DHoR.exe" /f
                                                                                                                              8⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:1608
                                                                                                                        • C:\Users\Admin\Documents\qEmrfxdiX9xIrbsHKHBp7mmo.exe
                                                                                                                          "C:\Users\Admin\Documents\qEmrfxdiX9xIrbsHKHBp7mmo.exe"
                                                                                                                          6⤵
                                                                                                                            PID:2696
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im qEmrfxdiX9xIrbsHKHBp7mmo.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\qEmrfxdiX9xIrbsHKHBp7mmo.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                              7⤵
                                                                                                                                PID:2124
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /im qEmrfxdiX9xIrbsHKHBp7mmo.exe /f
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:2156
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout /t 6
                                                                                                                                  8⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:2500
                                                                                                                            • C:\Users\Admin\Documents\MhboygcUAl6W6rEjbCYOKBgc.exe
                                                                                                                              "C:\Users\Admin\Documents\MhboygcUAl6W6rEjbCYOKBgc.exe"
                                                                                                                              6⤵
                                                                                                                                PID:2720
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  7⤵
                                                                                                                                    PID:2968
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                    7⤵
                                                                                                                                      PID:2060
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      7⤵
                                                                                                                                        PID:3804
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        7⤵
                                                                                                                                          PID:5144
                                                                                                                                      • C:\Users\Admin\Documents\GHaLY26l0KYlXNieNdejn0nE.exe
                                                                                                                                        "C:\Users\Admin\Documents\GHaLY26l0KYlXNieNdejn0nE.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:2760
                                                                                                                                          • C:\Users\Admin\Documents\GHaLY26l0KYlXNieNdejn0nE.exe
                                                                                                                                            "{path}"
                                                                                                                                            7⤵
                                                                                                                                              PID:8124
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im GHaLY26l0KYlXNieNdejn0nE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\GHaLY26l0KYlXNieNdejn0nE.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                8⤵
                                                                                                                                                  PID:3824
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill /im GHaLY26l0KYlXNieNdejn0nE.exe /f
                                                                                                                                                    9⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:3392
                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                    timeout /t 6
                                                                                                                                                    9⤵
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:3516
                                                                                                                                            • C:\Users\Admin\Documents\YEpp6c_gV48uEMV12VrzZWbh.exe
                                                                                                                                              "C:\Users\Admin\Documents\YEpp6c_gV48uEMV12VrzZWbh.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:2728
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "YEpp6c_gV48uEMV12VrzZWbh.exe" /f & erase "C:\Users\Admin\Documents\YEpp6c_gV48uEMV12VrzZWbh.exe" & exit
                                                                                                                                                  7⤵
                                                                                                                                                    PID:1816
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /im "YEpp6c_gV48uEMV12VrzZWbh.exe" /f
                                                                                                                                                      8⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:1548
                                                                                                                                                • C:\Users\Admin\Documents\2qLqgW5eFs2e1cirYpaMR9Mk.exe
                                                                                                                                                  "C:\Users\Admin\Documents\2qLqgW5eFs2e1cirYpaMR9Mk.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:2744
                                                                                                                                                  • C:\Users\Admin\Documents\OK3gaqFjXCdN2gtVZnV_Y_wk.exe
                                                                                                                                                    "C:\Users\Admin\Documents\OK3gaqFjXCdN2gtVZnV_Y_wk.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:2736
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "OK3gaqFjXCdN2gtVZnV_Y_wk.exe" /f & erase "C:\Users\Admin\Documents\OK3gaqFjXCdN2gtVZnV_Y_wk.exe" & exit
                                                                                                                                                        7⤵
                                                                                                                                                          PID:2324
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill /im "OK3gaqFjXCdN2gtVZnV_Y_wk.exe" /f
                                                                                                                                                            8⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:2164
                                                                                                                                                      • C:\Users\Admin\Documents\l7B_jECrLa_FPIa7zQn2hVuz.exe
                                                                                                                                                        "C:\Users\Admin\Documents\l7B_jECrLa_FPIa7zQn2hVuz.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:2708
                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:2376
                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                              7⤵
                                                                                                                                                                PID:2908
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2908 -s 276
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:580
                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:2624
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:2504
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:1704
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:3084
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:2768
                                                                                                                                                                      • C:\Users\Admin\Documents\dsdDvXOihitJiK79eBmhhvWL.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\dsdDvXOihitJiK79eBmhhvWL.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:2816
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2973801.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\2973801.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:2928
                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 2928 -s 1736
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Program crash
                                                                                                                                                                                PID:2644
                                                                                                                                                                          • C:\Users\Admin\Documents\cl0dnC6QdKBEH9MiC_hNPmT_.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\cl0dnC6QdKBEH9MiC_hNPmT_.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:2804
                                                                                                                                                                            • C:\Users\Admin\Documents\6kvNl333pmmBwBVtFfvACi6I.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\6kvNl333pmmBwBVtFfvACi6I.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:2788
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-1PKO2.tmp\6kvNl333pmmBwBVtFfvACi6I.tmp
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-1PKO2.tmp\6kvNl333pmmBwBVtFfvACi6I.tmp" /SL5="$201A6,138429,56832,C:\Users\Admin\Documents\6kvNl333pmmBwBVtFfvACi6I.exe"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:2516
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-75FPO.tmp\Setup.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-75FPO.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:2852
                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:2840
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                              10⤵
                                                                                                                                                                                                PID:1820
                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                  taskkill /im GameBox64bit.exe /f
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                  PID:1848
                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                  PID:572
                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                                                                                                              9⤵
                                                                                                                                                                                                PID:1128
                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:2832
                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                    PID:2156
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4055812.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\4055812.exe"
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                        PID:452
                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 452 -s 36
                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                          PID:2240
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\4448107.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\4448107.exe"
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:1820
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                              PID:2532
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7684426.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\7684426.exe"
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                              PID:804
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\6174784.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\6174784.exe"
                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                PID:3004
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3004 -s 1736
                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:3264
                                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:2100
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                    PID:600
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                      PID:1604
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                        PID:692
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:1848
                                                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                          PID:2352
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 276
                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                            PID:848
                                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                            PID:2432
                                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                              PID:2016
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628041712 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                  PID:1900
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:1560
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_6.exe
                                                                                                                                                                                                                        sonia_6.exe
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:1840
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:1712
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:2704
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:3820
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:5184
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:1212
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 500 -s 412
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:1648
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:560
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_4.exe
                                                                                                                                                                                                                          sonia_4.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                          PID:972
                                                                                                                                                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                          PID:292
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                            PID:984
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1F05.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1F05.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2120
                                                                                                                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                            PID:2716
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:2324
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1833.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1833.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:2812
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\UjEJUApVIe.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\UjEJUApVIe.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:3412
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                      PID:3516
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\1833.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:1920
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                        PID:3144
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\28Ol6hfqas.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\28Ol6hfqas.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:676
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:2072
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\739C.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\739C.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:1128
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\739C.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\739C.exe
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:1320

