Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1796s
  • max time network
    1839s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    30-07-2021 01:19

General

  • Target

    8 (1).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

5k_ABSOLUTE

C2

45.14.49.117:14251

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:872
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {B19E8D52-58DA-496E-A710-C8C26EA293AE} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:900
            • C:\Users\Admin\AppData\Roaming\hhjbjfr
              C:\Users\Admin\AppData\Roaming\hhjbjfr
              4⤵
              • Executes dropped EXE
              PID:2972
            • C:\Users\Admin\AppData\Local\f5dc9b65-ee51-490d-9763-fb38a9b09ada\B809.exe
              C:\Users\Admin\AppData\Local\f5dc9b65-ee51-490d-9763-fb38a9b09ada\B809.exe --Task
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2540
              • C:\Users\Admin\AppData\Local\f5dc9b65-ee51-490d-9763-fb38a9b09ada\B809.exe
                C:\Users\Admin\AppData\Local\f5dc9b65-ee51-490d-9763-fb38a9b09ada\B809.exe --Task
                5⤵
                • Executes dropped EXE
                PID:2412
            • C:\Users\Admin\AppData\Roaming\fijbjfr
              C:\Users\Admin\AppData\Roaming\fijbjfr
              4⤵
              • Suspicious use of SetThreadContext
              PID:2144
              • C:\Users\Admin\AppData\Roaming\fijbjfr
                C:\Users\Admin\AppData\Roaming\fijbjfr
                5⤵
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:4080
            • C:\Users\Admin\AppData\Local\f5dc9b65-ee51-490d-9763-fb38a9b09ada\B809.exe
              C:\Users\Admin\AppData\Local\f5dc9b65-ee51-490d-9763-fb38a9b09ada\B809.exe --Task
              4⤵
              • Suspicious use of SetThreadContext
              PID:2780
              • C:\Users\Admin\AppData\Local\f5dc9b65-ee51-490d-9763-fb38a9b09ada\B809.exe
                C:\Users\Admin\AppData\Local\f5dc9b65-ee51-490d-9763-fb38a9b09ada\B809.exe --Task
                5⤵
                  PID:3104
              • C:\Users\Admin\AppData\Roaming\fijbjfr
                C:\Users\Admin\AppData\Roaming\fijbjfr
                4⤵
                • Suspicious use of SetThreadContext
                PID:3156
                • C:\Users\Admin\AppData\Roaming\fijbjfr
                  C:\Users\Admin\AppData\Roaming\fijbjfr
                  5⤵
                    PID:3444
                • C:\Users\Admin\AppData\Roaming\gvjbjfr
                  C:\Users\Admin\AppData\Roaming\gvjbjfr
                  4⤵
                    PID:3300
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:1480
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:2824
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                  PID:2932
              • C:\Users\Admin\AppData\Local\Temp\8 (1).exe
                "C:\Users\Admin\AppData\Local\Temp\8 (1).exe"
                1⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1660
                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1380
                  • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\setup_install.exe
                    "C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\setup_install.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1576
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                      4⤵
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:1956
                      • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_1.exe
                        sonia_1.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:1012
                        • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_1.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_1.exe" -a
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:1744
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                      4⤵
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:992
                      • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_2.exe
                        sonia_2.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:1176
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                      4⤵
                      • Loads dropped DLL
                      PID:804
                      • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_3.exe
                        sonia_3.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Modifies system certificate store
                        PID:916
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 916 -s 964
                          6⤵
                          • Loads dropped DLL
                          • Program crash
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: GetForegroundWindowSpam
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2164
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                      4⤵
                      • Loads dropped DLL
                      PID:1688
                      • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_4.exe
                        sonia_4.exe
                        5⤵
                        • Executes dropped EXE
                        • Modifies system certificate store
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1612
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                      4⤵
                      • Loads dropped DLL
                      PID:596
                      • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_5.exe
                        sonia_5.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Modifies system certificate store
                        PID:756
                        • C:\Users\Admin\Documents\N4aONXPmjbCjurARZ8wLjgYy.exe
                          "C:\Users\Admin\Documents\N4aONXPmjbCjurARZ8wLjgYy.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2240
                        • C:\Users\Admin\Documents\pbrW3Hw4912FIPMlN1dUdg36.exe
                          "C:\Users\Admin\Documents\pbrW3Hw4912FIPMlN1dUdg36.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2252
