Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    48s
  • max time network
    1844s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-07-2021 22:16

General

  • Target

    8 (16).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel19

C2

dwarimlari.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 18 IoCs
  • Modifies registry class 18 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {22572DCD-673E-4181-AB4C-7EFD4D4E1E85} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:2460
            • C:\Users\Admin\AppData\Roaming\esfauae
              C:\Users\Admin\AppData\Roaming\esfauae
              4⤵
                PID:2212
              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                4⤵
                • Executes dropped EXE
                PID:2588
                • C:\Windows\SysWOW64\schtasks.exe
                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                  5⤵
                  • Creates scheduled task(s)
                  PID:2156
              • C:\Users\Admin\AppData\Local\c8e2d985-712a-4e02-8c77-25a523ec6577\9C11.exe
                C:\Users\Admin\AppData\Local\c8e2d985-712a-4e02-8c77-25a523ec6577\9C11.exe --Task
                4⤵
                  PID:2608
                  • C:\Users\Admin\AppData\Local\c8e2d985-712a-4e02-8c77-25a523ec6577\9C11.exe
                    C:\Users\Admin\AppData\Local\c8e2d985-712a-4e02-8c77-25a523ec6577\9C11.exe --Task
                    5⤵
                      PID:1756
                  • C:\Users\Admin\AppData\Roaming\esfauae
                    C:\Users\Admin\AppData\Roaming\esfauae
                    4⤵
                      PID:2992
                    • C:\Users\Admin\AppData\Roaming\esfauae
                      C:\Users\Admin\AppData\Roaming\esfauae
                      4⤵
                        PID:2156
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                    2⤵
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Checks processor information in registry
                    • Modifies data under HKEY_USERS
                    • Modifies registry class
                    • Suspicious use of WriteProcessMemory
                    PID:1968
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:936
                • C:\Users\Admin\AppData\Local\Temp\8 (16).exe
                  "C:\Users\Admin\AppData\Local\Temp\8 (16).exe"
                  1⤵
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:736
                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1968
                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\setup_install.exe
                      "C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\setup_install.exe"
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:1696
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                        4⤵
                        • Loads dropped DLL
                        PID:752
                        • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_2.exe
                          sonia_2.exe
                          5⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          PID:924
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                        4⤵
                        • Loads dropped DLL
                        PID:1004
                        • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_3.exe
                          sonia_3.exe
                          5⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:1012
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 948
                            6⤵
                            • Program crash
                            PID:1500
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                        4⤵
                        • Loads dropped DLL
                        PID:1456
                        • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_6.exe
                          sonia_6.exe
                          5⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Modifies system certificate store
                          PID:756
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:1204
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                              PID:1624
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              6⤵
                                PID:2548
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                6⤵
                                  PID:1364
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                              4⤵
                                PID:1868
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                4⤵
                                • Loads dropped DLL
                                PID:1460
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                4⤵
                                • Loads dropped DLL
                                PID:904
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                4⤵
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:656
                        • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_1.exe
                          sonia_1.exe
                          1⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:1720
                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_1.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_1.exe" -a
                            2⤵
                              PID:936
                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_4.exe
                            sonia_4.exe
                            1⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1464
                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                              2⤵
                                PID:2044
                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                  "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:1780
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:2368
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                      PID:2816
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                        PID:2440
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        4⤵
                                          PID:2872
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        PID:1336
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          4⤵
                                            PID:2412
                                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:2080
                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:2112
                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:2160
                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                            4⤵
                                              PID:2280
                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            PID:2200
                                            • C:\Windows\system32\WerFault.exe
                                              C:\Windows\system32\WerFault.exe -u -p 2200 -s 676
                                              4⤵
                                              • Program crash
                                              PID:2936
                                      • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_5.exe
                                        sonia_5.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Modifies system certificate store
                                        PID:1368
                                        • C:\Users\Admin\Documents\VMAl6J156vyOzESJ8C5d9565.exe
                                          "C:\Users\Admin\Documents\VMAl6J156vyOzESJ8C5d9565.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2568
                                        • C:\Users\Admin\Documents\7KVM1JoeHbtQsVg1VhVTLOIO.exe
                                          "C:\Users\Admin\Documents\7KVM1JoeHbtQsVg1VhVTLOIO.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2556
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                            3⤵
                                              PID:672
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd
                                                4⤵
                                                  PID:1856
                                                  • C:\Windows\SysWOW64\findstr.exe
                                                    findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                    5⤵
                                                      PID:2880
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 127.0.0.1 -n 30
                                                      5⤵
                                                      • Runs ping.exe
                                                      PID:900
                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                      Bordatino.exe.com s
                                                      5⤵
                                                        PID:2772
                                                • C:\Users\Admin\Documents\2btzwOr1OcLxLy3n_rcrrb3T.exe
                                                  "C:\Users\Admin\Documents\2btzwOr1OcLxLy3n_rcrrb3T.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:2544
