Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    20s
  • max time network
    1843s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    20-07-2021 12:41

General

  • Target

    8 (20).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 5 IoCs

    RedlineStealer.

  • Vidar Stealer 1 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 62 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:884
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {6D9BDAAE-E4DD-407C-A5DF-9530932743CF} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:3308
            • C:\Users\Admin\AppData\Local\ccfcce85-ce05-42dc-ad53-6c1d39c71dd9\BCD9.exe
              C:\Users\Admin\AppData\Local\ccfcce85-ce05-42dc-ad53-6c1d39c71dd9\BCD9.exe --Task
              4⤵
                PID:2116
                • C:\Users\Admin\AppData\Local\ccfcce85-ce05-42dc-ad53-6c1d39c71dd9\BCD9.exe
                  C:\Users\Admin\AppData\Local\ccfcce85-ce05-42dc-ad53-6c1d39c71dd9\BCD9.exe --Task
                  5⤵
                    PID:2796
                • C:\Users\Admin\AppData\Roaming\jggsdws
                  C:\Users\Admin\AppData\Roaming\jggsdws
                  4⤵
                    PID:3252
                  • C:\Users\Admin\AppData\Local\ccfcce85-ce05-42dc-ad53-6c1d39c71dd9\BCD9.exe
                    C:\Users\Admin\AppData\Local\ccfcce85-ce05-42dc-ad53-6c1d39c71dd9\BCD9.exe --Task
                    4⤵
                      PID:2828
                      • C:\Users\Admin\AppData\Local\ccfcce85-ce05-42dc-ad53-6c1d39c71dd9\BCD9.exe
                        C:\Users\Admin\AppData\Local\ccfcce85-ce05-42dc-ad53-6c1d39c71dd9\BCD9.exe --Task
                        5⤵
                          PID:1780
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                    2⤵
                    • Checks processor information in registry
                    • Modifies data under HKEY_USERS
                    • Modifies registry class
                    PID:684
                • C:\Users\Admin\AppData\Local\Temp\8 (20).exe
                  "C:\Users\Admin\AppData\Local\Temp\8 (20).exe"
                  1⤵
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1672
                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1768
                    • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\setup_install.exe
                      "C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\setup_install.exe"
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:1432
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                        4⤵
                        • Loads dropped DLL
                        PID:392
                        • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_1.exe
                          sonia_1.exe
                          5⤵
                            PID:1712
                            • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_1.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_1.exe" -a
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:712
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                          4⤵
                          • Loads dropped DLL
                          PID:1556
                          • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_2.exe
                            sonia_2.exe
                            5⤵
                              PID:1004
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Loads dropped DLL
                            PID:324
                            • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:1616
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 996
                                6⤵
                                • Program crash
                                PID:2092
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                            4⤵
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:824
                            • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_4.exe
                              sonia_4.exe
                              5⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1532
                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:2000
                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                  "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:112
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                      PID:2248
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:2072
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:2856
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:3828
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          PID:1004
                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                            C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                            8⤵
                                              PID:2392
                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:968
                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:2056
                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:2076
                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                              8⤵
                                                PID:2140
                                            • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                              7⤵
                                                PID:2128
                                                • C:\Windows\system32\WerFault.exe
                                                  C:\Windows\system32\WerFault.exe -u -p 2128 -s 676
                                                  8⤵
                                                  • Program crash
                                                  PID:2724
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:1632
                                          • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_5.exe
                                            sonia_5.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:1612
                                            • C:\Users\Admin\Documents\NiO2eYnaj0gO8QpoF1a16GFn.exe
                                              "C:\Users\Admin\Documents\NiO2eYnaj0gO8QpoF1a16GFn.exe"
                                              6⤵
                                                PID:2408
                                                • C:\Users\Admin\Documents\NiO2eYnaj0gO8QpoF1a16GFn.exe
                                                  C:\Users\Admin\Documents\NiO2eYnaj0gO8QpoF1a16GFn.exe
                                                  7⤵
                                                    PID:2284
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im NiO2eYnaj0gO8QpoF1a16GFn.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\NiO2eYnaj0gO8QpoF1a16GFn.exe" & del C:\ProgramData\*.dll & exit
                                                      8⤵
                                                        PID:3060
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /im NiO2eYnaj0gO8QpoF1a16GFn.exe /f
                                                          9⤵
                                                          • Kills process with taskkill
                                                          PID:3092
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /t 6
                                                          9⤵
                                                          • Delays execution with timeout.exe
                                                          PID:3244
                                                  • C:\Users\Admin\Documents\_bsWF5VmA3EYNM1PGY6mJQnt.exe
                                                    "C:\Users\Admin\Documents\_bsWF5VmA3EYNM1PGY6mJQnt.exe"
                                                    6⤵