                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\libcurl.dll
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\libcurlpp.dll
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\libstdc++-6.dll
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\libwinpthread-1.dll
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\setup_install.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\setup_install.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_1.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_1.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_1.txt
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_2.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_2.txt
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_3.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_3.txt
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_4.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_4.txt
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_5.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_5.txt
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_6.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06594055\sonia_6.txt
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\libcurl.dll
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\libcurlpp.dll
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\libstdc++-6.dll
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\libwinpthread-1.dll
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\setup_install.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\setup_install.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\setup_install.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\setup_install.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\setup_install.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\setup_install.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\setup_install.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\setup_install.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\setup_install.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\setup_install.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_1.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_1.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_1.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_1.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_1.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_1.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_1.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_2.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_2.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_2.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_2.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_3.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_3.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_3.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_3.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_4.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_5.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_5.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_5.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS06594055\sonia_6.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            d124f55b9393c976963407dff51ffa79

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                          • memory/500-95-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                          • memory/500-91-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                          • memory/500-101-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                          • memory/500-88-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                          • memory/500-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                          • memory/500-104-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                          • memory/500-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/500-103-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                          • memory/500-105-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                          • memory/500-102-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                          • memory/500-93-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                          • memory/500-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                          • memory/500-90-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                          • memory/560-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/580-335-0x0000000000430000-0x0000000000431000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/580-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/892-180-0x00000000012E0000-0x0000000001351000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                          • memory/892-179-0x0000000000210000-0x000000000025C000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                          • memory/924-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/972-139-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/972-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/972-162-0x000000001AA00000-0x000000001AA02000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                          • memory/984-181-0x0000000002110000-0x0000000002211000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                          • memory/984-182-0x00000000002D0000-0x000000000032D000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            372KB

                                                                                                                                                                                                                                          • memory/984-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1004-281-0x0000000000418E3E-mapping.dmp
                                                                                                                                                                                                                                          • memory/1004-285-0x0000000002580000-0x0000000002581000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/1212-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1220-185-0x0000000002CD0000-0x0000000002CE5000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                          • memory/1220-269-0x0000000003940000-0x0000000003955000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                          • memory/1332-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1356-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1376-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1428-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1436-184-0x0000000000390000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                          • memory/1436-183-0x00000000FF62246C-mapping.dmp
                                                                                                                                                                                                                                          • memory/1548-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1548-170-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                          • memory/1548-169-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                          • memory/1560-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1564-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1608-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1612-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1648-178-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/1648-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1664-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1712-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1840-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1840-59-0x00000000762C1000-0x00000000762C3000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                          • memory/1940-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2032-176-0x0000000000E60000-0x0000000000EFD000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            628KB

