Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    102s
  • max time network
    1835s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 17:59

General

  • Target

    8 (12).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

mixmix

C2

37.46.128.40:2787

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE GCleaner Downloader Activity M3
  • suricata: ET MALWARE GCleaner Related Downloader User-Agent
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 35 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 18 IoCs
  • Modifies registry class 22 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {69571AC3-9981-4448-B4E3-BA6FA075896C} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:892
            • C:\Users\Admin\AppData\Roaming\sjeewaf
              C:\Users\Admin\AppData\Roaming\sjeewaf
              4⤵
                PID:2916
              • C:\Users\Admin\AppData\Local\1c48d98c-c267-42be-88f4-c696e1dbc89a\163F.exe
                C:\Users\Admin\AppData\Local\1c48d98c-c267-42be-88f4-c696e1dbc89a\163F.exe --Task
                4⤵
                  PID:1724
                  • C:\Users\Admin\AppData\Local\1c48d98c-c267-42be-88f4-c696e1dbc89a\163F.exe
                    C:\Users\Admin\AppData\Local\1c48d98c-c267-42be-88f4-c696e1dbc89a\163F.exe --Task
                    5⤵
                      PID:2292
                  • C:\Users\Admin\AppData\Roaming\sjeewaf
                    C:\Users\Admin\AppData\Roaming\sjeewaf
                    4⤵
                      PID:3024
                    • C:\Users\Admin\AppData\Local\1c48d98c-c267-42be-88f4-c696e1dbc89a\163F.exe
                      C:\Users\Admin\AppData\Local\1c48d98c-c267-42be-88f4-c696e1dbc89a\163F.exe --Task
                      4⤵
                        PID:2324
                      • C:\Users\Admin\AppData\Roaming\sjeewaf
                        C:\Users\Admin\AppData\Roaming\sjeewaf
                        4⤵
                          PID:2780
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                      2⤵
                      • Checks processor information in registry
                      • Modifies data under HKEY_USERS
                      • Modifies registry class
                      PID:112
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                      2⤵
                      • Drops file in System32 directory
                      • Checks processor information in registry
                      • Modifies data under HKEY_USERS
                      • Modifies registry class
                      PID:2112
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                      2⤵
                        PID:2444
                    • C:\Users\Admin\AppData\Local\Temp\8 (12).exe
                      "C:\Users\Admin\AppData\Local\Temp\8 (12).exe"
                      1⤵
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:1036
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:1984
                        • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1704
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1516
                            • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:1904
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                            4⤵
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1512
                            • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_2.exe
                              sonia_2.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:288
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1584
                            • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Modifies system certificate store
                              PID:1640
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1640 -s 960
                                6⤵
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2624
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                            4⤵
                              PID:340
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                              4⤵
                              • Loads dropped DLL
                              PID:1172
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_5.exe
                              4⤵
                              • Loads dropped DLL
                              PID:1392
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 412
                              4⤵
                              • Loads dropped DLL
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:568
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                              4⤵
                              • Loads dropped DLL
                              PID:1760
                      • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_5.exe
                        sonia_5.exe
                        1⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Modifies system certificate store
                        PID:1108
                        • C:\Users\Admin\Documents\bSKyOGPkBehSt_0yodxf70Ui.exe
                          "C:\Users\Admin\Documents\bSKyOGPkBehSt_0yodxf70Ui.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:2784
                        • C:\Users\Admin\Documents\zdOjqUPCRtub4ODWAUaofUCo.exe
                          "C:\Users\Admin\Documents\zdOjqUPCRtub4ODWAUaofUCo.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:2772
                        • C:\Users\Admin\Documents\qULfy0VOTH29sRhDH3AL7DZ_.exe
                          "C:\Users\Admin\Documents\qULfy0VOTH29sRhDH3AL7DZ_.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:2764
                        • C:\Users\Admin\Documents\PhNhAfwumYeg04aYosORrZ_V.exe
                          "C:\Users\Admin\Documents\PhNhAfwumYeg04aYosORrZ_V.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2756
                          • C:\Users\Admin\Documents\PhNhAfwumYeg04aYosORrZ_V.exe
                            C:\Users\Admin\Documents\PhNhAfwumYeg04aYosORrZ_V.exe
                            3⤵
                            • Executes dropped EXE
                            PID:2388
                        • C:\Users\Admin\Documents\8sALFHsocTcJizfkCdOw2RZm.exe
                          "C:\Users\Admin\Documents\8sALFHsocTcJizfkCdOw2RZm.exe"
                          2⤵
                            PID:2744
                          • C:\Users\Admin\Documents\9cXNdaDtJjpiKtmB1KmWmZqj.exe
                            "C:\Users\Admin\Documents\9cXNdaDtJjpiKtmB1KmWmZqj.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2728
                          • C:\Users\Admin\Documents\nbEQViZaZ1RaluoyUQf9adxn.exe
                            "C:\Users\Admin\Documents\nbEQViZaZ1RaluoyUQf9adxn.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2720
                          • C:\Users\Admin\Documents\62eLmI8iO14eHCnYienkOLGe.exe