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    3⤵
                                                      PID:2864
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      3⤵
                                                        PID:1072
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        3⤵
                                                          PID:1620
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          3⤵
                                                            PID:2600
                                                        • C:\Users\Admin\Documents\Cf4Z2YBndMSUzRtmRC5X6RfI.exe
                                                          "C:\Users\Admin\Documents\Cf4Z2YBndMSUzRtmRC5X6RfI.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2660
                                                          • C:\Users\Admin\Documents\Cf4Z2YBndMSUzRtmRC5X6RfI.exe
                                                            C:\Users\Admin\Documents\Cf4Z2YBndMSUzRtmRC5X6RfI.exe
                                                            3⤵
                                                              PID:2092
                                                          • C:\Users\Admin\Documents\s0hLXiQtl2gm3PsjSgr6b3xN.exe
                                                            "C:\Users\Admin\Documents\s0hLXiQtl2gm3PsjSgr6b3xN.exe"
                                                            2⤵
                                                              PID:2640
                                                              • C:\Users\Admin\Documents\s0hLXiQtl2gm3PsjSgr6b3xN.exe
                                                                C:\Users\Admin\Documents\s0hLXiQtl2gm3PsjSgr6b3xN.exe
                                                                3⤵
                                                                  PID:1548
                                                                • C:\Users\Admin\Documents\s0hLXiQtl2gm3PsjSgr6b3xN.exe
                                                                  C:\Users\Admin\Documents\s0hLXiQtl2gm3PsjSgr6b3xN.exe
                                                                  3⤵
                                                                    PID:1800
                                                                • C:\Users\Admin\Documents\8tFSP0aIaH4jJex8wcDGEvjr.exe
                                                                  "C:\Users\Admin\Documents\8tFSP0aIaH4jJex8wcDGEvjr.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:2616
                                                                • C:\Users\Admin\Documents\MENgSr70xCnj_5BxblmwLcJ8.exe
                                                                  "C:\Users\Admin\Documents\MENgSr70xCnj_5BxblmwLcJ8.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:2604
                                                                  • C:\Users\Admin\Documents\MENgSr70xCnj_5BxblmwLcJ8.exe
                                                                    C:\Users\Admin\Documents\MENgSr70xCnj_5BxblmwLcJ8.exe
                                                                    3⤵
                                                                      PID:3004
                                                                  • C:\Users\Admin\Documents\x3xqlEhP0_71kSClPbSvpXQa.exe
                                                                    "C:\Users\Admin\Documents\x3xqlEhP0_71kSClPbSvpXQa.exe"
                                                                    2⤵
                                                                      PID:2588
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                        3⤵
                                                                          PID:2976
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /f /im chrome.exe
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Kills process with taskkill
                                                                            PID:2044
                                                                      • C:\Users\Admin\Documents\4iBSHssI5zMIAwWylVVuJT_e.exe
                                                                        "C:\Users\Admin\Documents\4iBSHssI5zMIAwWylVVuJT_e.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2580
                                                                        • C:\Users\Admin\Documents\4iBSHssI5zMIAwWylVVuJT_e.exe
                                                                          C:\Users\Admin\Documents\4iBSHssI5zMIAwWylVVuJT_e.exe
                                                                          3⤵
                                                                            PID:1396
                                                                        • C:\Users\Admin\Documents\KiJdx62SEDfE7Ld3On_vCX8X.exe
                                                                          "C:\Users\Admin\Documents\KiJdx62SEDfE7Ld3On_vCX8X.exe"
                                                                          2⤵
                                                                            PID:1240
                                                                            • C:\Users\Admin\Documents\KiJdx62SEDfE7Ld3On_vCX8X.exe
                                                                              C:\Users\Admin\Documents\KiJdx62SEDfE7Ld3On_vCX8X.exe
                                                                              3⤵
                                                                                PID:2628
                                                                            • C:\Users\Admin\Documents\WcbNmSgDY0TE6y5rv0syeQzR.exe
                                                                              "C:\Users\Admin\Documents\WcbNmSgDY0TE6y5rv0syeQzR.exe"
                                                                              2⤵
                                                                                PID:1812
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "WcbNmSgDY0TE6y5rv0syeQzR.exe" /f & erase "C:\Users\Admin\Documents\WcbNmSgDY0TE6y5rv0syeQzR.exe" & exit
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2640
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /im "WcbNmSgDY0TE6y5rv0syeQzR.exe" /f
                                                                                    4⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:1292
                                                                              • C:\Users\Admin\Documents\jlks3vdEqvaeXq4XP1gvE6PN.exe
                                                                                "C:\Users\Admin\Documents\jlks3vdEqvaeXq4XP1gvE6PN.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:2280
                                                                                • C:\Users\Admin\Documents\jlks3vdEqvaeXq4XP1gvE6PN.exe
                                                                                  "C:\Users\Admin\Documents\jlks3vdEqvaeXq4XP1gvE6PN.exe"
                                                                                  3⤵
                                                                                    PID:1040
                                                                                • C:\Users\Admin\Documents\paL6Krxb4HLXX06PrgaAPbvj.exe
                                                                                  "C:\Users\Admin\Documents\paL6Krxb4HLXX06PrgaAPbvj.exe"
                                                                                  2⤵
                                                                                    PID:2380
                                                                                  • C:\Users\Admin\Documents\nHWCHyCn3QieJy7h3CYx7nnS.exe
                                                                                    "C:\Users\Admin\Documents\nHWCHyCn3QieJy7h3CYx7nnS.exe"
                                                                                    2⤵
                                                                                      PID:2360
                                                                                    • C:\Users\Admin\Documents\XNBpDheTb7W7xlkEaad_5R82.exe
                                                                                      "C:\Users\Admin\Documents\XNBpDheTb7W7xlkEaad_5R82.exe"
                                                                                      2⤵
                                                                                        PID:2448
                                                                                        • C:\Users\Admin\Documents\XNBpDheTb7W7xlkEaad_5R82.exe
                                                                                          "C:\Users\Admin\Documents\XNBpDheTb7W7xlkEaad_5R82.exe"
                                                                                          3⤵
                                                                                            PID:2284
                                                                                        • C:\Users\Admin\Documents\de4pacgVj6SnltBiYlIyhd6j.exe
