Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    41s
  • max time network
    1805s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    07-08-2021 23:12

General

  • Target

    8 (14).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:884
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {C5C7B184-2A5D-4B33-8588-14039CB915F6} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:2228
            • C:\Users\Admin\AppData\Roaming\chdsagh
              C:\Users\Admin\AppData\Roaming\chdsagh
              4⤵
                PID:2744
              • C:\Users\Admin\AppData\Local\e0c21084-5d5c-42a7-81cf-dd151cef1bb4\FF8.exe
                C:\Users\Admin\AppData\Local\e0c21084-5d5c-42a7-81cf-dd151cef1bb4\FF8.exe --Task
                4⤵
                  PID:1432
                  • C:\Users\Admin\AppData\Local\e0c21084-5d5c-42a7-81cf-dd151cef1bb4\FF8.exe
                    C:\Users\Admin\AppData\Local\e0c21084-5d5c-42a7-81cf-dd151cef1bb4\FF8.exe --Task
                    5⤵
                      PID:2404
                  • C:\Users\Admin\AppData\Roaming\chdsagh
                    C:\Users\Admin\AppData\Roaming\chdsagh
                    4⤵
                      PID:2576
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                  • Checks processor information in registry
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  PID:552
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                    PID:2548
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                    2⤵
                      PID:2616
                  • C:\Users\Admin\AppData\Local\Temp\8 (14).exe
                    "C:\Users\Admin\AppData\Local\Temp\8 (14).exe"
                    1⤵
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:756
                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:1168
                      • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\setup_install.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\setup_install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:780
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                          4⤵
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1204
                          • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_3.exe
                            sonia_3.exe
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:1528
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1528 -s 956
                              6⤵
                              • Program crash
                              PID:2860
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                          4⤵
                          • Loads dropped DLL
                          PID:844
                          • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_4.exe
                            sonia_4.exe
                            5⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2004
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                          4⤵
                          • Loads dropped DLL
                          PID:1324
                          • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_5.exe
                            sonia_5.exe
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Modifies system certificate store
                            PID:616
                            • C:\Users\Admin\Documents\fM7ntdApYeKNY5Lj2FtQntkE.exe
                              "C:\Users\Admin\Documents\fM7ntdApYeKNY5Lj2FtQntkE.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2248
                              • C:\Windows\SysWOW64\dllhost.exe
                                "C:\Windows\System32\dllhost.exe"
                                7⤵
                                  PID:2772
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c cmd < Continua.pptx
                                  7⤵
                                    PID:1260
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd
                                      8⤵
                                        PID:2236
                                        • C:\Windows\SysWOW64\findstr.exe
                                          findstr /V /R "^hrVmJwToKxUzJbufzBCieeoCYvJHZAdLamrEFkwMUIyxRybgpVUzcLJlUzAjsjoltowlzBJiAQhzXOKSZcbrGWfHQSKjKOxHAVdJthUHjMSFbfhyIHhWOtDiSxxBRbbMcF$" Palpito.pptx
                                          9⤵
                                            PID:1892
                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                            Dir.exe.com p
                                            9⤵
                                              PID:2076
                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                10⤵
                                                  PID:1992
                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                    11⤵
                                                      PID:2972
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping localhost -n 30
                                                  9⤵
                                                  • Runs ping.exe
                                                  PID:1348
                                          • C:\Users\Admin\Documents\6jWTI_PsxbgpQtBprJbjvDaH.exe
                                            "C:\Users\Admin\Documents\6jWTI_PsxbgpQtBprJbjvDaH.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:2284
                                          • C:\Users\Admin\Documents\557sqoujrdPU59Tc16QIYuOa.exe
                                            "C:\Users\Admin\Documents\557sqoujrdPU59Tc16QIYuOa.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:2276
                                          • C:\Users\Admin\Documents\enYvPSkB0Cwaa7YO_dbfEddv.exe
                                            "C:\Users\Admin\Documents\enYvPSkB0Cwaa7YO_dbfEddv.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:2264
                                          • C:\Users\Admin\Documents\vkjwswuUHOFOSzNexEUxPG24.exe
                                            "C:\Users\Admin\Documents\vkjwswuUHOFOSzNexEUxPG24.exe"
                                            6⤵
                                              PID:2340
                                            • C:\Users\Admin\Documents\xnk_l3jeUXDrVdCTQk3QGx0I.exe
                                              "C:\Users\Admin\Documents\xnk_l3jeUXDrVdCTQk3QGx0I.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2328
                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                7⤵
                                                  PID:2592
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:3036
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                      8⤵
                                                        PID:2120
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:2652
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                          8⤵
                                                            PID:2992
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                              PID:2428
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                              8⤵
                                                                PID:2748
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:2136
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                  8⤵
                                                                    PID:2628
                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                  7⤵
                                                                    PID:2732
