Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-03-2022 00:14

General

  • Target

    e0ca33f426699ec60e41c81e2ab325e718dab5d7e6fe5eaf7936c7d8b3c8bed6.exe

  • Size

    3.6MB

  • MD5

    693f07e9ff844682c7c15f0c7e812a5a

  • SHA1

    b4737180f047e884d316ce8c64a5df72c5efd867

  • SHA256

    e0ca33f426699ec60e41c81e2ab325e718dab5d7e6fe5eaf7936c7d8b3c8bed6

  • SHA512

    5859e80a6ed16e95dcc15d21cfca7714e06a6c86bfd19f7d9edfab91ff6f7cff5b617ac3c207e740197f747ccf169e863ad2396a0a193bda948a51594b9fdf69

Malware Config

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 14 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0ca33f426699ec60e41c81e2ab325e718dab5d7e6fe5eaf7936c7d8b3c8bed6.exe
    "C:\Users\Admin\AppData\Local\Temp\e0ca33f426699ec60e41c81e2ab325e718dab5d7e6fe5eaf7936c7d8b3c8bed6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3736
          • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_9.exe
            sonia_9.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:732
            • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_9.exe
              C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_9.exe
              6⤵
                PID:4004
              • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_9.exe
                C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_9.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1728
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_8.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1996
            • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_8.exe
              sonia_8.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1784
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_7.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3472
            • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_7.exe
              sonia_7.exe
              5⤵
              • Executes dropped EXE
              PID:4092
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_6.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2544
            • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_6.exe
              sonia_6.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3156
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_5.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1852
            • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_5.exe
              sonia_5.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3244
              • C:\Users\Admin\AppData\Local\Temp\is-K3QUD.tmp\sonia_5.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-K3QUD.tmp\sonia_5.tmp" /SL5="$A01C4,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_5.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2220
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_4.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3184
            • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_4.exe
              sonia_4.exe
              5⤵
              • Executes dropped EXE
              PID:2152
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                6⤵
                  PID:3288
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2212
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_3.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:456
              • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_3.exe
                sonia_3.exe
                5⤵
                • Executes dropped EXE
                • Modifies system certificate store
                PID:3336
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_2.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3396
              • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_2.exe
                sonia_2.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:1532
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_1.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:324
              • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_1.exe
                sonia_1.exe
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Modifies registry class
                PID:1416
                • C:\Windows\SysWOW64\rUNdlL32.eXe
                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                  6⤵
                  • Loads dropped DLL
                  PID:2044
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 608
                    7⤵
                    • Program crash
                    PID:1896
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2044 -ip 2044
        1⤵
          PID:3504
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
          1⤵
          • Executes dropped EXE
          PID:4004

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Defense Evasion

        Modify Registry

        2
        T1112

        Disabling Security Tools

        1
        T1089

        Install Root Certificate

        1
        T1130

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        3
        T1082

        Peripheral Device Discovery

        1
        T1120

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\sonia_9.exe.log
          MD5

          f8ec7f563d06ccddddf6c96b8957e5c8

          SHA1

          73bdc49dcead32f8c29168645a0f080084132252

          SHA256

          38ef57aec780edd2c8dab614a85ce87351188fce5896ffebc9f69328df2056ed

          SHA512

          8830821ac9edb4cdf4d8a3d7bc30433987ae4c158cf81b705654f54aaeba366c5fa3509981aceae21e193dd4483f03b9d449bc0a32545927d3ca94b0f9367684

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\libcurl.dll
          MD5

          d09be1f47fd6b827c81a4812b4f7296f

          SHA1

          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

          SHA256

          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

          SHA512

          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\libcurl.dll
          MD5

          d09be1f47fd6b827c81a4812b4f7296f

          SHA1

          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

          SHA256

          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

          SHA512

          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\libcurlpp.dll
          MD5

          e6e578373c2e416289a8da55f1dc5e8e

          SHA1

          b601a229b66ec3d19c2369b36216c6f6eb1c063e

          SHA256

          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

          SHA512

          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\libcurlpp.dll
          MD5

          e6e578373c2e416289a8da55f1dc5e8e

          SHA1

          b601a229b66ec3d19c2369b36216c6f6eb1c063e

          SHA256

          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

          SHA512

          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\libgcc_s_dw2-1.dll
          MD5

          9aec524b616618b0d3d00b27b6f51da1

          SHA1

          64264300801a353db324d11738ffed876550e1d3

          SHA256

          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

          SHA512

          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\libgcc_s_dw2-1.dll
          MD5