                                                                                          "C:\Users\Admin\Documents\de4pacgVj6SnltBiYlIyhd6j.exe"
                                                                                          2⤵
                                                                                            PID:2316
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im de4pacgVj6SnltBiYlIyhd6j.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\de4pacgVj6SnltBiYlIyhd6j.exe" & del C:\ProgramData\*.dll & exit
                                                                                              3⤵
                                                                                                PID:2132
                                                                                            • C:\Users\Admin\Documents\nKXMbw37b6hIx7HTtbJZgHcw.exe
                                                                                              "C:\Users\Admin\Documents\nKXMbw37b6hIx7HTtbJZgHcw.exe"
                                                                                              2⤵
                                                                                                PID:2388
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 276
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:2792
                                                                                              • C:\Users\Admin\Documents\JlP_HrSriMwGccKmgV0YYK9T.exe
                                                                                                "C:\Users\Admin\Documents\JlP_HrSriMwGccKmgV0YYK9T.exe"
                                                                                                2⤵
                                                                                                  PID:2344
                                                                                                  • C:\Users\Admin\Documents\JlP_HrSriMwGccKmgV0YYK9T.exe
                                                                                                    C:\Users\Admin\Documents\JlP_HrSriMwGccKmgV0YYK9T.exe
                                                                                                    3⤵
                                                                                                      PID:2248
                                                                                                    • C:\Users\Admin\Documents\JlP_HrSriMwGccKmgV0YYK9T.exe
                                                                                                      C:\Users\Admin\Documents\JlP_HrSriMwGccKmgV0YYK9T.exe
                                                                                                      3⤵
                                                                                                        PID:1840
                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    PID:1812
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:940
                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    PID:2436
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                      2⤵
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:2456
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9C11.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\9C11.exe
                                                                                                    1⤵
                                                                                                      PID:2348
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9C11.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\9C11.exe
                                                                                                        2⤵
                                                                                                          PID:2152
                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                            icacls "C:\Users\Admin\AppData\Local\c8e2d985-712a-4e02-8c77-25a523ec6577" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                            3⤵
                                                                                                            • Modifies file permissions
                                                                                                            PID:2976
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9C11.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\9C11.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                            3⤵
                                                                                                              PID:2212
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9C11.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9C11.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                4⤵
                                                                                                                  PID:2740
                                                                                                                  • C:\Users\Admin\AppData\Local\d5816d89-f201-4191-b19f-da36a4474375\build2.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\d5816d89-f201-4191-b19f-da36a4474375\build2.exe"
                                                                                                                    5⤵
                                                                                                                      PID:1564
                                                                                                                      • C:\Users\Admin\AppData\Local\d5816d89-f201-4191-b19f-da36a4474375\build2.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\d5816d89-f201-4191-b19f-da36a4474375\build2.exe"
                                                                                                                        6⤵
                                                                                                                          PID:2096
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\d5816d89-f201-4191-b19f-da36a4474375\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                            7⤵
                                                                                                                              PID:2356
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /im build2.exe /f
                                                                                                                                8⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:2780
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout /t 6
                                                                                                                                8⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:2600
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\E1A9.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\E1A9.exe
                                                                                                                  1⤵
                                                                                                                    PID:1656
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\C8BE.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\C8BE.exe
                                                                                                                    1⤵
                                                                                                                      PID:1576
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\C8BE.exe"
                                                                                                                        2⤵
                                                                                                                          PID:3004
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout /T 10 /NOBREAK
                                                                                                                            3⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:2096
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ECyBmGibEI.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\ECyBmGibEI.exe"
                                                                                                                          2⤵
                                                                                                                            PID:2244
                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                              3⤵
                                                                                                                              • Creates scheduled task(s)
                                                                                                                              PID:2628
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\27DE.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\27DE.exe
                                                                                                                          1⤵
                                                                                                                            PID:1072