                            "C:\Users\Admin\Documents\62eLmI8iO14eHCnYienkOLGe.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:2828
                          • C:\Users\Admin\Documents\2O7saePd4KYGEEG0_E0Fo3FY.exe
                            "C:\Users\Admin\Documents\2O7saePd4KYGEEG0_E0Fo3FY.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2812
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c taskkill /f /im chrome.exe
                              3⤵
                                PID:2612
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im chrome.exe
                                  4⤵
                                  • Kills process with taskkill
                                  PID:2292
                            • C:\Users\Admin\Documents\ucdyDtpf6UU28Wglc_JCOeNn.exe
                              "C:\Users\Admin\Documents\ucdyDtpf6UU28Wglc_JCOeNn.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2804
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                3⤵
                                • Executes dropped EXE
                                PID:1852
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                3⤵
                                  PID:3004
                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  3⤵
                                    PID:2652
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    3⤵
                                      PID:2456
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      3⤵
                                        PID:1228
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        3⤵
                                          PID:684
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          3⤵
                                            PID:672
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            3⤵
                                              PID:932
                                          • C:\Users\Admin\Documents\PI3Rj1YxlK6KQwoOfdo5uVhK.exe
                                            "C:\Users\Admin\Documents\PI3Rj1YxlK6KQwoOfdo5uVhK.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2516
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 668
                                              3⤵
                                              • Program crash
                                              PID:956
                                          • C:\Users\Admin\Documents\4FaibI8z04mqufjeEyssbNBb.exe
                                            "C:\Users\Admin\Documents\4FaibI8z04mqufjeEyssbNBb.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2500
                                            • C:\Users\Admin\Documents\4FaibI8z04mqufjeEyssbNBb.exe
                                              "C:\Users\Admin\Documents\4FaibI8z04mqufjeEyssbNBb.exe"
                                              3⤵
                                                PID:1160
                                            • C:\Users\Admin\Documents\a6WliJgGSiSoQcP6BccFk6rx.exe
                                              "C:\Users\Admin\Documents\a6WliJgGSiSoQcP6BccFk6rx.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2548
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{U431-V0WJp-Bz7k-cc71e}\92278328876.exe"
                                                3⤵
                                                  PID:2252
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{U431-V0WJp-Bz7k-cc71e}\75171886383.exe" /mix
                                                  3⤵
                                                    PID:1520
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{U431-V0WJp-Bz7k-cc71e}\69257986412.exe" /mix
                                                    3⤵
                                                      PID:2976
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "a6WliJgGSiSoQcP6BccFk6rx.exe" /f & erase "C:\Users\Admin\Documents\a6WliJgGSiSoQcP6BccFk6rx.exe" & exit
                                                      3⤵
                                                        PID:548
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /im "a6WliJgGSiSoQcP6BccFk6rx.exe" /f
                                                          4⤵
                                                          • Kills process with taskkill
                                                          PID:3048
                                                    • C:\Users\Admin\Documents\XkSTXDjCg6H94mRTECXejU2l.exe
                                                      "C:\Users\Admin\Documents\XkSTXDjCg6H94mRTECXejU2l.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:2588
                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:1352
                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                        3⤵
                                                          PID:2168
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2168 -s 276
                                                            4⤵
                                                            • Program crash
                                                            PID:1900
                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                          3⤵
                                                            PID:2344
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              4⤵
                                                                PID:2792
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                4⤵
                                                                  PID:288
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  4⤵
                                                                    PID:596
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    4⤵
                                                                      PID:2348
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_6.exe
                                                                sonia_6.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Adds Run key to start application
                                                                PID:2016
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:1820
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  2⤵
                                                                    PID:1672
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    2⤵
                                                                      PID:932
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      2⤵
                                                                        PID:2500
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_1.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_1.exe" -a
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:1620
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_4.exe