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2732 -s 276
                                                                      8⤵
                                                                      • Program crash
                                                                      PID:3000
                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                    7⤵
                                                                      PID:2816
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:2160
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          8⤵
                                                                            PID:2192
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                              PID:1832
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                                PID:2504
                                                                          • C:\Users\Admin\Documents\NrU3DwuJrlbUhQzkghAbX_11.exe
                                                                            "C:\Users\Admin\Documents\NrU3DwuJrlbUhQzkghAbX_11.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:2300
                                                                          • C:\Users\Admin\Documents\HJkP9fzH2km2vKeTx0TLXrJA.exe
                                                                            "C:\Users\Admin\Documents\HJkP9fzH2km2vKeTx0TLXrJA.exe"
                                                                            6⤵
                                                                              PID:2440
                                                                            • C:\Users\Admin\Documents\kukdURiY3POzJaK9yAComfD6.exe
                                                                              "C:\Users\Admin\Documents\kukdURiY3POzJaK9yAComfD6.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:2432
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                  PID:2668
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                    PID:2056
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                      PID:1508
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      7⤵
                                                                                        PID:2544
                                                                                    • C:\Users\Admin\Documents\GtQFzj79Hhn73lbOLy6EIWdi.exe
                                                                                      "C:\Users\Admin\Documents\GtQFzj79Hhn73lbOLy6EIWdi.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2420
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "GtQFzj79Hhn73lbOLy6EIWdi.exe" /f & erase "C:\Users\Admin\Documents\GtQFzj79Hhn73lbOLy6EIWdi.exe" & exit
                                                                                        7⤵
                                                                                          PID:2324
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /im "GtQFzj79Hhn73lbOLy6EIWdi.exe" /f
                                                                                            8⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:2764
                                                                                      • C:\Users\Admin\Documents\9TCnqwJml5BthCMwrtsVwFA9.exe
                                                                                        "C:\Users\Admin\Documents\9TCnqwJml5BthCMwrtsVwFA9.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2408
                                                                                      • C:\Users\Admin\Documents\p6vNWeyAdyHI_mnNqxmjBHl1.exe
                                                                                        "C:\Users\Admin\Documents\p6vNWeyAdyHI_mnNqxmjBHl1.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2396
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 912
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:1732
                                                                                      • C:\Users\Admin\Documents\VRJsGURDg16Qu4AE8VDOV7M4.exe
                                                                                        "C:\Users\Admin\Documents\VRJsGURDg16Qu4AE8VDOV7M4.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2372
                                                                                      • C:\Users\Admin\Documents\3irKn665_eUL9HAXjcSRe6Lu.exe
                                                                                        "C:\Users\Admin\Documents\3irKn665_eUL9HAXjcSRe6Lu.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2364
                                                                                      • C:\Users\Admin\Documents\5PQzIvqQvaJ9xTAj6lJlFBRh.exe
                                                                                        "C:\Users\Admin\Documents\5PQzIvqQvaJ9xTAj6lJlFBRh.exe"
                                                                                        6⤵
                                                                                          PID:2804
                                                                                        • C:\Users\Admin\Documents\qgYUvgr3s4pMx0Ox31RfCabm.exe
                                                                                          "C:\Users\Admin\Documents\qgYUvgr3s4pMx0Ox31RfCabm.exe"
                                                                                          6⤵
                                                                                            PID:2792
                                                                                          • C:\Users\Admin\Documents\C9hnqbSMHip8xEBnMkJPDlck.exe
                                                                                            "C:\Users\Admin\Documents\C9hnqbSMHip8xEBnMkJPDlck.exe"
                                                                                            6⤵
                                                                                              PID:2780
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "C9hnqbSMHip8xEBnMkJPDlck.exe" /f & erase "C:\Users\Admin\Documents\C9hnqbSMHip8xEBnMkJPDlck.exe" & exit
                                                                                                7⤵
                                                                                                  PID:2892
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im "C9hnqbSMHip8xEBnMkJPDlck.exe" /f
                                                                                                    8⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:2168
                                                                                              • C:\Users\Admin\Documents\eujQRvbWo_58E9UcaicBMbpK.exe
                                                                                                "C:\Users\Admin\Documents\eujQRvbWo_58E9UcaicBMbpK.exe"
                                                                                                6⤵
                                                                                                  PID:2956
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-M802S.tmp\eujQRvbWo_58E9UcaicBMbpK.tmp
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-M802S.tmp\eujQRvbWo_58E9UcaicBMbpK.tmp" /SL5="$301B4,138429,56832,C:\Users\Admin\Documents\eujQRvbWo_58E9UcaicBMbpK.exe"
                                                                                                    7⤵
                                                                                                      PID:1976