                                                      PID:2400
                                                    • C:\Users\Admin\Documents\PDano4RyD5Yz7h8NdME1TShk.exe
                                                      "C:\Users\Admin\Documents\PDano4RyD5Yz7h8NdME1TShk.exe"
                                                      6⤵
                                                        PID:2504
                                                        • C:\Users\Admin\AppData\Roaming\1234.exe
                                                          C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                          7⤵
                                                            PID:2760
                                                            • C:\Users\Admin\AppData\Roaming\1234.exe
                                                              "{path}"
                                                              8⤵
                                                                PID:2980
                                                              • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                "{path}"
                                                                8⤵
                                                                  PID:2976
                                                            • C:\Users\Admin\Documents\YuKgVNYuVEedTcZWrvwkW75t.exe
                                                              "C:\Users\Admin\Documents\YuKgVNYuVEedTcZWrvwkW75t.exe"
                                                              6⤵
                                                                PID:2484
                                                              • C:\Users\Admin\Documents\dmJbiv5c4RGN2OU_4l5YWgh5.exe
                                                                "C:\Users\Admin\Documents\dmJbiv5c4RGN2OU_4l5YWgh5.exe"
                                                                6⤵
                                                                  PID:2448
                                                                • C:\Users\Admin\Documents\rDvdC_PIhbnEGAgE2uvFvbSm.exe
                                                                  "C:\Users\Admin\Documents\rDvdC_PIhbnEGAgE2uvFvbSm.exe"
                                                                  6⤵
                                                                    PID:2456
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                      7⤵
                                                                        PID:2836
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          explorer https://iplogger.org/2LBCU6
                                                                          8⤵
                                                                            PID:1556
                                                                          • C:\Windows\SysWOW64\regedit.exe
                                                                            regedit /s adj.reg
                                                                            8⤵
                                                                            • Runs .reg file with regedit
                                                                            PID:3948
                                                                          • C:\Windows\SysWOW64\regedit.exe
                                                                            regedit /s adj2.reg
                                                                            8⤵
                                                                            • Runs .reg file with regedit
                                                                            PID:4056
                                                                        • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                          "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                          7⤵
                                                                            PID:2864
                                                                        • C:\Users\Admin\Documents\FF_Oe9HGpXj2TgWZbAh6wAN_.exe
                                                                          "C:\Users\Admin\Documents\FF_Oe9HGpXj2TgWZbAh6wAN_.exe"
                                                                          6⤵
                                                                            PID:2440
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:2764
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                  PID:3276
                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                    PID:3324
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                      PID:3392
                                                                                  • C:\Users\Admin\Documents\eLO7AW2DHV60SlQwieyw9PHE.exe
                                                                                    "C:\Users\Admin\Documents\eLO7AW2DHV60SlQwieyw9PHE.exe"
                                                                                    6⤵
                                                                                      PID:2432
                                                                                    • C:\Users\Admin\Documents\nA_6kufbobqD4Gmmum40fcCN.exe
                                                                                      "C:\Users\Admin\Documents\nA_6kufbobqD4Gmmum40fcCN.exe"
                                                                                      6⤵
                                                                                        PID:2852
                                                                                        • C:\Users\Admin\Documents\nA_6kufbobqD4Gmmum40fcCN.exe
                                                                                          "C:\Users\Admin\Documents\nA_6kufbobqD4Gmmum40fcCN.exe"
                                                                                          7⤵
                                                                                            PID:2908
                                                                                        • C:\Users\Admin\Documents\5gQNzNJdax7qI9OHDRW2iGtt.exe
                                                                                          "C:\Users\Admin\Documents\5gQNzNJdax7qI9OHDRW2iGtt.exe"
                                                                                          6⤵
                                                                                            PID:2920
                                                                                            • C:\Users\Admin\AppData\Roaming\2714581.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\2714581.exe"
                                                                                              7⤵
                                                                                                PID:2276
                                                                                              • C:\Users\Admin\AppData\Roaming\6124168.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\6124168.exe"
                                                                                                7⤵
                                                                                                  PID:528
                                                                                              • C:\Users\Admin\Documents\cSnA_9iRVtWifLvegklV_qQw.exe
                                                                                                "C:\Users\Admin\Documents\cSnA_9iRVtWifLvegklV_qQw.exe"
                                                                                                6⤵
