Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    43s
  • max time network
    1827s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    01-08-2021 23:12

General

  • Target

    8 (1).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

WW

C2

193.56.146.60:51431

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Nirsoft 1 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:856
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {1D7DFA0C-D5D2-4570-97D1-A7CB93EEC558} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:300
            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
              4⤵
                PID:1660
                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                  5⤵
                    PID:668
                • C:\Users\Admin\AppData\Local\679094c1-cbf0-4c1d-85af-2fad72bb3d16\2CCB.exe
                  C:\Users\Admin\AppData\Local\679094c1-cbf0-4c1d-85af-2fad72bb3d16\2CCB.exe --Task
                  4⤵
                    PID:1764
                    • C:\Users\Admin\AppData\Local\679094c1-cbf0-4c1d-85af-2fad72bb3d16\2CCB.exe
                      C:\Users\Admin\AppData\Local\679094c1-cbf0-4c1d-85af-2fad72bb3d16\2CCB.exe --Task
                      5⤵
                        PID:2504
                    • C:\Users\Admin\AppData\Roaming\rrbjvte
                      C:\Users\Admin\AppData\Roaming\rrbjvte
                      4⤵
                        PID:2332
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        4⤵
                          PID:2176
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            5⤵
                              PID:2668
                              • C:\Windows\SysWOW64\schtasks.exe
                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                6⤵
                                • Creates scheduled task(s)
                                PID:1144
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            4⤵
                              PID:2688
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                5⤵
                                  PID:544
                              • C:\Users\Admin\AppData\Local\679094c1-cbf0-4c1d-85af-2fad72bb3d16\2CCB.exe
                                C:\Users\Admin\AppData\Local\679094c1-cbf0-4c1d-85af-2fad72bb3d16\2CCB.exe --Task
                                4⤵
                                  PID:1676
                                  • C:\Users\Admin\AppData\Local\679094c1-cbf0-4c1d-85af-2fad72bb3d16\2CCB.exe
                                    C:\Users\Admin\AppData\Local\679094c1-cbf0-4c1d-85af-2fad72bb3d16\2CCB.exe --Task
                                    5⤵
                                      PID:2396
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                2⤵
                                • Checks processor information in registry
                                • Modifies data under HKEY_USERS
                                • Modifies registry class
                                PID:1544
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                2⤵
                                  PID:2660
                              • C:\Users\Admin\AppData\Local\Temp\8 (1).exe
                                "C:\Users\Admin\AppData\Local\Temp\8 (1).exe"
                                1⤵
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:240
                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:1812
                                  • C:\Users\Admin\AppData\Local\Temp\7zS41754884\setup_install.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS41754884\setup_install.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:2020
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                                      4⤵
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:1504
                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_2.exe
                                        sonia_2.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        PID:1632
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                      4⤵
                                      • Loads dropped DLL
                                      PID:616
                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_3.exe
                                        sonia_3.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Modifies system certificate store
                                        PID:316
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 316 -s 948
                                          6⤵
                                          • Loads dropped DLL
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1976
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                                      4⤵
                                        PID:1560
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                        4⤵
                                        • Loads dropped DLL
                                        PID:1836
                                        • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_5.exe
                                          sonia_5.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1612
                                          • C:\Users\Admin\Documents\f0rOJDJNUH6mKBPuPJMMjaZD.exe
                                            "C:\Users\Admin\Documents\f0rOJDJNUH6mKBPuPJMMjaZD.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:2160
                                            • C:\Users\Admin\Documents\f0rOJDJNUH6mKBPuPJMMjaZD.exe
                                              C:\Users\Admin\Documents\f0rOJDJNUH6mKBPuPJMMjaZD.exe
                                              7⤵
                                                PID:2580
                                            • C:\Users\Admin\Documents\oY5U6PKckSkiGUhAOwf0g7et.exe
                                              "C:\Users\Admin\Documents\oY5U6PKckSkiGUhAOwf0g7et.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2220
                                            • C:\Users\Admin\Documents\GXu5mjQGEaL6F9kj8cDTOCJZ.exe
                                              "C:\Users\Admin\Documents\GXu5mjQGEaL6F9kj8cDTOCJZ.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2208
                                            • C:\Users\Admin\Documents\Ax18jMMcY_swxkDwJVocAOFh.exe
                                              "C:\Users\Admin\Documents\Ax18jMMcY_swxkDwJVocAOFh.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2196
                                            • C:\Users\Admin\Documents\JQrrB6eQ5GydiBdVsvz5wXVF.exe
                                              "C:\Users\Admin\Documents\JQrrB6eQ5GydiBdVsvz5wXVF.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2180
                                            • C:\Users\Admin\Documents\iVaAVezlET5xMb5dW58XPzJj.exe
                                              "C:\Users\Admin\Documents\iVaAVezlET5xMb5dW58XPzJj.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2232
                                            • C:\Users\Admin\Documents\avl7s3ndz2wd1d9k8zhJPxR2.exe
                                              "C:\Users\Admin\Documents\avl7s3ndz2wd1d9k8zhJPxR2.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2268
                                            • C:\Users\Admin\Documents\OeTW1TFmxkqCyqH1T4KqAk5b.exe
                                              "C:\Users\Admin\Documents\OeTW1TFmxkqCyqH1T4KqAk5b.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2256
                                              • C:\Users\Admin\Documents\OeTW1TFmxkqCyqH1T4KqAk5b.exe
                                                C:\Users\Admin\Documents\OeTW1TFmxkqCyqH1T4KqAk5b.exe
                                                7⤵
                                                  PID:2616
                                              • C:\Users\Admin\Documents\W7Vi2CUaoH6df4tXAieMKMeW.exe
                                                "C:\Users\Admin\Documents\W7Vi2CUaoH6df4tXAieMKMeW.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2244
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:2616
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:2296
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:2424
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:1164
                                                      • C:\Users\Admin\Documents\D8LTqx9ZF09kKZRXQC1675zc.exe