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                4⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:2036
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_2.exe
                                                                                                  sonia_2.exe
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:924
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                                4⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:1144
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_1.exe
                                                                                                  sonia_1.exe
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:1012
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                4⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:1428
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_6.exe
                                                                                                  sonia_6.exe
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Adds Run key to start application
                                                                                                  PID:1756
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:324
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                      PID:2312
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      6⤵
                                                                                                        PID:276
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        6⤵
                                                                                                          PID:1028
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                      4⤵
                                                                                                        PID:1328
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 780 -s 412
                                                                                                        4⤵
                                                                                                        • Loads dropped DLL
                                                                                                        • Program crash
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1104
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_1.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_1.exe" -a
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:1360
                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                  1⤵
                                                                                                  • Process spawned unexpected child process
                                                                                                  PID:1100
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                    2⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1616
                                                                                                • C:\Users\Admin\AppData\Local\Temp\FF8.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\FF8.exe
                                                                                                  1⤵
                                                                                                    PID:2332
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FF8.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\FF8.exe
                                                                                                      2⤵
                                                                                                        PID:2244
                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                          icacls "C:\Users\Admin\AppData\Local\e0c21084-5d5c-42a7-81cf-dd151cef1bb4" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                          3⤵
                                                                                                          • Modifies file permissions
                                                                                                          PID:2672
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FF8.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\FF8.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                          3⤵
                                                                                                            PID:2292
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\FF8.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\FF8.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                              4⤵
                                                                                                                PID:2588
                                                                                                                • C:\Users\Admin\AppData\Local\8e97350f-4fdb-45d3-92a4-b01b5eb0cd4f\build2.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\8e97350f-4fdb-45d3-92a4-b01b5eb0cd4f\build2.exe"
                                                                                                                  5⤵
                                                                                                                    PID:1272
                                                                                                                    • C:\Users\Admin\AppData\Local\8e97350f-4fdb-45d3-92a4-b01b5eb0cd4f\build2.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\8e97350f-4fdb-45d3-92a4-b01b5eb0cd4f\build2.exe"
                                                                                                                      6⤵
                                                                                                                        PID:2180
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2180 -s 904
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:3048
                                                                                                                    • C:\Users\Admin\AppData\Local\8e97350f-4fdb-45d3-92a4-b01b5eb0cd4f\build3.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\8e97350f-4fdb-45d3-92a4-b01b5eb0cd4f\build3.exe"
                                                                                                                      5⤵
                                                                                                                        PID:1588
                                                                                                                        • C:\Users\Admin\AppData\Local\8e97350f-4fdb-45d3-92a4-b01b5eb0cd4f\build3.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\8e97350f-4fdb-45d3-92a4-b01b5eb0cd4f\build3.exe"
                                                                                                                          6⤵
                                                                                                                            PID:1200
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\55EE.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\55EE.exe
                                                                                                                  1⤵
                                                                                                                    PID:1984
                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe "1564020422807705577-12348693376634895151012060578438336493-419842802134870745"
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2312