                                                                                                  PID:1144
                                                                                                  • C:\Users\Admin\Documents\cSnA_9iRVtWifLvegklV_qQw.exe
                                                                                                    "C:\Users\Admin\Documents\cSnA_9iRVtWifLvegklV_qQw.exe"
                                                                                                    7⤵
                                                                                                      PID:1768
                                                                                                  • C:\Users\Admin\Documents\QOz_1pQIvEBxoB97eT_0pFvL.exe
                                                                                                    "C:\Users\Admin\Documents\QOz_1pQIvEBxoB97eT_0pFvL.exe"
                                                                                                    6⤵
                                                                                                      PID:2976
                                                                                                      • C:\Users\Admin\Documents\QOz_1pQIvEBxoB97eT_0pFvL.exe
                                                                                                        C:\Users\Admin\Documents\QOz_1pQIvEBxoB97eT_0pFvL.exe
                                                                                                        7⤵
                                                                                                          PID:1700
                                                                                                      • C:\Users\Admin\Documents\Vk6d8dicfoQuDeH5EPAT7i7p.exe
                                                                                                        "C:\Users\Admin\Documents\Vk6d8dicfoQuDeH5EPAT7i7p.exe"
                                                                                                        6⤵
                                                                                                          PID:2876
                                                                                                          • C:\Users\Admin\AppData\Roaming\1329824.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\1329824.exe"
                                                                                                            7⤵
                                                                                                              PID:3668
                                                                                                            • C:\Users\Admin\AppData\Roaming\2167244.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\2167244.exe"
                                                                                                              7⤵
                                                                                                                PID:3984
                                                                                                            • C:\Users\Admin\Documents\f8x0H4_VaTFAZpVAEcKr1pBB.exe
                                                                                                              "C:\Users\Admin\Documents\f8x0H4_VaTFAZpVAEcKr1pBB.exe"
                                                                                                              6⤵
                                                                                                                PID:2004
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im f8x0H4_VaTFAZpVAEcKr1pBB.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\f8x0H4_VaTFAZpVAEcKr1pBB.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                  7⤵
                                                                                                                    PID:1740
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /im f8x0H4_VaTFAZpVAEcKr1pBB.exe /f
                                                                                                                      8⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:1692
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout /t 6
                                                                                                                      8⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:3224
                                                                                                                • C:\Users\Admin\Documents\CdKonoct67tkSfVbKova4rHj.exe
                                                                                                                  "C:\Users\Admin\Documents\CdKonoct67tkSfVbKova4rHj.exe"
                                                                                                                  6⤵
                                                                                                                    PID:952
                                                                                                                    • C:\Users\Admin\Documents\CdKonoct67tkSfVbKova4rHj.exe
                                                                                                                      C:\Users\Admin\Documents\CdKonoct67tkSfVbKova4rHj.exe
                                                                                                                      7⤵
                                                                                                                        PID:1756
                                                                                                                      • C:\Users\Admin\Documents\CdKonoct67tkSfVbKova4rHj.exe
                                                                                                                        C:\Users\Admin\Documents\CdKonoct67tkSfVbKova4rHj.exe
                                                                                                                        7⤵
                                                                                                                          PID:2180
                                                                                                                      • C:\Users\Admin\Documents\5PPpLAsBGt5_cyvQSAyv8DlJ.exe
                                                                                                                        "C:\Users\Admin\Documents\5PPpLAsBGt5_cyvQSAyv8DlJ.exe"
                                                                                                                        6⤵
                                                                                                                          PID:2120
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 276
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:2628
                                                                                                                        • C:\Users\Admin\Documents\ah4v8fvrT2nBDn8OnBZhugJu.exe
                                                                                                                          "C:\Users\Admin\Documents\ah4v8fvrT2nBDn8OnBZhugJu.exe"
                                                                                                                          6⤵
                                                                                                                            PID:2080
                                                                                                                            • C:\Users\Admin\Documents\ah4v8fvrT2nBDn8OnBZhugJu.exe
                                                                                                                              "C:\Users\Admin\Documents\ah4v8fvrT2nBDn8OnBZhugJu.exe" -a