                                                        "C:\Users\Admin\Documents\D8LTqx9ZF09kKZRXQC1675zc.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2308
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 1412
                                                          7⤵
                                                          • Program crash
                                                          PID:2860
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                          7⤵
                                                            PID:2112
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im chrome.exe
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:2780
                                                        • C:\Users\Admin\Documents\mnLxhkqAYhPWDdH4n0LvJviN.exe
                                                          "C:\Users\Admin\Documents\mnLxhkqAYhPWDdH4n0LvJviN.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:2316
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:2156
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:2408
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:2388
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:1964
                                                                • C:\Users\Admin\Documents\2swfKhyuNyKSBN_E8VZivkAB.exe
                                                                  "C:\Users\Admin\Documents\2swfKhyuNyKSBN_E8VZivkAB.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:2352
                                                                  • C:\Users\Admin\Documents\2swfKhyuNyKSBN_E8VZivkAB.exe
                                                                    "C:\Users\Admin\Documents\2swfKhyuNyKSBN_E8VZivkAB.exe"
                                                                    7⤵
                                                                      PID:2348
                                                                  • C:\Users\Admin\Documents\DDuG7lN7XAD2eVX63b6RnQcp.exe
                                                                    "C:\Users\Admin\Documents\DDuG7lN7XAD2eVX63b6RnQcp.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:2336
                                                                  • C:\Users\Admin\Documents\_1ethFVeyXmmE9plmXiGVrK0.exe
                                                                    "C:\Users\Admin\Documents\_1ethFVeyXmmE9plmXiGVrK0.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:2328
                                                                  • C:\Users\Admin\Documents\gEiqzwqZ8n3SnruAjI3zdHLh.exe
                                                                    "C:\Users\Admin\Documents\gEiqzwqZ8n3SnruAjI3zdHLh.exe"
                                                                    6⤵
                                                                      PID:2888
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "gEiqzwqZ8n3SnruAjI3zdHLh.exe" /f & erase "C:\Users\Admin\Documents\gEiqzwqZ8n3SnruAjI3zdHLh.exe" & exit
                                                                        7⤵
                                                                          PID:1168
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im "gEiqzwqZ8n3SnruAjI3zdHLh.exe" /f
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:2732
                                                                      • C:\Users\Admin\Documents\Cz7_Fik9KYPZ2yk1pKfvopYx.exe
                                                                        "C:\Users\Admin\Documents\Cz7_Fik9KYPZ2yk1pKfvopYx.exe"
                                                                        6⤵
                                                                          PID:2956
                                                                        • C:\Users\Admin\Documents\6h6Kzqs5zU_biodf0UYQNrzl.exe
                                                                          "C:\Users\Admin\Documents\6h6Kzqs5zU_biodf0UYQNrzl.exe"
                                                                          6⤵
                                                                            PID:2944
                                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                              7⤵
                                                                                PID:2800
                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                7⤵
                                                                                  PID:2492
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 276
                                                                                    8⤵
                                                                                    • Program crash
                                                                                    PID:1664
                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                  7⤵
                                                                                    PID:2540
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                        PID:368
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                          PID:2876
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          8⤵
                                                                                            PID:1276
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            8⤵
                                                                                              PID:960
                                                                                        • C:\Users\Admin\Documents\r9JLMFgup0Px4mNDnec8arZv.exe
                                                                                          "C:\Users\Admin\Documents\r9JLMFgup0Px4mNDnec8arZv.exe"
                                                                                          6⤵
                                                                                            PID:2932
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "r9JLMFgup0Px4mNDnec8arZv.exe" /f & erase "C:\Users\Admin\Documents\r9JLMFgup0Px4mNDnec8arZv.exe" & exit
                                                                                              7⤵
                                                                                                PID:2264
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /im "r9JLMFgup0Px4mNDnec8arZv.exe" /f
                                                                                                  8⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:2228
                                                                                            • C:\Users\Admin\Documents\jf28kVN9kH6OZpDY1aikzjAH.exe
                                                                                              "C:\Users\Admin\Documents\jf28kVN9kH6OZpDY1aikzjAH.exe"
                                                                                              6⤵
                                                                                                PID:2920
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im jf28kVN9kH6OZpDY1aikzjAH.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\jf28kVN9kH6OZpDY1aikzjAH.exe" & del C:\ProgramData\*.dll & exit
                                                                                                  7⤵
                                                                                                    PID:2776
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /im jf28kVN9kH6OZpDY1aikzjAH.exe /f
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:1748
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout /t 6
                                                                                                      8⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:1496
                                                                                                • C:\Users\Admin\Documents\IryagstkH6fwkdoicoekEEqr.exe
                                                                                                  "C:\Users\Admin\Documents\IryagstkH6fwkdoicoekEEqr.exe"
                                                                                                  6⤵
                                                                                                    PID:2908