          9aec524b616618b0d3d00b27b6f51da1

          SHA1

          64264300801a353db324d11738ffed876550e1d3

          SHA256

          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

          SHA512

          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\libstdc++-6.dll
          MD5

          5e279950775baae5fea04d2cc4526bcc

          SHA1

          8aef1e10031c3629512c43dd8b0b5d9060878453

          SHA256

          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

          SHA512

          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\libstdc++-6.dll
          MD5

          5e279950775baae5fea04d2cc4526bcc

          SHA1

          8aef1e10031c3629512c43dd8b0b5d9060878453

          SHA256

          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

          SHA512

          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\libwinpthread-1.dll
          MD5

          1e0d62c34ff2e649ebc5c372065732ee

          SHA1

          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

          SHA256

          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

          SHA512

          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\libwinpthread-1.dll
          MD5

          1e0d62c34ff2e649ebc5c372065732ee

          SHA1

          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

          SHA256

          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

          SHA512

          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\setup_install.exe
          MD5

          89ebe1cf6a12f5f670d8f76626d77d4c

          SHA1

          f7244b24dd9fd1b08d7f05430a9ed6644131a783

          SHA256

          7845c547e6022621827e7e73d0ad6aea1f99c7aea3175e5e96fff2990fdffb67

          SHA512

          4d7b44d1d3769eb1f50b179005daf68e7b93dc765b3b7abe3cb09861a047dc05d8f93a3cddb77234b180fb7699ff160c9a692742891357e90919ac987b783424

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\setup_install.exe
          MD5

          89ebe1cf6a12f5f670d8f76626d77d4c

          SHA1

          f7244b24dd9fd1b08d7f05430a9ed6644131a783

          SHA256

          7845c547e6022621827e7e73d0ad6aea1f99c7aea3175e5e96fff2990fdffb67

          SHA512

          4d7b44d1d3769eb1f50b179005daf68e7b93dc765b3b7abe3cb09861a047dc05d8f93a3cddb77234b180fb7699ff160c9a692742891357e90919ac987b783424

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_1.exe
          MD5

          7837314688b7989de1e8d94f598eb2dd

          SHA1

          889ae8ce433d5357f8ea2aff64daaba563dc94e3

          SHA256

          d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

          SHA512

          3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_1.txt
          MD5

          7837314688b7989de1e8d94f598eb2dd

          SHA1

          889ae8ce433d5357f8ea2aff64daaba563dc94e3

          SHA256

          d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

          SHA512

          3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_2.exe
          MD5

          52a41732d09db85ad73b1b8bfd1d3e3a

          SHA1

          d93fcdaa7ca402b400c8226319b6f009c87503e3

          SHA256

          e87291049932fc7b1a07c511c8529ec708e4b67f42dc9c743eafa4b49ce192c7

          SHA512

          eb80fd3f01126c0df735861063982120c1b531450e0d867618a421e2d5f21109b030083db94e81954e9531e98f9470e0f6fb94d06ffe89be71271930057be948

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_2.txt
          MD5

          52a41732d09db85ad73b1b8bfd1d3e3a

          SHA1

          d93fcdaa7ca402b400c8226319b6f009c87503e3

          SHA256

          e87291049932fc7b1a07c511c8529ec708e4b67f42dc9c743eafa4b49ce192c7

          SHA512

          eb80fd3f01126c0df735861063982120c1b531450e0d867618a421e2d5f21109b030083db94e81954e9531e98f9470e0f6fb94d06ffe89be71271930057be948

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_3.exe
          MD5

          6cd95d50d9fc631d1b894e2527dfbedb

          SHA1

          a3149cd5f35fd274c631fbe1249451fddae63723

          SHA256

          e2276e041e428dbf0081446183684eefdead5ddc90ef5a2217ab0580c5105baf

          SHA512

          3c26cec322318ccb9590e1fce6a4f1266fe64da5b9f479dc53e4db2d4b37a537efc5e39037d7426f8959f4a1265ac893e372e60ed9434344e83fde1d81eac077

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_3.txt
          MD5

          6cd95d50d9fc631d1b894e2527dfbedb

          SHA1

          a3149cd5f35fd274c631fbe1249451fddae63723

          SHA256

          e2276e041e428dbf0081446183684eefdead5ddc90ef5a2217ab0580c5105baf

          SHA512

          3c26cec322318ccb9590e1fce6a4f1266fe64da5b9f479dc53e4db2d4b37a537efc5e39037d7426f8959f4a1265ac893e372e60ed9434344e83fde1d81eac077