                                                                                                                              7⤵
                                                                                                                                PID:2500
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                          4⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:1804
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_6.exe
                                                                                                                            sonia_6.exe
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Adds Run key to start application
                                                                                                                            PID:920
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:1896
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              6⤵
                                                                                                                                PID:2420
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                6⤵
                                                                                                                                  PID:2424
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  6⤵
                                                                                                                                    PID:2148
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                4⤵
                                                                                                                                  PID:316
                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                            1⤵
                                                                                                                            • Process spawned unexpected child process
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:1712
                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                              2⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Modifies registry class
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:752
                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                            1⤵
                                                                                                                            • Process spawned unexpected child process
                                                                                                                            PID:2276
                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                              2⤵
                                                                                                                                PID:2284
                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                              1⤵
                                                                                                                                PID:3020
                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:2968
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BCD9.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\BCD9.exe
                                                                                                                                1⤵
                                                                                                                                  PID:3560
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BCD9.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BCD9.exe
                                                                                                                                    2⤵
                                                                                                                                      PID:3640
                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                        icacls "C:\Users\Admin\AppData\Local\ccfcce85-ce05-42dc-ad53-6c1d39c71dd9" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                        3⤵
                                                                                                                                        • Modifies file permissions
                                                                                                                                        PID:3848
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BCD9.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\BCD9.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                        3⤵
                                                                                                                                          PID:3992
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BCD9.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\BCD9.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                            4⤵
                                                                                                                                              PID:4072
                                                                                                                                              • C:\Users\Admin\AppData\Local\58dadc46-ac1d-4c8b-8637-54c8b62a994d\build2.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\58dadc46-ac1d-4c8b-8637-54c8b62a994d\build2.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:1168
                                                                                                                                                  • C:\Users\Admin\AppData\Local\58dadc46-ac1d-4c8b-8637-54c8b62a994d\build2.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\58dadc46-ac1d-4c8b-8637-54c8b62a994d\build2.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:3468
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3468 -s 900
                                                                                                                                                        7⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:3596
                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:3652
                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/2LBCU6
                                                                                                                                                2⤵
                                                                                                                                                  PID:3856
                                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3856 CREDAT:275457 /prefetch:2
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2768
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4857.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\4857.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3868
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 4857.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4857.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3028
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /im 4857.exe /f
                                                                                                                                                          3⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:2148
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout /t 6
                                                                                                                                                          3⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:3720
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BA1D.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\BA1D.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2896