                                                                                                    • C:\Users\Admin\Documents\IryagstkH6fwkdoicoekEEqr.exe
                                                                                                      C:\Users\Admin\Documents\IryagstkH6fwkdoicoekEEqr.exe
                                                                                                      7⤵
                                                                                                        PID:320
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                  4⤵
                                                                                                  • Loads dropped DLL
                                                                                                  PID:608
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_6.exe
                                                                                                    sonia_6.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Adds Run key to start application
                                                                                                    PID:1996
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:1152
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      6⤵
                                                                                                        PID:2828
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        6⤵
                                                                                                          PID:2576
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          6⤵
                                                                                                            PID:2088
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                        4⤵
                                                                                                          PID:972
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 412
                                                                                                          4⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Program crash
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1120
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                                          4⤵
                                                                                                          • Loads dropped DLL
                                                                                                          PID:1040
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_1.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_1.exe" -a
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:2040
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_1.exe
                                                                                                    sonia_1.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:768
                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    PID:1388
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1220
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2CCB.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\2CCB.exe
                                                                                                    1⤵
                                                                                                      PID:2112
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2CCB.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\2CCB.exe
                                                                                                        2⤵
                                                                                                          PID:1336
                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                            icacls "C:\Users\Admin\AppData\Local\679094c1-cbf0-4c1d-85af-2fad72bb3d16" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                            3⤵
                                                                                                            • Modifies file permissions
                                                                                                            PID:360
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2CCB.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2CCB.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                            3⤵
                                                                                                              PID:3012
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2CCB.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2CCB.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                4⤵
                                                                                                                  PID:2240
                                                                                                                  • C:\Users\Admin\AppData\Local\214794d4-efb6-404c-8bb0-91c7f3de86b8\build2.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\214794d4-efb6-404c-8bb0-91c7f3de86b8\build2.exe"
                                                                                                                    5⤵
                                                                                                                      PID:2656
                                                                                                                      • C:\Users\Admin\AppData\Local\214794d4-efb6-404c-8bb0-91c7f3de86b8\build2.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\214794d4-efb6-404c-8bb0-91c7f3de86b8\build2.exe"
                                                                                                                        6⤵
                                                                                                                          PID:1732
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\214794d4-efb6-404c-8bb0-91c7f3de86b8\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                            7⤵
                                                                                                                              PID:2732
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /im build2.exe /f
                                                                                                                                8⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:1620
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout /t 6
                                                                                                                                8⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:2832
                                                                                                                        • C:\Users\Admin\AppData\Local\214794d4-efb6-404c-8bb0-91c7f3de86b8\build3.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\214794d4-efb6-404c-8bb0-91c7f3de86b8\build3.exe"
                                                                                                                          5⤵
                                                                                                                            PID:1912
                                                                                                                            • C:\Users\Admin\AppData\Local\214794d4-efb6-404c-8bb0-91c7f3de86b8\build3.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\214794d4-efb6-404c-8bb0-91c7f3de86b8\build3.exe"
                                                                                                                              6⤵
                                                                                                                                PID:2796
                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                  7⤵
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:2228
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\63D3.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\63D3.exe
                                                                                                                      1⤵
                                                                                                                        PID:1076