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                          Execution

                                                                                                                          Scheduled Task

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Persistence

                                                                                                                          Modify Existing Service

                                                                                                                          1
                                                                                                                          T1031

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1060

                                                                                                                          Scheduled Task

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Privilege Escalation

                                                                                                                          Scheduled Task

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Defense Evasion

                                                                                                                          Modify Registry

                                                                                                                          3
                                                                                                                          T1112

                                                                                                                          Disabling Security Tools

                                                                                                                          1
                                                                                                                          T1089

                                                                                                                          File Permissions Modification

                                                                                                                          1
                                                                                                                          T1222

                                                                                                                          Install Root Certificate

                                                                                                                          1
                                                                                                                          T1130

                                                                                                                          Discovery

                                                                                                                          System Information Discovery

                                                                                                                          3
                                                                                                                          T1082

                                                                                                                          Query Registry

                                                                                                                          2
                                                                                                                          T1012

                                                                                                                          Peripheral Device Discovery

                                                                                                                          1
                                                                                                                          T1120

                                                                                                                          Remote System Discovery

                                                                                                                          1
                                                                                                                          T1018

                                                                                                                          Command and Control

                                                                                                                          Web Service

                                                                                                                          1
                                                                                                                          T1102

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\libcurl.dll
                                                                                                                            MD5

                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                            SHA1

                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                            SHA256

                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                            SHA512

                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\libcurlpp.dll
                                                                                                                            MD5

                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                            SHA1

                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                            SHA256

                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                            SHA512

                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\libgcc_s_dw2-1.dll
                                                                                                                            MD5

                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                            SHA1

                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                            SHA256

                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                            SHA512

                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\libstdc++-6.dll
                                                                                                                            MD5

                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                            SHA1

                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                            SHA256

                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                            SHA512

                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\libwinpthread-1.dll
                                                                                                                            MD5

                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                            SHA1

                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                            SHA256

                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                            SHA512

                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\setup_install.exe
                                                                                                                            MD5

                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                            SHA1

                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                            SHA256

                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                            SHA512

                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\setup_install.exe
                                                                                                                            MD5

                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                            SHA1

                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                            SHA256

                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                            SHA512

                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_1.txt
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_2.exe
                                                                                                                            MD5

                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                            SHA1

                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                            SHA256

                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                            SHA512

                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_2.txt
                                                                                                                            MD5

                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                            SHA1

                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                            SHA256

                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                            SHA512

                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_3.exe
                                                                                                                            MD5

                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                            SHA1

                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                            SHA256

                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                            SHA512

                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_3.txt
                                                                                                                            MD5

                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                            SHA1

                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                            SHA256

                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                            SHA512

                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_4.exe
                                                                                                                            MD5

                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                            SHA1