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                      Persistence

                                                                                                                                                      Modify Existing Service

                                                                                                                                                      1
                                                                                                                                                      T1031

                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                      1
                                                                                                                                                      T1060

                                                                                                                                                      Defense Evasion

                                                                                                                                                      Modify Registry

                                                                                                                                                      3
                                                                                                                                                      T1112

                                                                                                                                                      Disabling Security Tools

                                                                                                                                                      1
                                                                                                                                                      T1089

                                                                                                                                                      File Permissions Modification

                                                                                                                                                      1
                                                                                                                                                      T1222

                                                                                                                                                      Install Root Certificate

                                                                                                                                                      1
                                                                                                                                                      T1130

                                                                                                                                                      Discovery

                                                                                                                                                      System Information Discovery

                                                                                                                                                      3
                                                                                                                                                      T1082

                                                                                                                                                      Query Registry

                                                                                                                                                      2
                                                                                                                                                      T1012

                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                      1
                                                                                                                                                      T1120

                                                                                                                                                      Command and Control

                                                                                                                                                      Web Service

                                                                                                                                                      1
                                                                                                                                                      T1102

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\libcurl.dll
                                                                                                                                                        MD5

                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                        SHA1

                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                        SHA256

                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                        SHA512

                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\libcurlpp.dll
                                                                                                                                                        MD5

                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                        SHA1

                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                        SHA256

                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                        SHA512

                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\libgcc_s_dw2-1.dll
                                                                                                                                                        MD5

                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                        SHA1

                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                        SHA256

                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                        SHA512

                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\libstdc++-6.dll
                                                                                                                                                        MD5

                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                        SHA1

                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                        SHA256

                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                        SHA512

                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\libwinpthread-1.dll
                                                                                                                                                        MD5

                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                        SHA1

                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                        SHA256

                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                        SHA512

                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\setup_install.exe
                                                                                                                                                        MD5

                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                        SHA1

                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                        SHA256

                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                        SHA512

                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\setup_install.exe
                                                                                                                                                        MD5

                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                        SHA1

                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                        SHA256

                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                        SHA512

                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_1.exe
                                                                                                                                                        MD5

                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                        SHA1

                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                        SHA256

                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                        SHA512

                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_1.exe
                                                                                                                                                        MD5

                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                        SHA1

                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                        SHA256

                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                        SHA512

                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_1.txt
                                                                                                                                                        MD5

                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                        SHA1

                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                        SHA256

                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                        SHA512

                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_2.exe
                                                                                                                                                        MD5

                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                        SHA1

                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                        SHA256

                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                        SHA512

                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_2.txt
                                                                                                                                                        MD5

                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                        SHA1

                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                        SHA256

                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                        SHA512

                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_3.exe
                                                                                                                                                        MD5

                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                        SHA1

                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                        SHA256

                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                        SHA512

                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_3.txt
                                                                                                                                                        MD5

                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                        SHA1

                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                        SHA256

                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                        SHA512

                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_4.exe
                                                                                                                                                        MD5

                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                        SHA1

                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                        SHA256

                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                        SHA512

                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_4.txt
                                                                                                                                                        MD5

                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                        SHA1

                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                        SHA256

                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                        SHA512

                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_5.exe
                                                                                                                                                        MD5

                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                        SHA1

                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                        SHA256

                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                        SHA512

                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_5.txt
                                                                                                                                                        MD5

                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                        SHA1

                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                        SHA256

                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                        SHA512

                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_6.exe
                                                                                                                                                        MD5

                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                        SHA1

                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                        SHA256

                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                        SHA512

                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_6.txt
                                                                                                                                                        MD5

                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                        SHA1

                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                        SHA256

                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                        SHA512

                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                        MD5

                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                        SHA1

                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                        SHA256

                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                        SHA512

                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        MD5

                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                        SHA1

                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                        SHA256

                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                        SHA512

                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                        MD5

                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                        SHA1

                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                        SHA256

                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                        SHA512

                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                        MD5

                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                        SHA1