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_4.exe
          MD5

          5668cb771643274ba2c375ec6403c266

          SHA1

          dd78b03428b99368906fe62fc46aaaf1db07a8b9

          SHA256

          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

          SHA512

          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_4.txt
          MD5

          5668cb771643274ba2c375ec6403c266

          SHA1

          dd78b03428b99368906fe62fc46aaaf1db07a8b9

          SHA256

          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

          SHA512

          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_5.exe
          MD5

          3630ff5c281859f4f95aa0516a33f24a

          SHA1

          32943c4bf92b7b763736af2bf360e91de1f9ef77

          SHA256

          2f1f85c6ea774f0337c5028d557489eb48bf82783c891dec229270e6fcc8d496

          SHA512

          f5a1268d78faa349ddf054fb8cfcf39344065b828181191431ea0bb7d82216a85fab96db902940ec574d992b75b954978fcad96d36d585e6df27623c6320e640

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_5.txt
          MD5

          3630ff5c281859f4f95aa0516a33f24a

          SHA1

          32943c4bf92b7b763736af2bf360e91de1f9ef77

          SHA256

          2f1f85c6ea774f0337c5028d557489eb48bf82783c891dec229270e6fcc8d496

          SHA512

          f5a1268d78faa349ddf054fb8cfcf39344065b828181191431ea0bb7d82216a85fab96db902940ec574d992b75b954978fcad96d36d585e6df27623c6320e640

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_6.exe
          MD5

          6b19a7f7c6755a7c8912458189dd5822

          SHA1

          58c369f07d33bf4c07ecde9cf4b94e621f9cdc3d

          SHA256

          92d253ba6c3b574aefecaa94fc83154c82674a6eb94f91095b24a61c58577a27

          SHA512

          59cc6a37f4847e91817a39ba2bd429f2cfc10c03c4ec78944593ced45e779f241f81139fa55136f270cc92f1835978a85caf060650822702010951fe1e4350fe

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_6.txt
          MD5

          6b19a7f7c6755a7c8912458189dd5822

          SHA1

          58c369f07d33bf4c07ecde9cf4b94e621f9cdc3d

          SHA256

          92d253ba6c3b574aefecaa94fc83154c82674a6eb94f91095b24a61c58577a27

          SHA512

          59cc6a37f4847e91817a39ba2bd429f2cfc10c03c4ec78944593ced45e779f241f81139fa55136f270cc92f1835978a85caf060650822702010951fe1e4350fe

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_7.exe
          MD5

          3568d61a49b61ce18bd6093748ffd32a

          SHA1

          0f6c4618eb4fca4972869a56bf6d8b020e1440f8

          SHA256

          af350212764e6304bf417e81cf0009b494119670e4bc1b187cd79cf4c487c7b6

          SHA512

          5c0129297fe07f919fe228633e193f56167e4f92815aa2cb1b9749ff14f377ec4d5c0414dffc733cbdc0b448e4552e06a527a481a144cd3af413c77fe2937cde

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_7.txt
          MD5

          3568d61a49b61ce18bd6093748ffd32a

          SHA1

          0f6c4618eb4fca4972869a56bf6d8b020e1440f8

          SHA256

          af350212764e6304bf417e81cf0009b494119670e4bc1b187cd79cf4c487c7b6

          SHA512

          5c0129297fe07f919fe228633e193f56167e4f92815aa2cb1b9749ff14f377ec4d5c0414dffc733cbdc0b448e4552e06a527a481a144cd3af413c77fe2937cde

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_8.exe
          MD5

          da24869dc53d18e41c0bb0a5afcd2862

          SHA1

          bec05e6149c4e6d1e79aa2c3f32891b5cf7def15

          SHA256

          9b8435542f043fa279b7292097bb49f1b3413ddf3bf617da77d5133e76bdba63

          SHA512

          23a25c3ecd9a87e104d1daa59bb0bab84ddf0b520d05d1fe730e849569368010e0422c545ad8d8c616d38a50ac4230129f6d8fcf043bd277f7a1e5e101ebf3f1

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_8.txt
          MD5

          da24869dc53d18e41c0bb0a5afcd2862

          SHA1

          bec05e6149c4e6d1e79aa2c3f32891b5cf7def15

          SHA256

          9b8435542f043fa279b7292097bb49f1b3413ddf3bf617da77d5133e76bdba63

          SHA512

          23a25c3ecd9a87e104d1daa59bb0bab84ddf0b520d05d1fe730e849569368010e0422c545ad8d8c616d38a50ac4230129f6d8fcf043bd277f7a1e5e101ebf3f1