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                  Persistence

                                                                                                                  Modify Existing Service

                                                                                                                  1
                                                                                                                  T1031

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1060

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  3
                                                                                                                  T1112

                                                                                                                  Disabling Security Tools

                                                                                                                  1
                                                                                                                  T1089

                                                                                                                  File Permissions Modification

                                                                                                                  1
                                                                                                                  T1222

                                                                                                                  Install Root Certificate

                                                                                                                  1
                                                                                                                  T1130

                                                                                                                  Discovery

                                                                                                                  System Information Discovery

                                                                                                                  3
                                                                                                                  T1082

                                                                                                                  Query Registry

                                                                                                                  2
                                                                                                                  T1012

                                                                                                                  Peripheral Device Discovery

                                                                                                                  1
                                                                                                                  T1120

                                                                                                                  Remote System Discovery

                                                                                                                  1
                                                                                                                  T1018

                                                                                                                  Command and Control

                                                                                                                  Web Service

                                                                                                                  1
                                                                                                                  T1102

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\libcurl.dll
                                                                                                                    MD5

                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                    SHA1

                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                    SHA256

                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                    SHA512

                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\libcurlpp.dll
                                                                                                                    MD5

                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                    SHA1

                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                    SHA256

                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                    SHA512

                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\libgcc_s_dw2-1.dll
                                                                                                                    MD5

                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                    SHA1

                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                    SHA256

                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                    SHA512

                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\libstdc++-6.dll
                                                                                                                    MD5

                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                    SHA1

                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                    SHA256

                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                    SHA512

                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\libwinpthread-1.dll
                                                                                                                    MD5

                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                    SHA1

                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                    SHA256

                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                    SHA512

                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_1.exe
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_1.exe
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_1.txt
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_2.exe
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_2.txt
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_3.exe
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_3.txt
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_4.exe
                                                                                                                    MD5

                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                    SHA1

                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                    SHA256

                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                    SHA512

                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_4.txt
                                                                                                                    MD5

                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                    SHA1

                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                    SHA256

                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                    SHA512

                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_5.exe
                                                                                                                    MD5

                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                    SHA1

                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                    SHA256

                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                    SHA512

                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_5.txt
                                                                                                                    MD5

                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                    SHA1

                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                    SHA256

                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                    SHA512

                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_6.exe
                                                                                                                    MD5

                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                    SHA1

                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                    SHA256

                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                    SHA512

                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_6.txt
                                                                                                                    MD5

                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                    SHA1

                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                    SHA256

                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                    SHA512

                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                    MD5

                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                    SHA1

                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                    SHA256

                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                    SHA512

                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\libcurl.dll
                                                                                                                    MD5

                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                    SHA1

                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                    SHA256

                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                    SHA512

                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\libcurlpp.dll
                                                                                                                    MD5

                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                    SHA1

                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                    SHA256

                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                    SHA512

                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\libgcc_s_dw2-1.dll
                                                                                                                    MD5

                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                    SHA1

                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                    SHA256

                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                    SHA512

                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\libstdc++-6.dll
                                                                                                                    MD5

                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                    SHA1

                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                    SHA256

                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                    SHA512

                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\libwinpthread-1.dll
                                                                                                                    MD5

                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                    SHA1

                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                    SHA256

                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                    SHA512

                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_1.exe
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_1.exe
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_1.exe
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_1.exe
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_1.exe
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_1.exe
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_1.exe
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_2.exe
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_2.exe
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_2.exe
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_2.exe
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_3.exe
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_3.exe
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_3.exe
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_3.exe
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_4.exe
                                                                                                                    MD5

                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                    SHA1

                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                    SHA256

                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                    SHA512

                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_5.exe
                                                                                                                    MD5

                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                    SHA1

                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                    SHA256

                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                    SHA512

                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_5.exe
                                                                                                                    MD5

                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                    SHA1

                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                    SHA256

                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                    SHA512

                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_5.exe
                                                                                                                    MD5

                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                    SHA1

                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                    SHA256

                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                    SHA512

                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_6.exe
                                                                                                                    MD5

                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                    SHA1

                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                    SHA256

                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                    SHA512

                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_6.exe
                                                                                                                    MD5

                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                    SHA1

                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                    SHA256

                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                    SHA512

                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0947C2A4\sonia_6.exe
                                                                                                                    MD5

                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                    SHA1

                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                    SHA256

                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                    SHA512

                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                    MD5

                                                                                                                    d124f55b9393c976963407dff51ffa79

                                                                                                                    SHA1

                                                                                                                    2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                    SHA256

                                                                                                                    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                    SHA512

                                                                                                                    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • memory/324-180-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/552-186-0x00000000004C0000-0x0000000000531000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/552-179-0x00000000FF72246C-mapping.dmp
                                                                                                                  • memory/616-130-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/756-60-0x00000000750C1000-0x00000000750C3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/780-98-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    572KB

                                                                                                                  • memory/780-93-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/780-99-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.5MB

                                                                                                                  • memory/780-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    572KB

                                                                                                                  • memory/780-97-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/780-95-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.1MB

                                                                                                                  • memory/780-92-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/780-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    152KB

                                                                                                                  • memory/780-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.5MB

                                                                                                                  • memory/780-106-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    152KB

                                                                                                                  • memory/780-96-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/780-94-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.1MB