                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                        SHA256

                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                        SHA512

                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\libcurl.dll
                                                                                                                                                        MD5

                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                        SHA1

                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                        SHA256

                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                        SHA512

                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\libcurlpp.dll
                                                                                                                                                        MD5

                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                        SHA1

                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                        SHA256

                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                        SHA512

                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\libgcc_s_dw2-1.dll
                                                                                                                                                        MD5

                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                        SHA1

                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                        SHA256

                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                        SHA512

                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\libstdc++-6.dll
                                                                                                                                                        MD5

                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                        SHA1

                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                        SHA256

                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                        SHA512

                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\libwinpthread-1.dll
                                                                                                                                                        MD5

                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                        SHA1

                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                        SHA256

                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                        SHA512

                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\setup_install.exe
                                                                                                                                                        MD5

                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                        SHA1

                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                        SHA256

                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                        SHA512

                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\setup_install.exe
                                                                                                                                                        MD5

                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                        SHA1

                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                        SHA256

                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                        SHA512

                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\setup_install.exe
                                                                                                                                                        MD5

                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                        SHA1

                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                        SHA256

                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                        SHA512

                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\setup_install.exe
                                                                                                                                                        MD5

                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                        SHA1

                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                        SHA256

                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                        SHA512

                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\setup_install.exe
                                                                                                                                                        MD5

                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                        SHA1

                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                        SHA256

                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                        SHA512

                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\setup_install.exe
                                                                                                                                                        MD5

                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                        SHA1

                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                        SHA256

                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                        SHA512

                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_1.exe
                                                                                                                                                        MD5

                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                        SHA1

                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                        SHA256

                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                        SHA512

                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_1.exe
                                                                                                                                                        MD5

                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                        SHA1

                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                        SHA256

                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                        SHA512

                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_1.exe
                                                                                                                                                        MD5

                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                        SHA1

                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                        SHA256

                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                        SHA512

                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_1.exe
                                                                                                                                                        MD5

                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                        SHA1

                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                        SHA256

                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                        SHA512

                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_1.exe
                                                                                                                                                        MD5

                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                        SHA1

                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                        SHA256

                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                        SHA512

                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_1.exe
                                                                                                                                                        MD5

                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                        SHA1

                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                        SHA256

                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                        SHA512

                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_1.exe
                                                                                                                                                        MD5

                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                        SHA1

                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                        SHA256

                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                        SHA512

                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_2.exe
                                                                                                                                                        MD5

                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                        SHA1

                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                        SHA256

                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                        SHA512

                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_2.exe
                                                                                                                                                        MD5

                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                        SHA1

                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                        SHA256

                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                        SHA512

                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_2.exe
                                                                                                                                                        MD5

                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                        SHA1

                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                        SHA256

                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                        SHA512

                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_2.exe
                                                                                                                                                        MD5

                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                        SHA1

                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                        SHA256

                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                        SHA512

                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_3.exe
                                                                                                                                                        MD5

                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                        SHA1

                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                        SHA256

                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                        SHA512

                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_3.exe
                                                                                                                                                        MD5

                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                        SHA1

                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                        SHA256

                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                        SHA512

                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_3.exe
                                                                                                                                                        MD5

                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                        SHA1

                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                        SHA256

                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                        SHA512

                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_3.exe
                                                                                                                                                        MD5

                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                        SHA1

                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                        SHA256

                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                        SHA512

                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_4.exe
                                                                                                                                                        MD5

                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                        SHA1

                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                        SHA256

                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                        SHA512

                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_5.exe
                                                                                                                                                        MD5

                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                        SHA1

                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                        SHA256

                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                        SHA512

                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_5.exe
                                                                                                                                                        MD5

                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                        SHA1

                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                        SHA256

                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                        SHA512

                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_5.exe
                                                                                                                                                        MD5

                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                        SHA1

                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                        SHA256

                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                        SHA512

                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_6.exe
                                                                                                                                                        MD5