                                                                      sonia_4.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies system certificate store
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1672
                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:2092
                                                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Modifies system certificate store
                                                                          PID:2176
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:2264
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                              PID:1732
                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:2228
                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                              4⤵
                                                                                PID:2432
                                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:2288
                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:2336
                                                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                                              3⤵
                                                                                PID:2356
                                                                                • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2460
                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:2400
                                                                                • C:\Windows\system32\WerFault.exe
                                                                                  C:\Windows\system32\WerFault.exe -u -p 2400 -s 664
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  PID:2600
                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            1⤵
                                                                            • Process spawned unexpected child process
                                                                            PID:1816
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                              2⤵
                                                                              • Loads dropped DLL
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1016
                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            1⤵
                                                                            • Process spawned unexpected child process
                                                                            PID:2536
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                              2⤵
                                                                                PID:2548
                                                                            • C:\Users\Admin\AppData\Local\Temp\163F.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\163F.exe
                                                                              1⤵
                                                                                PID:1776
                                                                                • C:\Users\Admin\AppData\Local\Temp\163F.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\163F.exe
                                                                                  2⤵
                                                                                    PID:344
                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                      icacls "C:\Users\Admin\AppData\Local\1c48d98c-c267-42be-88f4-c696e1dbc89a" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                      3⤵
                                                                                      • Modifies file permissions
                                                                                      PID:2380
                                                                                    • C:\Users\Admin\AppData\Local\Temp\163F.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\163F.exe" --Admin IsNotAutoStart IsNotTask
                                                                                      3⤵
                                                                                        PID:1580
                                                                                        • C:\Users\Admin\AppData\Local\Temp\163F.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\163F.exe" --Admin IsNotAutoStart IsNotTask
                                                                                          4⤵
                                                                                            PID:2284
                                                                                            • C:\Users\Admin\AppData\Local\6aa60300-3a1c-46d9-8a83-63e7f791b801\build2.exe
                                                                                              "C:\Users\Admin\AppData\Local\6aa60300-3a1c-46d9-8a83-63e7f791b801\build2.exe"
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2356
                                                                                              • C:\Users\Admin\AppData\Local\6aa60300-3a1c-46d9-8a83-63e7f791b801\build2.exe
                                                                                                "C:\Users\Admin\AppData\Local\6aa60300-3a1c-46d9-8a83-63e7f791b801\build2.exe"
                                                                                                6⤵
                                                                                                  PID:1904
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1904 -s 700
                                                                                                    7⤵
                                                                                                    • Program crash
                                                                                                    PID:2580
                                                                                      • C:\Users\Admin\AppData\Local\Temp\390B.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\390B.exe
                                                                                        1⤵
                                                                                          PID:1812
                                                                                        • C:\Users\Admin\AppData\Local\Temp\71F7.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\71F7.exe
                                                                                          1⤵
                                                                                            PID:1832