                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                            SHA256

                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                            SHA512

                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_4.txt
                                                                                                                            MD5

                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                            SHA1

                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                            SHA256

                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                            SHA512

                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_5.exe
                                                                                                                            MD5

                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                            SHA1

                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                            SHA256

                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                            SHA512

                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_5.txt
                                                                                                                            MD5

                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                            SHA1

                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                            SHA256

                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                            SHA512

                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_6.exe
                                                                                                                            MD5

                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                            SHA1

                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                            SHA256

                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                            SHA512

                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_6.txt
                                                                                                                            MD5

                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                            SHA1

                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                            SHA256

                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                            SHA512

                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                            MD5

                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                            SHA1

                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                            SHA256

                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                            SHA512

                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                            MD5

                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                            SHA1

                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                            SHA256

                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                            SHA512

                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                            MD5

                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                            SHA1

                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                            SHA256

                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                            SHA512

                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\libcurl.dll
                                                                                                                            MD5

                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                            SHA1

                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                            SHA256

                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                            SHA512

                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\libcurlpp.dll
                                                                                                                            MD5

                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                            SHA1

                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                            SHA256

                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                            SHA512

                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\libgcc_s_dw2-1.dll
                                                                                                                            MD5

                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                            SHA1

                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                            SHA256

                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                            SHA512

                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\libstdc++-6.dll
                                                                                                                            MD5

                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                            SHA1

                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                            SHA256

                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                            SHA512

                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\libwinpthread-1.dll
                                                                                                                            MD5

                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                            SHA1

                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                            SHA256

                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                            SHA512

                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\setup_install.exe
                                                                                                                            MD5

                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                            SHA1

                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                            SHA256

                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                            SHA512

                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\setup_install.exe
                                                                                                                            MD5

                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                            SHA1

                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                            SHA256

                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                            SHA512

                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\setup_install.exe
                                                                                                                            MD5

                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                            SHA1

                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                            SHA256

                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                            SHA512

                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\setup_install.exe
                                                                                                                            MD5

                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                            SHA1

                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                            SHA256

                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                            SHA512

                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\setup_install.exe
                                                                                                                            MD5

                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                            SHA1

                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                            SHA256

                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                            SHA512

                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\setup_install.exe
                                                                                                                            MD5

                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                            SHA1

                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                            SHA256

                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                            SHA512

                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_2.exe
                                                                                                                            MD5

                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                            SHA1

                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                            SHA256

                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                            SHA512

                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_2.exe
                                                                                                                            MD5

                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                            SHA1

                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                            SHA256

                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                            SHA512

                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_2.exe
                                                                                                                            MD5

                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                            SHA1

                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                            SHA256

                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                            SHA512

                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_2.exe
                                                                                                                            MD5

                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                            SHA1

                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                            SHA256

                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                            SHA512

                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_3.exe
                                                                                                                            MD5

                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                            SHA1

                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                            SHA256

                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                            SHA512

                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_3.exe
                                                                                                                            MD5

                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                            SHA1

                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                            SHA256

                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                            SHA512

                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_3.exe
                                                                                                                            MD5

                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                            SHA1

                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                            SHA256

                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                            SHA512

                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_3.exe
                                                                                                                            MD5

                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                            SHA1

                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                            SHA256

                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                            SHA512

                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_4.exe
                                                                                                                            MD5

                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                            SHA1

                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                            SHA256

                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                            SHA512

                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_5.exe
                                                                                                                            MD5

                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                            SHA1

                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                            SHA256

                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                            SHA512

                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_5.exe
                                                                                                                            MD5

                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                            SHA1

                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                            SHA256

                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                            SHA512

                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_5.exe
                                                                                                                            MD5

                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                            SHA1

                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                            SHA256

                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                            SHA512

                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_6.exe
                                                                                                                            MD5

                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                            SHA1

                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                            SHA256

                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                            SHA512

                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_6.exe
                                                                                                                            MD5

                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                            SHA1

                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                            SHA256

                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                            SHA512

                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0B7020B4\sonia_6.exe
                                                                                                                            MD5

                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                            SHA1

                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                            SHA256

                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                            SHA512

                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                            MD5

                                                                                                                            d124f55b9393c976963407dff51ffa79

                                                                                                                            SHA1

                                                                                                                            2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                            SHA256

                                                                                                                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                            SHA512

                                                                                                                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                            MD5

                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                            SHA1

                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                            SHA256

                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                            SHA512

                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                            MD5