                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                        SHA1

                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                        SHA256

                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                        SHA512

                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_6.exe
                                                                                                                                                        MD5

                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                        SHA1

                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                        SHA256

                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                        SHA512

                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS8E61D635\sonia_6.exe
                                                                                                                                                        MD5

                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                        SHA1

                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                        SHA256

                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                        SHA512

                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                        MD5

                                                                                                                                                        d124f55b9393c976963407dff51ffa79

                                                                                                                                                        SHA1

                                                                                                                                                        2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                                                        SHA256

                                                                                                                                                        ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                                                        SHA512

                                                                                                                                                        278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        MD5

                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                        SHA1

                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                        SHA256

                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                        SHA512

                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        MD5

                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                        SHA1

                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                        SHA256

                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                        SHA512

                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                        MD5

                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                        SHA1

                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                        SHA256

                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                        SHA512

                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                        MD5

                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                        SHA1

                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                        SHA256

                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                        SHA512

                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                        MD5

                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                        SHA1

                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                        SHA256

                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                        SHA512

                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                        MD5

                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                        SHA1

                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                        SHA256

                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                        SHA512

                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                      • memory/112-180-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/316-120-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/324-110-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/392-107-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/528-290-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/684-177-0x00000000FF72246C-mapping.dmp
                                                                                                                                                      • memory/712-161-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/752-168-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/824-112-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/920-136-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/952-247-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/968-183-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/1004-123-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/1004-185-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1004-182-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/1144-239-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/1432-72-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/1432-90-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        572KB

                                                                                                                                                      • memory/1432-89-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                      • memory/1432-91-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                      • memory/1432-94-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        152KB

                                                                                                                                                      • memory/1432-98-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                      • memory/1432-97-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                      • memory/1432-93-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/1432-92-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.5MB

                                                                                                                                                      • memory/1432-95-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        152KB

                                                                                                                                                      • memory/1432-106-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        572KB

                                                                                                                                                      • memory/1432-99-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                      • memory/1432-96-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                      • memory/1532-129-0x0000000001320000-0x0000000001321000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/1532-159-0x000000001A7C0000-0x000000001A7C2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                      • memory/1532-117-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/1556-108-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/1556-240-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/1612-127-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/1616-142-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/1632-114-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/1672-60-0x00000000750C1000-0x00000000750C3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                      • memory/1700-262-0x0000000000417DEE-mapping.dmp
                                                                                                                                                      • memory/1712-144-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/1768-62-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/1768-269-0x0000000000401480-mapping.dmp
                                                                                                                                                      • memory/1804-118-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/1896-171-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2000-178-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/2000-175-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2004-248-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2056-187-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2072-305-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2076-189-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2080-244-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2092-285-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2120-245-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2128-193-0x000000013F4A0000-0x000000013F4A1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/2128-191-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2140-192-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2180-277-0x0000000000417DFA-mapping.dmp
                                                                                                                                                      • memory/2248-196-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2276-287-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2284-198-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2284-283-0x000000000046B76D-mapping.dmp
                                                                                                                                                      • memory/2392-217-0x0000000000417E1A-mapping.dmp
                                                                                                                                                      • memory/2392-208-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        120KB

                                                                                                                                                      • memory/2392-220-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        120KB

                                                                                                                                                      • memory/2400-200-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2408-213-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/2408-201-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2420-300-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2432-204-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2440-203-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2448-205-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2456-202-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2484-219-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/2484-209-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2500-259-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2504-215-0x000007FEFB701000-0x000007FEFB703000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                      • memory/2504-210-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2628-275-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2724-223-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2764-302-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2836-225-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2852-226-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2864-228-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2876-231-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/2876-227-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2920-234-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/2920-230-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/2920-241-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/2920-243-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/2920-242-0x0000000000380000-0x000000000039C000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        112KB

                                                                                                                                                      • memory/2976-233-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/3020-271-0x0000000000000000-mapping.dmp