                        • C:\Users\Admin\Documents\sTcEQCp5qxk5s5d9KCLQPioM.exe
                          "C:\Users\Admin\Documents\sTcEQCp5qxk5s5d9KCLQPioM.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2288
                          • C:\Users\Admin\Documents\sTcEQCp5qxk5s5d9KCLQPioM.exe
                            "C:\Users\Admin\Documents\sTcEQCp5qxk5s5d9KCLQPioM.exe"
                            7⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:960
                        • C:\Users\Admin\Documents\p2xHxGdqHwXZ43ovzJuWwpU1.exe
                          "C:\Users\Admin\Documents\p2xHxGdqHwXZ43ovzJuWwpU1.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2340
                        • C:\Users\Admin\Documents\cydBTJDT2F8H4aTJr0fK498U.exe
                          "C:\Users\Admin\Documents\cydBTJDT2F8H4aTJr0fK498U.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2328
                        • C:\Users\Admin\Documents\hIP50RPLGn_TOtXOLhbrZMBw.exe
                          "C:\Users\Admin\Documents\hIP50RPLGn_TOtXOLhbrZMBw.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2320
                        • C:\Users\Admin\Documents\EW2mxRms47v08nIv7gmjRPzY.exe
                          "C:\Users\Admin\Documents\EW2mxRms47v08nIv7gmjRPzY.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2396
                        • C:\Users\Admin\Documents\SZI58QZQbNJKm3qBpljkvTqG.exe
                          "C:\Users\Admin\Documents\SZI58QZQbNJKm3qBpljkvTqG.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2380
                        • C:\Users\Admin\Documents\o4gyOZADax2HMs5NcqStV5h2.exe
                          "C:\Users\Admin\Documents\o4gyOZADax2HMs5NcqStV5h2.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2372
                        • C:\Users\Admin\Documents\8s1MUmDx1yoeARLj0G38Gtr6.exe
                          "C:\Users\Admin\Documents\8s1MUmDx1yoeARLj0G38Gtr6.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2468
                          • C:\Users\Admin\Documents\8s1MUmDx1yoeARLj0G38Gtr6.exe
                            C:\Users\Admin\Documents\8s1MUmDx1yoeARLj0G38Gtr6.exe
                            7⤵
                            • Executes dropped EXE
                            PID:2724
                        • C:\Users\Admin\Documents\f9MxTgR3eGrzUwdUKiKDmLY6.exe
                          "C:\Users\Admin\Documents\f9MxTgR3eGrzUwdUKiKDmLY6.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2528
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                            • Executes dropped EXE
                            PID:2936
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                            7⤵
                            • Executes dropped EXE
                            PID:2304
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                            • Executes dropped EXE
                            PID:2992
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                            7⤵
                            • Executes dropped EXE
                            PID:760
                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                            • Executes dropped EXE
                            PID:4084
                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                            7⤵
                            • Executes dropped EXE
                            PID:2648
                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                              PID:2120
                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                              7⤵
                                PID:1816
                            • C:\Users\Admin\Documents\UM2Ol1jV93cA6ocn_waqJ_rz.exe
                              "C:\Users\Admin\Documents\UM2Ol1jV93cA6ocn_waqJ_rz.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2516
                            • C:\Users\Admin\Documents\1XqJn42WezciOXlUtd7Cf8YE.exe
                              "C:\Users\Admin\Documents\1XqJn42WezciOXlUtd7Cf8YE.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2496
                            • C:\Users\Admin\Documents\idLZZGNkpWd7dCvg0eV0iL5T.exe
                              "C:\Users\Admin\Documents\idLZZGNkpWd7dCvg0eV0iL5T.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2452
                            • C:\Users\Admin\Documents\ut_CI5ltlXQ8Oybe9nKbUnee.exe
                              "C:\Users\Admin\Documents\ut_CI5ltlXQ8Oybe9nKbUnee.exe"
                              6⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              PID:2604
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c taskkill /f /im chrome.exe
                                7⤵
                                  PID:3764
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im chrome.exe
                                    8⤵
                                    • Kills process with taskkill
                                    PID:1256
                              • C:\Users\Admin\Documents\18WybidCZeZkepXfZXzkLx68.exe
                                "C:\Users\Admin\Documents\18WybidCZeZkepXfZXzkLx68.exe"
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                PID:2596
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi8F56.tmp\tempfile.ps1"
                                  7⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1860
                              • C:\Users\Admin\Documents\tzd3ZNUShhNE4hFthbDsfvta.exe
                                "C:\Users\Admin\Documents\tzd3ZNUShhNE4hFthbDsfvta.exe"
                                6⤵
                                  PID:2572
                                • C:\Users\Admin\Documents\WHAv3h5V0yw_BQkuC7mTsLMd.exe
                                  "C:\Users\Admin\Documents\WHAv3h5V0yw_BQkuC7mTsLMd.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2580
                                • C:\Users\Admin\Documents\vM95G9DZPrVW8TN1qVA7imE1.exe
                                  "C:\Users\Admin\Documents\vM95G9DZPrVW8TN1qVA7imE1.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:3056