                                                                                          Network

                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                          Persistence

                                                                                          Modify Existing Service

                                                                                          1
                                                                                          T1031

                                                                                          Registry Run Keys / Startup Folder

                                                                                          1
                                                                                          T1060

                                                                                          Defense Evasion

                                                                                          Modify Registry

                                                                                          3
                                                                                          T1112

                                                                                          Disabling Security Tools

                                                                                          1
                                                                                          T1089

                                                                                          Virtualization/Sandbox Evasion

                                                                                          1
                                                                                          T1497

                                                                                          File Permissions Modification

                                                                                          1
                                                                                          T1222

                                                                                          Install Root Certificate

                                                                                          1
                                                                                          T1130

                                                                                          Discovery

                                                                                          Query Registry

                                                                                          5
                                                                                          T1012

                                                                                          Virtualization/Sandbox Evasion

                                                                                          1
                                                                                          T1497

                                                                                          System Information Discovery

                                                                                          5
                                                                                          T1082

                                                                                          Peripheral Device Discovery

                                                                                          1
                                                                                          T1120

                                                                                          Command and Control

                                                                                          Web Service

                                                                                          1
                                                                                          T1102

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\libcurl.dll
                                                                                            MD5

                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                            SHA1

                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                            SHA256

                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                            SHA512

                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\libcurlpp.dll
                                                                                            MD5

                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                            SHA1

                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                            SHA256

                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                            SHA512

                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\libgcc_s_dw2-1.dll
                                                                                            MD5

                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                            SHA1

                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                            SHA256

                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                            SHA512

                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\libstdc++-6.dll
                                                                                            MD5

                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                            SHA1

                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                            SHA256

                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                            SHA512

                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\libwinpthread-1.dll
                                                                                            MD5

                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                            SHA1

                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                            SHA256

                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                            SHA512

                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_1.txt
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_2.exe
                                                                                            MD5

                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                            SHA1

                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                            SHA256

                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                            SHA512

                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_2.txt
                                                                                            MD5

                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                            SHA1

                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                            SHA256

                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                            SHA512

                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_3.exe
                                                                                            MD5

                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                            SHA1

                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                            SHA256

                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                            SHA512

                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_3.txt
                                                                                            MD5

                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                            SHA1

                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                            SHA256

                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                            SHA512

                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_4.exe
                                                                                            MD5

                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                            SHA1

                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                            SHA256

                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                            SHA512

                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_4.txt
                                                                                            MD5

                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                            SHA1

                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                            SHA256

                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                            SHA512

                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_5.exe
                                                                                            MD5

                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                            SHA1

                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                            SHA256

                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                            SHA512

                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_5.txt
                                                                                            MD5

                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                            SHA1

                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                            SHA256

                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                            SHA512

                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_6.exe
                                                                                            MD5

                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                            SHA1

                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                            SHA256

                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                            SHA512

                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_6.txt
                                                                                            MD5

                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                            SHA1

                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                            SHA256

                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                            SHA512

                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                            MD5

                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                            SHA1

                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                            SHA256

                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                            SHA512

                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            MD5

                                                                                            74231678f536a19b3016840f56b845c7

                                                                                            SHA1

                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                            SHA256

                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                            SHA512

                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            MD5

                                                                                            74231678f536a19b3016840f56b845c7

                                                                                            SHA1

                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                            SHA256

                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                            SHA512

                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\libcurl.dll
                                                                                            MD5

                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                            SHA1

                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                            SHA256

                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                            SHA512

                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\libcurlpp.dll
                                                                                            MD5

                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                            SHA1

                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                            SHA256

                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                            SHA512

                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\libgcc_s_dw2-1.dll
                                                                                            MD5

                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                            SHA1

                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                            SHA256

                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                            SHA512

                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\libstdc++-6.dll
                                                                                            MD5

                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                            SHA1

                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                            SHA256

                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                            SHA512

                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\libwinpthread-1.dll
                                                                                            MD5

                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                            SHA1

                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                            SHA256

                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                            SHA512

                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_2.exe
                                                                                            MD5

                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                            SHA1

                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                            SHA256

                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                            SHA512

                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_2.exe
                                                                                            MD5

                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                            SHA1