                                                                                                                                                                                                                                          • memory/2032-177-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                                                          • memory/2032-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2060-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2124-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2148-188-0x0000000000240000-0x000000000029B000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            364KB

                                                                                                                                                                                                                                          • memory/2148-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2156-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2164-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2204-251-0x0000000000418E5A-mapping.dmp
                                                                                                                                                                                                                                          • memory/2204-270-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2204-253-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                          • memory/2204-250-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                          • memory/2216-193-0x00000000010F0000-0x00000000010F1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2216-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2216-198-0x000000001AB40000-0x000000001AB42000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                          • memory/2216-205-0x0000000000280000-0x0000000000299000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                          • memory/2228-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2228-233-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2228-207-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2240-212-0x0000000001050000-0x0000000001051000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2240-216-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2240-265-0x0000000000950000-0x0000000000971000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            132KB

                                                                                                                                                                                                                                          • memory/2240-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2296-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2296-211-0x0000000000371000-0x00000000003FF000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            568KB

                                                                                                                                                                                                                                          • memory/2296-206-0x0000000000370000-0x000000000145D000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            16.9MB

                                                                                                                                                                                                                                          • memory/2296-209-0x0000000000371000-0x00000000003FF000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            568KB

                                                                                                                                                                                                                                          • memory/2304-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2312-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2324-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2376-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2384-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2396-237-0x00000000002D0000-0x000000000031A000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            296KB

                                                                                                                                                                                                                                          • memory/2396-238-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            40.5MB

                                                                                                                                                                                                                                          • memory/2396-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2500-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2504-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2516-308-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2516-323-0x00000000039A0000-0x00000000039A1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2516-314-0x0000000003900000-0x0000000003957000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            348KB

                                                                                                                                                                                                                                          • memory/2516-325-0x00000000039C0000-0x00000000039C1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2516-324-0x00000000039B0000-0x00000000039B1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2516-322-0x0000000003990000-0x0000000003991000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2516-321-0x0000000003980000-0x0000000003981000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2516-320-0x0000000003970000-0x0000000003971000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2516-319-0x0000000003960000-0x0000000003961000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2516-318-0x0000000003900000-0x0000000003957000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            348KB

                                                                                                                                                                                                                                          • memory/2516-317-0x0000000003900000-0x0000000003957000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            348KB

                                                                                                                                                                                                                                          • memory/2516-316-0x0000000003900000-0x0000000003957000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            348KB

                                                                                                                                                                                                                                          • memory/2516-315-0x0000000003900000-0x0000000003957000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            348KB

                                                                                                                                                                                                                                          • memory/2516-313-0x0000000003900000-0x0000000003957000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            348KB

                                                                                                                                                                                                                                          • memory/2516-312-0x0000000002140000-0x0000000002141000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2516-311-0x0000000002130000-0x0000000002131000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2516-310-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2516-309-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2516-305-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2516-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2572-210-0x00000000FF62246C-mapping.dmp
                                                                                                                                                                                                                                          • memory/2572-215-0x00000000004B0000-0x0000000000524000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            464KB

                                                                                                                                                                                                                                          • memory/2572-214-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            312KB

                                                                                                                                                                                                                                          • memory/2572-245-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                          • memory/2572-246-0x0000000000270000-0x000000000028B000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            108KB

                                                                                                                                                                                                                                          • memory/2572-247-0x0000000002810000-0x0000000002916000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                          • memory/2624-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2644-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2668-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2696-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2696-248-0x0000000000400000-0x0000000002CBD000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            40.7MB

                                                                                                                                                                                                                                          • memory/2696-244-0x0000000002D30000-0x0000000002DCD000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            628KB

                                                                                                                                                                                                                                          • memory/2704-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2708-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2720-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2728-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2736-243-0x0000000000400000-0x0000000002C75000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            40.5MB

                                                                                                                                                                                                                                          • memory/2736-242-0x0000000000240000-0x000000000026F000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            188KB

                                                                                                                                                                                                                                          • memory/2736-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2744-271-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2744-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2744-267-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2760-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2788-298-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                          • memory/2788-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2804-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2804-264-0x0000000000400000-0x0000000002C66000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            40.4MB

                                                                                                                                                                                                                                          • memory/2804-262-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                          • memory/2816-254-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2816-280-0x0000000000B70000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                          • memory/2816-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2840-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2852-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2908-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2908-331-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2.5MB

                                                                                                                                                                                                                                          • memory/2928-297-0x000000001B1D0000-0x000000001B1D2000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                          • memory/2928-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2968-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/3004-241-0x0000000000000000-mapping.dmp