                                  • C:\Users\Admin\Documents\vM95G9DZPrVW8TN1qVA7imE1.exe
                                    "C:\Users\Admin\Documents\vM95G9DZPrVW8TN1qVA7imE1.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    PID:1996
                                • C:\Users\Admin\Documents\h_78_hZILdssXR1QsWJ0U83V.exe
                                  "C:\Users\Admin\Documents\h_78_hZILdssXR1QsWJ0U83V.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:3044
                                • C:\Users\Admin\Documents\zRLDoZ95GKcMeQJvytH66Fhw.exe
                                  "C:\Users\Admin\Documents\zRLDoZ95GKcMeQJvytH66Fhw.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks processor information in registry
                                  • Modifies system certificate store
                                  PID:3024
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im zRLDoZ95GKcMeQJvytH66Fhw.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\zRLDoZ95GKcMeQJvytH66Fhw.exe" & del C:\ProgramData\*.dll & exit
                                    7⤵
                                      PID:2684
                                  • C:\Users\Admin\Documents\yx0pvOpcrkkvnDLY5Li5mSAu.exe
                                    "C:\Users\Admin\Documents\yx0pvOpcrkkvnDLY5Li5mSAu.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3008
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "yx0pvOpcrkkvnDLY5Li5mSAu.exe" /f & erase "C:\Users\Admin\Documents\yx0pvOpcrkkvnDLY5Li5mSAu.exe" & exit
                                      7⤵
                                        PID:2484
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im "yx0pvOpcrkkvnDLY5Li5mSAu.exe" /f
                                          8⤵
                                          • Kills process with taskkill
                                          PID:3932
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                  4⤵
                                  • Loads dropped DLL
                                  PID:1432
                                  • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_6.exe
                                    sonia_6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Adds Run key to start application
                                    • Modifies system certificate store
                                    PID:1644
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:1708
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2848
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                        PID:3480
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                    4⤵
                                      PID:1676
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 412
                                      4⤵
                                      • Loads dropped DLL
                                      • Program crash
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1192
                              • C:\Windows\system32\rUNdlL32.eXe
                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                1⤵
                                • Process spawned unexpected child process
                                PID:1716
                                • C:\Windows\SysWOW64\rundll32.exe
                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                  2⤵
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:544
                              • C:\Users\Admin\AppData\Local\Temp\B809.exe
                                C:\Users\Admin\AppData\Local\Temp\B809.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:1604
                                • C:\Users\Admin\AppData\Local\Temp\B809.exe
                                  C:\Users\Admin\AppData\Local\Temp\B809.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  PID:600
                                  • C:\Windows\SysWOW64\icacls.exe
                                    icacls "C:\Users\Admin\AppData\Local\f5dc9b65-ee51-490d-9763-fb38a9b09ada" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                    3⤵
                                    • Modifies file permissions
                                    PID:924
                                  • C:\Users\Admin\AppData\Local\Temp\B809.exe
                                    "C:\Users\Admin\AppData\Local\Temp\B809.exe" --Admin IsNotAutoStart IsNotTask
                                    3⤵
                                      PID:2928
                                • C:\Users\Admin\AppData\Local\Temp\CC93.exe
                                  C:\Users\Admin\AppData\Local\Temp\CC93.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:2144
                                • C:\Users\Admin\AppData\Local\Temp\FC0D.exe
                                  C:\Users\Admin\AppData\Local\Temp\FC0D.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:1952
                                • C:\Users\Admin\AppData\Local\Temp\A12.exe
                                  C:\Users\Admin\AppData\Local\Temp\A12.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2044
                                • C:\Users\Admin\AppData\Local\Temp\DF2C.exe
                                  C:\Users\Admin\AppData\Local\Temp\DF2C.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:2868
                                • C:\Users\Admin\AppData\Local\Temp\4D6.exe
                                  C:\Users\Admin\AppData\Local\Temp\4D6.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:2248
                                • C:\Users\Admin\AppData\Local\Temp\1368.exe
                                  C:\Users\Admin\AppData\Local\Temp\1368.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  PID:836
                                  • C:\Windows\system32\cmd.exe
                                    cmd /c start c.exe & start l.exe
                                    2⤵
                                      PID:3324
                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l.exe
                                        l.exe
                                        3⤵