                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                            SHA256

                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                            SHA512

                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_2.exe
                                                                                            MD5

                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                            SHA1

                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                            SHA256

                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                            SHA512

                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_2.exe
                                                                                            MD5

                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                            SHA1

                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                            SHA256

                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                            SHA512

                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_3.exe
                                                                                            MD5

                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                            SHA1

                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                            SHA256

                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                            SHA512

                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_3.exe
                                                                                            MD5

                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                            SHA1

                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                            SHA256

                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                            SHA512

                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_3.exe
                                                                                            MD5

                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                            SHA1

                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                            SHA256

                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                            SHA512

                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_3.exe
                                                                                            MD5

                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                            SHA1

                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                            SHA256

                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                            SHA512

                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_4.exe
                                                                                            MD5

                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                            SHA1

                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                            SHA256

                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                            SHA512

                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_5.exe
                                                                                            MD5

                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                            SHA1

                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                            SHA256

                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                            SHA512

                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_5.exe
                                                                                            MD5

                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                            SHA1

                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                            SHA256

                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                            SHA512

                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_5.exe
                                                                                            MD5

                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                            SHA1

                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                            SHA256

                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                            SHA512

                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_6.exe
                                                                                            MD5

                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                            SHA1

                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                            SHA256

                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                            SHA512

                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_6.exe
                                                                                            MD5

                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                            SHA1

                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                            SHA256

                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                            SHA512

                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0C78E2B4\sonia_6.exe
                                                                                            MD5

                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                            SHA1

                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                            SHA256

                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                            SHA512

                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                            MD5

                                                                                            d124f55b9393c976963407dff51ffa79

                                                                                            SHA1

                                                                                            2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                            SHA256

                                                                                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                            SHA512

                                                                                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            MD5

                                                                                            74231678f536a19b3016840f56b845c7

                                                                                            SHA1

                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                            SHA256

                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                            SHA512

                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            MD5

                                                                                            74231678f536a19b3016840f56b845c7

                                                                                            SHA1

                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                            SHA256

                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                            SHA512

                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            MD5

                                                                                            74231678f536a19b3016840f56b845c7

                                                                                            SHA1

                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                            SHA256

                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                            SHA512

                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            MD5

                                                                                            74231678f536a19b3016840f56b845c7

                                                                                            SHA1

                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                            SHA256

                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                            SHA512

                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                          • memory/112-174-0x00000000FF3D246C-mapping.dmp
                                                                                          • memory/112-177-0x0000000000460000-0x00000000004D1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/288-116-0x0000000000000000-mapping.dmp
                                                                                          • memory/288-176-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/288-178-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/340-132-0x0000000000000000-mapping.dmp
                                                                                          • memory/568-165-0x0000000000000000-mapping.dmp
                                                                                          • memory/568-180-0x0000000000810000-0x0000000000811000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/876-183-0x0000000001120000-0x000000000116C000-memory.dmp
                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/876-220-0x00000000014E0000-0x0000000001551000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/876-184-0x0000000001BC0000-0x0000000001C31000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/876-219-0x0000000000840000-0x000000000088C000-memory.dmp
                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/956-306-0x0000000000000000-mapping.dmp
                                                                                          • memory/1016-172-0x0000000000000000-mapping.dmp
                                                                                          • memory/1016-181-0x0000000000970000-0x0000000000A71000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/1016-182-0x00000000007E0000-0x000000000083D000-memory.dmp
                                                                                            Filesize

                                                                                            372KB

                                                                                          • memory/1036-59-0x0000000075721000-0x0000000075723000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1108-134-0x0000000000000000-mapping.dmp
                                                                                          • memory/1172-126-0x0000000000000000-mapping.dmp
                                                                                          • memory/1208-191-0x0000000002A80000-0x0000000002A95000-memory.dmp
                                                                                            Filesize