                                                                                                                  • memory/780-72-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/844-110-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/884-184-0x0000000000B00000-0x0000000000B4C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    304KB

                                                                                                                  • memory/884-185-0x0000000002520000-0x0000000002591000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/924-168-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.6MB

                                                                                                                  • memory/924-143-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/924-167-0x00000000002C0000-0x00000000002C9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                  • memory/1012-128-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1104-188-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1104-170-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1144-107-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1168-62-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1204-109-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1208-187-0x0000000002B90000-0x0000000002BA5000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    84KB

                                                                                                                  • memory/1260-283-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1324-111-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1328-113-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1348-298-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1360-153-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1428-112-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1528-169-0x0000000000900000-0x000000000099D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    628KB

                                                                                                                  • memory/1528-175-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.9MB

                                                                                                                  • memory/1528-123-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1616-182-0x0000000000AA0000-0x0000000000BA1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                  • memory/1616-183-0x00000000002F0000-0x000000000034D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    372KB

                                                                                                                  • memory/1616-177-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1756-125-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1892-292-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1976-284-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1976-305-0x00000000020E0000-0x000000000223C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.4MB

                                                                                                                  • memory/1976-307-0x00000000038A0000-0x00000000038F7000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    348KB

                                                                                                                  • memory/1976-304-0x0000000000530000-0x0000000000531000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1976-265-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1984-273-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1984-300-0x0000000000250000-0x000000000027F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    188KB

                                                                                                                  • memory/1984-310-0x00000000070F2000-0x00000000070F3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2004-166-0x0000000001050000-0x0000000001052000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2004-155-0x00000000011D0000-0x00000000011D1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2004-147-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2036-108-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2056-251-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2076-296-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2120-286-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2160-245-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2168-271-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2192-270-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2236-290-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2244-302-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.2MB

                                                                                                                  • memory/2244-295-0x0000000000424141-mapping.dmp
                                                                                                                  • memory/2248-189-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2264-249-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2264-191-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2276-193-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2284-192-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2300-194-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2312-196-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2324-250-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2328-197-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2332-281-0x0000000004660000-0x000000000477B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.1MB

                                                                                                                  • memory/2332-263-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2340-198-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2364-201-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2372-202-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2396-267-0x0000000000250000-0x00000000002ED000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    628KB

                                                                                                                  • memory/2396-282-0x0000000000400000-0x0000000002CBD000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    40.7MB

                                                                                                                  • memory/2396-203-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2408-204-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2420-205-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2420-247-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    40.5MB

                                                                                                                  • memory/2420-241-0x00000000002D0000-0x000000000031A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    296KB

                                                                                                                  • memory/2432-206-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2548-214-0x00000000FF72246C-mapping.dmp
                                                                                                                  • memory/2548-244-0x0000000002A20000-0x0000000002B26000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                  • memory/2548-237-0x0000000000290000-0x00000000002AB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    108KB

                                                                                                                  • memory/2548-240-0x000007FEFB701000-0x000007FEFB703000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2548-215-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    312KB

                                                                                                                  • memory/2548-216-0x00000000004C0000-0x0000000000534000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    464KB

                                                                                                                  • memory/2592-217-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2592-274-0x0000000001FC0000-0x000000000202E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    440KB

                                                                                                                  • memory/2592-275-0x0000000002B80000-0x0000000002C4F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    828KB

                                                                                                                  • memory/2616-220-0x00000000004D0000-0x0000000000544000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    464KB

                                                                                                                  • memory/2616-219-0x00000000FF72246C-mapping.dmp
                                                                                                                  • memory/2668-221-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2732-234-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.5MB

                                                                                                                  • memory/2732-233-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.5MB

                                                                                                                  • memory/2732-224-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2772-277-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2780-257-0x0000000000400000-0x0000000002C79000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    40.5MB

                                                                                                                  • memory/2780-226-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2780-254-0x0000000000270000-0x000000000029F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    188KB

                                                                                                                  • memory/2792-238-0x0000000001220000-0x0000000001221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2792-227-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2804-228-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2804-242-0x0000000000960000-0x0000000000961000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2816-229-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2860-231-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2860-268-0x00000000002F0000-0x00000000002F1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2892-264-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2956-235-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2956-261-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    80KB

                                                                                                                  • memory/3000-262-0x0000000001E80000-0x00000000020FD000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.5MB

                                                                                                                  • memory/3000-239-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3036-276-0x0000000000000000-mapping.dmp