                                        • Executes dropped EXE
                                        PID:3468
                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.exe
                                        c.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        PID:3460
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                          4⤵
                                            PID:3760
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd
                                              5⤵
                                                PID:3940
                                                • C:\Windows\SysWOW64\findstr.exe
                                                  findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                  6⤵
                                                    PID:4084
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping MRBKYMNO -n 30
                                                    6⤵
                                                    • Runs ping.exe
                                                    PID:2644
                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                    Puramente.exe.com m
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4092
                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:668
                                        • C:\Users\Admin\AppData\Local\Temp\5691.exe
                                          C:\Users\Admin\AppData\Local\Temp\5691.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: MapViewOfSection
                                          PID:3164
                                        • C:\Users\Admin\AppData\Local\Temp\55A6.exe
                                          C:\Users\Admin\AppData\Local\Temp\55A6.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Checks processor information in registry
                                          PID:3156
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 55A6.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\55A6.exe" & del C:\ProgramData\*.dll & exit
                                            2⤵
                                              PID:3328
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im 55A6.exe /f
                                                3⤵
                                                • Kills process with taskkill
                                                PID:3008
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 6
                                                3⤵
                                                • Delays execution with timeout.exe
                                                PID:3956
                                          • C:\Users\Admin\AppData\Local\Temp\8DC9.exe
                                            C:\Users\Admin\AppData\Local\Temp\8DC9.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:3204
                                          • C:\Users\Admin\AppData\Local\Temp\8CDE.exe
                                            C:\Users\Admin\AppData\Local\Temp\8CDE.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:3196
                                          • C:\Users\Admin\AppData\Local\Temp\BE2D.exe
                                            C:\Users\Admin\AppData\Local\Temp\BE2D.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:3552
                                          • C:\Users\Admin\AppData\Local\Temp\C1A7.exe
                                            C:\Users\Admin\AppData\Local\Temp\C1A7.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:3576
                                          • C:\Users\Admin\AppData\Local\Temp\C2A2.exe
                                            C:\Users\Admin\AppData\Local\Temp\C2A2.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:3584
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            1⤵
                                              PID:3636
                                            • C:\Windows\explorer.exe
                                              C:\Windows\explorer.exe
                                              1⤵
                                                PID:3664
                                              • C:\Users\Admin\AppData\Local\Temp\BD04.exe
                                                C:\Users\Admin\AppData\Local\Temp\BD04.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:3544
                                              • C:\Windows\SysWOW64\explorer.exe
                                                C:\Windows\SysWOW64\explorer.exe
                                                1⤵
                                                  PID:3732
                                                • C:\Windows\explorer.exe
                                                  C:\Windows\explorer.exe
                                                  1⤵
                                                    PID:3748
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    C:\Windows\SysWOW64\explorer.exe
                                                    1⤵
                                                      PID:3788
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      C:\Windows\SysWOW64\explorer.exe
                                                      1⤵
                                                        PID:3848
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe
                                                        1⤵
                                                          PID:3840
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          C:\Windows\SysWOW64\explorer.exe
                                                          1⤵
                                                            PID:3816
                                                          • C:\Windows\explorer.exe
                                                            C:\Windows\explorer.exe
                                                            1⤵
                                                              PID:3804