                                                                                            84KB

                                                                                          • memory/1352-279-0x0000000000000000-mapping.dmp
                                                                                          • memory/1392-121-0x0000000000000000-mapping.dmp
                                                                                          • memory/1512-107-0x0000000000000000-mapping.dmp
                                                                                          • memory/1516-106-0x0000000000000000-mapping.dmp
                                                                                          • memory/1584-113-0x0000000000000000-mapping.dmp
                                                                                          • memory/1620-150-0x0000000000000000-mapping.dmp
                                                                                          • memory/1640-179-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                            Filesize

                                                                                            4.9MB

                                                                                          • memory/1640-175-0x0000000000900000-0x000000000099D000-memory.dmp
                                                                                            Filesize

                                                                                            628KB

                                                                                          • memory/1640-124-0x0000000000000000-mapping.dmp
                                                                                          • memory/1672-309-0x0000000000000000-mapping.dmp
                                                                                          • memory/1672-142-0x0000000000000000-mapping.dmp
                                                                                          • memory/1672-156-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1672-164-0x000000001B230000-0x000000001B232000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1704-90-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/1704-97-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/1704-98-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                            Filesize

                                                                                            572KB

                                                                                          • memory/1704-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                            Filesize

                                                                                            152KB

                                                                                          • memory/1704-93-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/1704-95-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                            Filesize

                                                                                            1.1MB

                                                                                          • memory/1704-71-0x0000000000000000-mapping.dmp
                                                                                          • memory/1704-88-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                            Filesize

                                                                                            572KB

                                                                                          • memory/1704-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                            Filesize

                                                                                            1.5MB

                                                                                          • memory/1704-92-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                            Filesize

                                                                                            152KB

                                                                                          • memory/1704-99-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                            Filesize

                                                                                            1.5MB

                                                                                          • memory/1704-96-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/1704-94-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                            Filesize

                                                                                            1.1MB

                                                                                          • memory/1732-295-0x0000000000000000-mapping.dmp
                                                                                          • memory/1760-118-0x0000000000000000-mapping.dmp
                                                                                          • memory/1776-308-0x0000000000000000-mapping.dmp
                                                                                          • memory/1820-185-0x0000000000000000-mapping.dmp
                                                                                          • memory/1852-252-0x0000000000000000-mapping.dmp
                                                                                          • memory/1900-293-0x0000000000000000-mapping.dmp
                                                                                          • memory/1904-112-0x0000000000000000-mapping.dmp
                                                                                          • memory/1984-61-0x0000000000000000-mapping.dmp
                                                                                          • memory/2016-146-0x0000000000000000-mapping.dmp
                                                                                          • memory/2092-187-0x0000000000000000-mapping.dmp
                                                                                          • memory/2092-189-0x0000000001090000-0x0000000001091000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2112-256-0x00000000FF3D246C-mapping.dmp
                                                                                          • memory/2112-261-0x00000000004B0000-0x0000000000524000-memory.dmp
                                                                                            Filesize

                                                                                            464KB

                                                                                          • memory/2112-260-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                                            Filesize

                                                                                            312KB

                                                                                          • memory/2168-280-0x0000000000000000-mapping.dmp
                                                                                          • memory/2176-192-0x0000000000000000-mapping.dmp
                                                                                          • memory/2228-199-0x0000000000110000-0x0000000000111000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2228-194-0x0000000000000000-mapping.dmp
                                                                                          • memory/2228-208-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2264-195-0x0000000000000000-mapping.dmp
                                                                                          • memory/2288-198-0x0000000000000000-mapping.dmp
                                                                                          • memory/2292-301-0x0000000000000000-mapping.dmp
                                                                                          • memory/2336-236-0x00000000002A0000-0x00000000002CE000-memory.dmp
                                                                                            Filesize

                                                                                            184KB

                                                                                          • memory/2336-201-0x0000000000000000-mapping.dmp
                                                                                          • memory/2336-237-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                            Filesize

                                                                                            5.7MB

                                                                                          • memory/2344-289-0x0000000000000000-mapping.dmp
                                                                                          • memory/2356-203-0x0000000000000000-mapping.dmp
                                                                                          • memory/2388-263-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                            Filesize