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                      Execution

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Persistence

                                                                                                                      Modify Existing Service

                                                                                                                      1
                                                                                                                      T1031

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      1
                                                                                                                      T1060

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Privilege Escalation

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Defense Evasion

                                                                                                                      Modify Registry

                                                                                                                      3
                                                                                                                      T1112

                                                                                                                      Disabling Security Tools

                                                                                                                      1
                                                                                                                      T1089

                                                                                                                      File Permissions Modification

                                                                                                                      1
                                                                                                                      T1222

                                                                                                                      Install Root Certificate

                                                                                                                      1
                                                                                                                      T1130

                                                                                                                      Discovery

                                                                                                                      System Information Discovery

                                                                                                                      3
                                                                                                                      T1082

                                                                                                                      Query Registry

                                                                                                                      2
                                                                                                                      T1012

                                                                                                                      Peripheral Device Discovery

                                                                                                                      1
                                                                                                                      T1120

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\libcurlpp.dll
                                                                                                                        MD5

                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                        SHA1

                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                        SHA256

                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                        SHA512

                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\libstdc++-6.dll
                                                                                                                        MD5

                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                        SHA1

                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                        SHA256

                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                        SHA512

                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\libwinpthread-1.dll
                                                                                                                        MD5

                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                        SHA1

                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                        SHA256

                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                        SHA512

                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_1.txt
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_2.exe
                                                                                                                        MD5

                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                        SHA1

                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                        SHA256

                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                        SHA512

                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_2.txt
                                                                                                                        MD5

                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                        SHA1

                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                        SHA256

                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                        SHA512

                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_3.exe
                                                                                                                        MD5

                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                        SHA1

                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                        SHA256

                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                        SHA512

                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_3.txt
                                                                                                                        MD5

                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                        SHA1

                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                        SHA256

                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                        SHA512

                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_4.txt
                                                                                                                        MD5

                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                        SHA1

                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                        SHA256

                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                        SHA512

                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_5.exe
                                                                                                                        MD5

                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                        SHA1

                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                        SHA256

                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                        SHA512

                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_5.txt
                                                                                                                        MD5

                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                        SHA1

                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                        SHA256

                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                        SHA512

                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_6.exe
                                                                                                                        MD5

                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                        SHA1

                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                        SHA256

                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                        SHA512

                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS41754884\sonia_6.txt
                                                                                                                        MD5

                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                        SHA1

                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                        SHA256

                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                        SHA512

                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                        MD5

                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                        SHA1

                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                        SHA256

                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                        SHA512

                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                        SHA1

                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                        SHA256

                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                        SHA512

                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                        SHA1

                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                        SHA256

                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                        SHA512

                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\libcurlpp.dll
                                                                                                                        MD5

                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                        SHA1

                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                        SHA256

                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                        SHA512

                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\libstdc++-6.dll
                                                                                                                        MD5

                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                        SHA1

                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                        SHA256

                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                        SHA512

                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\libwinpthread-1.dll
                                                                                                                        MD5

                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                        SHA1

                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                        SHA256

                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                        SHA512

                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_2.exe
                                                                                                                        MD5

                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                        SHA1

                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                        SHA256

                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                        SHA512

                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_2.exe
                                                                                                                        MD5

                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                        SHA1

                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                        SHA256

                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                        SHA512

                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_2.exe
                                                                                                                        MD5

                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                        SHA1

                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                        SHA256

                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                        SHA512

                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_2.exe
                                                                                                                        MD5

                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                        SHA1

                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                        SHA256

                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                        SHA512

                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_3.exe
                                                                                                                        MD5

                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                        SHA1

                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                        SHA256

                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                        SHA512

                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_3.exe
                                                                                                                        MD5

                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                        SHA1

                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                        SHA256

                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                        SHA512

                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_3.exe
                                                                                                                        MD5

                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                        SHA1

                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                        SHA256

                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                        SHA512

                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_3.exe
                                                                                                                        MD5

                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                        SHA1

                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                        SHA256

                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                        SHA512

                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_5.exe
                                                                                                                        MD5

                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                        SHA1

                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                        SHA256

                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                        SHA512

                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_5.exe
                                                                                                                        MD5

                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                        SHA1

                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                        SHA256