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                            Persistence

                                                            Modify Existing Service

                                                            1
                                                            T1031

                                                            Registry Run Keys / Startup Folder

                                                            1
                                                            T1060

                                                            Defense Evasion

                                                            Modify Registry

                                                            3
                                                            T1112

                                                            Disabling Security Tools

                                                            1
                                                            T1089

                                                            Virtualization/Sandbox Evasion

                                                            1
                                                            T1497

                                                            File Permissions Modification

                                                            1
                                                            T1222

                                                            Install Root Certificate

                                                            1
                                                            T1130

                                                            Credential Access

                                                            Credentials in Files

                                                            4
                                                            T1081

                                                            Discovery

                                                            Query Registry

                                                            5
                                                            T1012

                                                            Virtualization/Sandbox Evasion

                                                            1
                                                            T1497

                                                            System Information Discovery

                                                            5
                                                            T1082

                                                            Peripheral Device Discovery

                                                            1
                                                            T1120

                                                            Remote System Discovery

                                                            1
                                                            T1018

                                                            Collection

                                                            Data from Local System

                                                            4
                                                            T1005

                                                            Command and Control

                                                            Web Service

                                                            1
                                                            T1102

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\libcurl.dll
                                                              MD5

                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                              SHA1

                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                              SHA256

                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                              SHA512

                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\libcurlpp.dll
                                                              MD5

                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                              SHA1

                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                              SHA256

                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                              SHA512

                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\libgcc_s_dw2-1.dll
                                                              MD5

                                                              9aec524b616618b0d3d00b27b6f51da1

                                                              SHA1

                                                              64264300801a353db324d11738ffed876550e1d3

                                                              SHA256

                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                              SHA512

                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\libstdc++-6.dll
                                                              MD5

                                                              5e279950775baae5fea04d2cc4526bcc

                                                              SHA1

                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                              SHA256

                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                              SHA512

                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\libwinpthread-1.dll
                                                              MD5

                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                              SHA1

                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                              SHA256

                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                              SHA512

                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\setup_install.exe
                                                              MD5

                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                              SHA1

                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                              SHA256

                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                              SHA512

                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\setup_install.exe
                                                              MD5

                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                              SHA1

                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                              SHA256

                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                              SHA512

                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_1.exe
                                                              MD5

                                                              6e43430011784cff369ea5a5ae4b000f

                                                              SHA1

                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                              SHA256

                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                              SHA512

                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_1.exe
                                                              MD5

                                                              6e43430011784cff369ea5a5ae4b000f

                                                              SHA1

                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                              SHA256

                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                              SHA512

                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_1.txt
                                                              MD5

                                                              6e43430011784cff369ea5a5ae4b000f

                                                              SHA1

                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                              SHA256

                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                              SHA512

                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_2.exe
                                                              MD5

                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                              SHA1

                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                              SHA256

                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                              SHA512

                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_2.txt
                                                              MD5

                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                              SHA1

                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                              SHA256

                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                              SHA512

                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_3.exe
                                                              MD5

                                                              ee658be7ea7269085f4004d68960e547

                                                              SHA1

                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                              SHA256

                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                              SHA512

                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_3.txt
                                                              MD5

                                                              ee658be7ea7269085f4004d68960e547

                                                              SHA1

                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                              SHA256

                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                              SHA512

                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_4.exe
                                                              MD5

                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                              SHA1

                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                              SHA256

                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                              SHA512

                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_4.txt
                                                              MD5

                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                              SHA1

                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                              SHA256

                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                              SHA512

                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_5.exe
                                                              MD5

                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                              SHA1

                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                              SHA256

                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                              SHA512

                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_5.txt
                                                              MD5

                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                              SHA1

                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                              SHA256

                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                              SHA512

                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_6.exe
                                                              MD5

                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                              SHA1

                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                              SHA256

                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                              SHA512

                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_6.txt
                                                              MD5

                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                              SHA1

                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                              SHA256

                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                              SHA512

                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                              MD5

                                                              1c7be730bdc4833afb7117d48c3fd513

                                                              SHA1

                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                              SHA256

                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                              SHA512

                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                              MD5

                                                              74231678f536a19b3016840f56b845c7

                                                              SHA1

                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                              SHA256

                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                              SHA512

                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                              MD5

                                                              74231678f536a19b3016840f56b845c7

                                                              SHA1

                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                              SHA256

                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                              SHA512

                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\libcurl.dll
                                                              MD5

                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                              SHA1

                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                              SHA256

                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                              SHA512

                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\libcurlpp.dll
                                                              MD5

                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                              SHA1

                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                              SHA256

                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                              SHA512

                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\libgcc_s_dw2-1.dll
                                                              MD5

                                                              9aec524b616618b0d3d00b27b6f51da1

                                                              SHA1

                                                              64264300801a353db324d11738ffed876550e1d3

                                                              SHA256

                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                              SHA512

                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\libstdc++-6.dll
                                                              MD5

                                                              5e279950775baae5fea04d2cc4526bcc

                                                              SHA1

                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                              SHA256

                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                              SHA512

                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\libwinpthread-1.dll
                                                              MD5

                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                              SHA1

                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                              SHA256

                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                              SHA512

                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\setup_install.exe
                                                              MD5

                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                              SHA1

                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                              SHA256

                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                              SHA512

                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\setup_install.exe
                                                              MD5

                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                              SHA1

                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                              SHA256