                                                                                            120KB

                                                                                          • memory/2388-265-0x0000000000418836-mapping.dmp
                                                                                          • memory/2400-206-0x000000013F7C0000-0x000000013F7C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2400-205-0x0000000000000000-mapping.dmp
                                                                                          • memory/2432-233-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                            Filesize

                                                                                            120KB

                                                                                          • memory/2444-258-0x00000000FF3D246C-mapping.dmp
                                                                                          • memory/2444-262-0x0000000000480000-0x00000000004F4000-memory.dmp
                                                                                            Filesize

                                                                                            464KB

                                                                                          • memory/2456-302-0x0000000000000000-mapping.dmp
                                                                                          • memory/2460-209-0x0000000000000000-mapping.dmp
                                                                                          • memory/2500-266-0x0000000000000000-mapping.dmp
                                                                                          • memory/2516-267-0x0000000000000000-mapping.dmp
                                                                                          • memory/2548-268-0x0000000000000000-mapping.dmp
                                                                                          • memory/2548-218-0x0000000000230000-0x000000000028D000-memory.dmp
                                                                                            Filesize

                                                                                            372KB

                                                                                          • memory/2548-211-0x0000000000000000-mapping.dmp
                                                                                          • memory/2548-217-0x0000000000A00000-0x0000000000B01000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/2588-269-0x0000000000000000-mapping.dmp
                                                                                          • memory/2600-214-0x000007FEFBB41000-0x000007FEFBB43000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2600-213-0x0000000000000000-mapping.dmp
                                                                                          • memory/2600-277-0x0000000000410000-0x0000000000411000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2612-299-0x0000000000000000-mapping.dmp
                                                                                          • memory/2624-231-0x0000000000670000-0x00000000006D0000-memory.dmp
                                                                                            Filesize

                                                                                            384KB

                                                                                          • memory/2624-215-0x0000000000000000-mapping.dmp
                                                                                          • memory/2652-296-0x0000000000000000-mapping.dmp
                                                                                          • memory/2720-221-0x0000000000000000-mapping.dmp
                                                                                          • memory/2728-281-0x00000000025A1000-0x00000000025A2000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2728-276-0x0000000000400000-0x000000000047D000-memory.dmp
                                                                                            Filesize

                                                                                            500KB

                                                                                          • memory/2728-222-0x0000000000000000-mapping.dmp
                                                                                          • memory/2728-275-0x0000000000230000-0x00000000002AD000-memory.dmp
                                                                                            Filesize

                                                                                            500KB

                                                                                          • memory/2744-223-0x0000000000000000-mapping.dmp
                                                                                          • memory/2756-248-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2756-246-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2756-225-0x0000000000000000-mapping.dmp
                                                                                          • memory/2764-224-0x0000000000000000-mapping.dmp
                                                                                          • memory/2772-255-0x00000000004F0000-0x0000000000513000-memory.dmp
                                                                                            Filesize

                                                                                            140KB

                                                                                          • memory/2772-241-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2772-264-0x0000000000350000-0x0000000000351000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2772-226-0x0000000000000000-mapping.dmp
                                                                                          • memory/2772-253-0x000000001B060000-0x000000001B062000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2772-239-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2784-227-0x0000000000000000-mapping.dmp
                                                                                          • memory/2792-311-0x0000000000000000-mapping.dmp
                                                                                          • memory/2804-249-0x00000000020E0000-0x000000000214F000-memory.dmp
                                                                                            Filesize

                                                                                            444KB

                                                                                          • memory/2804-250-0x0000000002830000-0x0000000002900000-memory.dmp
                                                                                            Filesize

                                                                                            832KB

                                                                                          • memory/2804-228-0x0000000000000000-mapping.dmp
                                                                                          • memory/2812-229-0x0000000000000000-mapping.dmp
                                                                                          • memory/2828-230-0x0000000000000000-mapping.dmp
                                                                                          • memory/2828-254-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3004-285-0x0000000000000000-mapping.dmp