                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                        SHA512

                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_5.exe
                                                                                                                        MD5

                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                        SHA1

                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                        SHA256

                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                        SHA512

                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_6.exe
                                                                                                                        MD5

                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                        SHA1

                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                        SHA256

                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                        SHA512

                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_6.exe
                                                                                                                        MD5

                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                        SHA1

                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                        SHA256

                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                        SHA512

                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS41754884\sonia_6.exe
                                                                                                                        MD5

                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                        SHA1

                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                        SHA256

                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                        SHA512

                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                        MD5

                                                                                                                        d124f55b9393c976963407dff51ffa79

                                                                                                                        SHA1

                                                                                                                        2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                        SHA256

                                                                                                                        ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                        SHA512

                                                                                                                        278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                        MD5

                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                        SHA1

                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                        SHA256

                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                        SHA512

                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                        MD5

                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                        SHA1

                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                        SHA256

                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                        SHA512

                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                        SHA1

                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                        SHA256

                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                        SHA512

                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                        SHA1

                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                        SHA256

                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                        SHA512

                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                        SHA1

                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                        SHA256

                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                        SHA512

                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                        SHA1

                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                        SHA256

                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                        SHA512

                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                      • memory/240-59-0x0000000075011000-0x0000000075013000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/316-126-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/316-173-0x0000000000960000-0x00000000009FD000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        628KB

                                                                                                                      • memory/316-175-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.9MB

                                                                                                                      • memory/320-282-0x0000000000418E42-mapping.dmp
                                                                                                                      • memory/368-280-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/608-116-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/616-105-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/768-134-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/856-178-0x0000000000A50000-0x0000000000A9C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/856-179-0x0000000000BB0000-0x0000000000C21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/972-117-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1040-101-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1120-159-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1120-180-0x0000000000510000-0x0000000000511000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1152-181-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1168-249-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1208-183-0x0000000003C00000-0x0000000003C15000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        84KB

                                                                                                                      • memory/1220-168-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1220-176-0x0000000000800000-0x0000000000901000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/1220-177-0x0000000000A40000-0x0000000000A9D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        372KB

                                                                                                                      • memory/1496-304-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1504-104-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1544-174-0x00000000004F0000-0x0000000000561000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1544-172-0x00000000FF11246C-mapping.dmp
                                                                                                                      • memory/1560-109-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1612-142-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1632-165-0x00000000003C0000-0x00000000003C9000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/1632-166-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.6MB

                                                                                                                      • memory/1632-115-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1664-276-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1748-302-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1812-61-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1836-110-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1964-295-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1976-186-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1976-184-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1996-138-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2020-103-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2020-92-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2020-102-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2020-106-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        572KB

                                                                                                                      • memory/2020-111-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/2020-112-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        152KB

                                                                                                                      • memory/2020-93-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/2020-90-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        152KB

                                                                                                                      • memory/2020-91-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2020-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/2020-88-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        572KB

                                                                                                                      • memory/2020-94-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/2020-71-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2040-152-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2112-245-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2156-248-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        340KB

                                                                                                                      • memory/2156-246-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2160-187-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2180-256-0x0000000001550000-0x000000000156A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        104KB

                                                                                                                      • memory/2180-189-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2180-253-0x0000000001470000-0x000000000148B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        108KB

                                                                                                                      • memory/2196-190-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2208-191-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2220-192-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2232-221-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2232-193-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2244-194-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2256-222-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2256-195-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2264-298-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2268-205-0x00000000012F0000-0x00000000012F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2268-196-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2296-250-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2308-200-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2316-201-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2316-214-0x000007FEFBB51000-0x000007FEFBB53000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2316-231-0x00000000025A0000-0x000000000260E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        440KB

                                                                                                                      • memory/2328-243-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2328-203-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2336-202-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2352-229-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.3MB

                                                                                                                      • memory/2352-227-0x0000000002D00000-0x0000000003626000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        9.1MB

                                                                                                                      • memory/2352-204-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2388-287-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2408-252-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2492-265-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2540-266-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2616-211-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2616-274-0x0000000000418E5A-mapping.dmp
                                                                                                                      • memory/2660-213-0x00000000FF11246C-mapping.dmp
                                                                                                                      • memory/2660-217-0x0000000000190000-0x0000000000204000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/2660-215-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        312KB

                                                                                                                      • memory/2732-261-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2776-300-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2780-262-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2800-263-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2828-225-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2860-228-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2888-230-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2908-232-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2920-233-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2932-234-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2944-235-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2956-236-0x0000000000000000-mapping.dmp