                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                              SHA512

                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\setup_install.exe
                                                              MD5

                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                              SHA1

                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                              SHA256

                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                              SHA512

                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\setup_install.exe
                                                              MD5

                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                              SHA1

                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                              SHA256

                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                              SHA512

                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\setup_install.exe
                                                              MD5

                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                              SHA1

                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                              SHA256

                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                              SHA512

                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\setup_install.exe
                                                              MD5

                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                              SHA1

                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                              SHA256

                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                              SHA512

                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_1.exe
                                                              MD5

                                                              6e43430011784cff369ea5a5ae4b000f

                                                              SHA1

                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                              SHA256

                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                              SHA512

                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_1.exe
                                                              MD5

                                                              6e43430011784cff369ea5a5ae4b000f

                                                              SHA1

                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                              SHA256

                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                              SHA512

                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_1.exe
                                                              MD5

                                                              6e43430011784cff369ea5a5ae4b000f

                                                              SHA1

                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                              SHA256

                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                              SHA512

                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_1.exe
                                                              MD5

                                                              6e43430011784cff369ea5a5ae4b000f

                                                              SHA1

                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                              SHA256

                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                              SHA512

                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_1.exe
                                                              MD5

                                                              6e43430011784cff369ea5a5ae4b000f

                                                              SHA1

                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                              SHA256

                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                              SHA512

                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_1.exe
                                                              MD5

                                                              6e43430011784cff369ea5a5ae4b000f

                                                              SHA1

                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                              SHA256

                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                              SHA512

                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_1.exe
                                                              MD5

                                                              6e43430011784cff369ea5a5ae4b000f

                                                              SHA1

                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                              SHA256

                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                              SHA512

                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_2.exe
                                                              MD5

                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                              SHA1

                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                              SHA256

                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                              SHA512

                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_2.exe
                                                              MD5

                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                              SHA1

                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                              SHA256

                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                              SHA512

                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_2.exe
                                                              MD5

                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                              SHA1

                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                              SHA256

                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                              SHA512

                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_2.exe
                                                              MD5

                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                              SHA1

                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                              SHA256

                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                              SHA512

                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_3.exe
                                                              MD5

                                                              ee658be7ea7269085f4004d68960e547

                                                              SHA1

                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                              SHA256

                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                              SHA512

                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_3.exe
                                                              MD5

                                                              ee658be7ea7269085f4004d68960e547

                                                              SHA1

                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                              SHA256

                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                              SHA512

                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_3.exe
                                                              MD5

                                                              ee658be7ea7269085f4004d68960e547

                                                              SHA1

                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                              SHA256

                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                              SHA512

                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_3.exe
                                                              MD5

                                                              ee658be7ea7269085f4004d68960e547

                                                              SHA1

                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                              SHA256

                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                              SHA512

                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_4.exe
                                                              MD5

                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                              SHA1

                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                              SHA256

                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                              SHA512

                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_5.exe
                                                              MD5

                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                              SHA1

                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                              SHA256

                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                              SHA512

                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_5.exe
                                                              MD5

                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                              SHA1

                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                              SHA256

                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                              SHA512

                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_5.exe
                                                              MD5

                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                              SHA1

                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                              SHA256

                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                              SHA512

                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_6.exe
                                                              MD5

                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                              SHA1

                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                              SHA256

                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                              SHA512

                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_6.exe
                                                              MD5

                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                              SHA1

                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                              SHA256

                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                              SHA512

                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                            • \Users\Admin\AppData\Local\Temp\7zS4657F1B4\sonia_6.exe
                                                              MD5

                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                              SHA1

                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                              SHA256

                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                              SHA512

                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                              MD5

                                                              d124f55b9393c976963407dff51ffa79

                                                              SHA1

                                                              2c7bbedd79791bfb866898c85b504186db610b5d

                                                              SHA256

                                                              ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                              SHA512

                                                              278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                              MD5

                                                              1c7be730bdc4833afb7117d48c3fd513

                                                              SHA1

                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                              SHA256

                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                              SHA512

                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                              MD5

                                                              1c7be730bdc4833afb7117d48c3fd513

                                                              SHA1

                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                              SHA256

                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                              SHA512

                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                              MD5

                                                              1c7be730bdc4833afb7117d48c3fd513

                                                              SHA1

                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                              SHA256

                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                              SHA512

                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                              MD5

                                                              74231678f536a19b3016840f56b845c7

                                                              SHA1

                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                              SHA256

                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                              SHA512

                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                              MD5