                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                            SHA1

                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                            SHA256

                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                            SHA512

                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                            MD5

                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                            SHA1

                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                            SHA256

                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                            SHA512

                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                            MD5

                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                            SHA1

                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                            SHA256

                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                            SHA512

                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                            MD5

                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                            SHA1

                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                            SHA256

                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                            SHA512

                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                            MD5

                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                            SHA1

                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                            SHA256

                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                            SHA512

                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                            MD5

                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                            SHA1

                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                            SHA256

                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                            SHA512

                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                          • memory/656-107-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/736-60-0x00000000757E1000-0x00000000757E3000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/752-108-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/756-142-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/876-180-0x00000000010B0000-0x00000000010FC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/876-214-0x0000000000E60000-0x0000000000EAC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/876-215-0x0000000001880000-0x00000000018F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/876-181-0x0000000001A90000-0x0000000001B01000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/904-110-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/924-126-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/924-167-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                          • memory/924-168-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/936-158-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/940-177-0x0000000000A80000-0x0000000000B81000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/940-178-0x0000000000930000-0x000000000098D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            372KB

                                                                                                                          • memory/940-170-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1004-109-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1012-175-0x0000000000E60000-0x0000000000EFD000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            628KB

                                                                                                                          • memory/1012-176-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.9MB

                                                                                                                          • memory/1012-128-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1072-302-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1196-182-0x0000000002AD0000-0x0000000002AE5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            84KB

                                                                                                                          • memory/1204-184-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1240-257-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1336-204-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1336-197-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1336-192-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1368-149-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1396-306-0x0000000000417E06-mapping.dmp
                                                                                                                          • memory/1456-112-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1460-111-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1464-151-0x0000000001310000-0x0000000001311000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1464-145-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1464-165-0x000000001B0B0000-0x000000001B0B2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/1500-259-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1548-304-0x0000000000417DD6-mapping.dmp
                                                                                                                          • memory/1620-326-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1624-255-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1696-91-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/1696-92-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.5MB

                                                                                                                          • memory/1696-99-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/1696-90-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            572KB

                                                                                                                          • memory/1696-89-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/1696-100-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            572KB

                                                                                                                          • memory/1696-72-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1696-95-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            152KB

                                                                                                                          • memory/1696-98-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.1MB

                                                                                                                          • memory/1696-94-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            152KB

                                                                                                                          • memory/1696-97-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.1MB

                                                                                                                          • memory/1696-93-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.5MB

                                                                                                                          • memory/1696-96-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/1720-120-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1780-190-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1812-256-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1840-320-0x0000000000417DEE-mapping.dmp
                                                                                                                          • memory/1868-113-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1968-62-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1968-179-0x00000000FFAA246C-mapping.dmp
                                                                                                                          • memory/1968-233-0x000007FEFB8F1000-0x000007FEFB8F3000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/1968-212-0x00000000001F0000-0x000000000020B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            108KB

                                                                                                                          • memory/1968-183-0x00000000004B0000-0x0000000000521000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2044-188-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2044-186-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2080-193-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2092-305-0x0000000000417EBA-mapping.dmp
                                                                                                                          • memory/2112-195-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2160-199-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2200-201-0x000000013FA10000-0x000000013FA11000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2200-200-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2280-205-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2280-267-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2284-298-0x0000000000401480-mapping.dmp
                                                                                                                          • memory/2316-264-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2344-262-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2360-266-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2368-207-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2380-268-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2388-263-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2412-216-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/2448-265-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2456-209-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2456-211-0x0000000001E40000-0x0000000001F41000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/2456-213-0x0000000001CC0000-0x0000000001D1D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            372KB

                                                                                                                          • memory/2544-217-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2556-218-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2568-219-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2580-221-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2580-235-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2588-222-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2600-329-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2604-243-0x0000000001070000-0x0000000001071000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2604-223-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2616-231-0x0000000000050000-0x0000000000051000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2616-224-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2616-245-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2616-249-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2616-247-0x0000000000390000-0x00000000003B3000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            140KB

                                                                                                                          • memory/2628-284-0x0000000000417E06-mapping.dmp
                                                                                                                          • memory/2640-225-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2640-236-0x00000000013D0000-0x00000000013D1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2660-239-0x0000000000350000-0x0000000000351000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2660-227-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2792-317-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2816-279-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2864-278-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2936-242-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2976-321-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3004-250-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/3004-251-0x0000000000417DEE-mapping.dmp