                                                              74231678f536a19b3016840f56b845c7

                                                              SHA1

                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                              SHA256

                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                              SHA512

                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                              MD5

                                                              74231678f536a19b3016840f56b845c7

                                                              SHA1

                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                              SHA256

                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                              SHA512

                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                              MD5

                                                              74231678f536a19b3016840f56b845c7

                                                              SHA1

                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                              SHA256

                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                              SHA512

                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                            • memory/544-168-0x0000000000000000-mapping.dmp
                                                            • memory/544-175-0x00000000009F0000-0x0000000000AF1000-memory.dmp
                                                              Filesize

                                                              1.0MB

                                                            • memory/544-176-0x00000000002B0000-0x000000000030D000-memory.dmp
                                                              Filesize

                                                              372KB

                                                            • memory/596-105-0x0000000000000000-mapping.dmp
                                                            • memory/600-265-0x0000000000424141-mapping.dmp
                                                            • memory/756-130-0x0000000000000000-mapping.dmp
                                                            • memory/804-102-0x0000000000000000-mapping.dmp
                                                            • memory/872-178-0x00000000023F0000-0x0000000002461000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/872-177-0x0000000000A20000-0x0000000000A6C000-memory.dmp
                                                              Filesize

                                                              304KB

                                                            • memory/900-287-0x0000000000000000-mapping.dmp
                                                            • memory/916-123-0x0000000000000000-mapping.dmp
                                                            • memory/916-182-0x0000000002230000-0x00000000022CD000-memory.dmp
                                                              Filesize

                                                              628KB

                                                            • memory/916-184-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                              Filesize

                                                              4.9MB

                                                            • memory/924-274-0x0000000000000000-mapping.dmp
                                                            • memory/960-272-0x0000000000402E1A-mapping.dmp
                                                            • memory/992-100-0x0000000000000000-mapping.dmp
                                                            • memory/1012-113-0x0000000000000000-mapping.dmp
                                                            • memory/1176-173-0x0000000000240000-0x0000000000249000-memory.dmp
                                                              Filesize

                                                              36KB

                                                            • memory/1176-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                              Filesize

                                                              4.6MB

                                                            • memory/1176-109-0x0000000000000000-mapping.dmp
                                                            • memory/1192-180-0x0000000000000000-mapping.dmp
                                                            • memory/1192-185-0x0000000000420000-0x0000000000421000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/1288-188-0x0000000003D40000-0x0000000003D55000-memory.dmp
                                                              Filesize

                                                              84KB

                                                            • memory/1380-62-0x0000000000000000-mapping.dmp
                                                            • memory/1432-115-0x0000000000000000-mapping.dmp
                                                            • memory/1480-183-0x0000000000240000-0x00000000002B1000-memory.dmp
                                                              Filesize

                                                              452KB

                                                            • memory/1480-179-0x00000000FFA5246C-mapping.dmp
                                                            • memory/1576-72-0x0000000000000000-mapping.dmp
                                                            • memory/1576-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                              Filesize

                                                              572KB

                                                            • memory/1576-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                              Filesize

                                                              100KB

                                                            • memory/1576-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                              Filesize

                                                              100KB

                                                            • memory/1576-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                              Filesize

                                                              1.5MB

                                                            • memory/1576-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                              Filesize

                                                              152KB

                                                            • memory/1576-126-0x0000000064940000-0x0000000064959000-memory.dmp
                                                              Filesize

                                                              100KB

                                                            • memory/1576-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                              Filesize

                                                              572KB

                                                            • memory/1576-158-0x0000000000400000-0x000000000051D000-memory.dmp
                                                              Filesize

                                                              1.1MB

                                                            • memory/1576-154-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                              Filesize

                                                              152KB

                                                            • memory/1576-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                              Filesize

                                                              100KB

                                                            • memory/1576-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                              Filesize

                                                              1.5MB

                                                            • memory/1576-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                              Filesize

                                                              1.1MB

                                                            • memory/1604-258-0x0000000000000000-mapping.dmp
                                                            • memory/1612-147-0x0000000000000000-mapping.dmp
                                                            • memory/1612-165-0x000000001A7C0000-0x000000001A7C2000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/1612-153-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/1644-135-0x0000000000000000-mapping.dmp
                                                            • memory/1660-60-0x00000000752F1000-0x00000000752F3000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/1676-119-0x0000000000000000-mapping.dmp
                                                            • memory/1688-104-0x0000000000000000-mapping.dmp
                                                            • memory/1708-186-0x0000000000000000-mapping.dmp
                                                            • memory/1744-156-0x0000000000000000-mapping.dmp
                                                            • memory/1860-254-0x0000000000920000-0x0000000000921000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/1860-256-0x0000000004730000-0x0000000004731000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/1860-250-0x0000000000000000-mapping.dmp
                                                            • memory/1952-268-0x0000000000000000-mapping.dmp
                                                            • memory/1956-99-0x0000000000000000-mapping.dmp
                                                            • memory/1996-299-0x0000000000000000-mapping.dmp
                                                            • memory/2044-292-0x0000000000000000-mapping.dmp
                                                            • memory/2144-263-0x0000000000000000-mapping.dmp
                                                            • memory/2164-191-0x0000000000460000-0x0000000000461000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2164-189-0x0000000000000000-mapping.dmp
                                                            • memory/2240-192-0x0000000000000000-mapping.dmp
                                                            • memory/2240-194-0x0000000000F30000-0x0000000000F31000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2252-196-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2252-193-0x0000000000000000-mapping.dmp
                                                            • memory/2288-195-0x0000000000000000-mapping.dmp
                                                            • memory/2304-286-0x0000000000000000-mapping.dmp
                                                            • memory/2320-197-0x0000000000000000-mapping.dmp
                                                            • memory/2320-214-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2328-198-0x0000000000000000-mapping.dmp
                                                            • memory/2340-199-0x0000000000000000-mapping.dmp
                                                            • memory/2372-202-0x0000000000000000-mapping.dmp
                                                            • memory/2372-230-0x0000000000950000-0x0000000000951000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2380-203-0x0000000000000000-mapping.dmp
                                                            • memory/2380-211-0x00000000013E0000-0x00000000013E1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2396-221-0x0000000000F90000-0x0000000000F91000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2396-204-0x0000000000000000-mapping.dmp
                                                            • memory/2452-208-0x0000000000000000-mapping.dmp
                                                            • memory/2452-229-0x0000000000830000-0x0000000000831000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2468-209-0x0000000000000000-mapping.dmp
                                                            • memory/2468-234-0x0000000001260000-0x0000000001261000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2468-247-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2484-290-0x0000000000000000-mapping.dmp
                                                            • memory/2496-210-0x0000000000000000-mapping.dmp
                                                            • memory/2516-248-0x0000000005520000-0x0000000005521000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2516-226-0x0000000001110000-0x0000000001111000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2516-212-0x0000000000000000-mapping.dmp
                                                            • memory/2528-249-0x000007FEFBD91000-0x000007FEFBD93000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/2528-213-0x0000000000000000-mapping.dmp
                                                            • memory/2540-289-0x0000000000000000-mapping.dmp
                                                            • memory/2572-216-0x0000000000000000-mapping.dmp
                                                            • memory/2580-215-0x0000000000000000-mapping.dmp
                                                            • memory/2596-217-0x0000000000000000-mapping.dmp
                                                            • memory/2604-218-0x0000000000000000-mapping.dmp
                                                            • memory/2684-275-0x0000000000000000-mapping.dmp
                                                            • memory/2724-260-0x000000000041884E-mapping.dmp
                                                            • memory/2724-259-0x0000000000400000-0x000000000041E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/2824-236-0x00000000000E0000-0x000000000012E000-memory.dmp
                                                              Filesize

                                                              312KB

                                                            • memory/2824-231-0x00000000FFA5246C-mapping.dmp
                                                            • memory/2824-238-0x0000000000260000-0x00000000002D4000-memory.dmp
                                                              Filesize

                                                              464KB

                                                            • memory/2848-278-0x0000000000000000-mapping.dmp
                                                            • memory/2928-279-0x0000000000000000-mapping.dmp
                                                            • memory/2932-243-0x00000000002E0000-0x0000000000354000-memory.dmp
                                                              Filesize

                                                              464KB

                                                            • memory/2932-237-0x00000000FFA5246C-mapping.dmp
                                                            • memory/2936-267-0x0000000000000000-mapping.dmp
                                                            • memory/2972-288-0x0000000000000000-mapping.dmp
                                                            • memory/3008-239-0x0000000000000000-mapping.dmp
                                                            • memory/3024-240-0x0000000000000000-mapping.dmp
                                                            • memory/3044-241-0x0000000000000000-mapping.dmp
                                                            • memory/3044-257-0x0000000001150000-0x0000000001151000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/3056-242-0x0000000000000000-mapping.dmp