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_9.exe
          MD5

          c549246895fdf8d8725255427e2a7168

          SHA1

          ae7e4d99b82e6aba4366b34eba32b750d75a0234

          SHA256

          e607c6376ebb6db55e15852b51dfe666a09eb498c00cc86be9491564b5751c1d

          SHA512

          b6e8694d3e2bea07072dc643e6c2fe96defc2c8f2f7d9364e7cc1e8568039e340d81c541a8fbb91cd5e9b41b2b97716c0d22844cf179c16b53f96b7f64efc41a

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_9.exe
          MD5

          c549246895fdf8d8725255427e2a7168

          SHA1

          ae7e4d99b82e6aba4366b34eba32b750d75a0234

          SHA256

          e607c6376ebb6db55e15852b51dfe666a09eb498c00cc86be9491564b5751c1d

          SHA512

          b6e8694d3e2bea07072dc643e6c2fe96defc2c8f2f7d9364e7cc1e8568039e340d81c541a8fbb91cd5e9b41b2b97716c0d22844cf179c16b53f96b7f64efc41a

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_9.exe
          MD5

          c549246895fdf8d8725255427e2a7168

          SHA1

          ae7e4d99b82e6aba4366b34eba32b750d75a0234

          SHA256

          e607c6376ebb6db55e15852b51dfe666a09eb498c00cc86be9491564b5751c1d

          SHA512

          b6e8694d3e2bea07072dc643e6c2fe96defc2c8f2f7d9364e7cc1e8568039e340d81c541a8fbb91cd5e9b41b2b97716c0d22844cf179c16b53f96b7f64efc41a

        • C:\Users\Admin\AppData\Local\Temp\7zSCF7CE75D\sonia_9.txt
          MD5

          c549246895fdf8d8725255427e2a7168

          SHA1

          ae7e4d99b82e6aba4366b34eba32b750d75a0234

          SHA256

          e607c6376ebb6db55e15852b51dfe666a09eb498c00cc86be9491564b5751c1d

          SHA512

          b6e8694d3e2bea07072dc643e6c2fe96defc2c8f2f7d9364e7cc1e8568039e340d81c541a8fbb91cd5e9b41b2b97716c0d22844cf179c16b53f96b7f64efc41a

        • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
          MD5

          4f3387277ccbd6d1f21ac5c07fe4ca68

          SHA1

          e16506f662dc92023bf82def1d621497c8ab5890

          SHA256

          767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

          SHA512

          9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
          MD5

          13abe7637d904829fbb37ecda44a1670

          SHA1

          de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

          SHA256

          7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

          SHA512

          6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
          MD5

          89c739ae3bbee8c40a52090ad0641d31

          SHA1

          d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

          SHA256

          10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

          SHA512

          cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
          MD5

          89c739ae3bbee8c40a52090ad0641d31

          SHA1

          d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

          SHA256

          10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

          SHA512

          cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

        • C:\Users\Admin\AppData\Local\Temp\is-9UIS8.tmp\idp.dll
          MD5

          8f995688085bced38ba7795f60a5e1d3

          SHA1

          5b1ad67a149c05c50d6e388527af5c8a0af4343a

          SHA256

          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

          SHA512

          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

        • C:\Users\Admin\AppData\Local\Temp\is-K3QUD.tmp\sonia_5.tmp
          MD5

          4cd3babd15cb599aca85cc7f9804a347

          SHA1

          f3e7b1e376e2aa5e2c25af62395b953b373b8baf

          SHA256

          2752ffaa3030729fcb577d04d59eb6d03f43769bd85f733250960acb86096f43

          SHA512

          10afaa6523ed05839e63cd151f5159e2d707d9e74e52bc09d1e4bdeb7ec34a39aae20894b2cd3f0bacad4b709e0b61744983a6f97e825413329e90b8e6868b28

        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
          MD5

          73f9543b5b1e5b53c9e39308bb63fffe

          SHA1

          233e67d05004bb0828286e8ffb0935533c3adf17

          SHA256

          aadb2a9e22aa6303b25107035b2ade445e78cf21c725c33077906cad7537073f

          SHA512

          608ad81704a69e7b885bd8404e2745e95ab11afe6391fdb7321b2c709f05023b83e944f858240c3a9e73b60073f9fb8c2717cfb995fc305b94f98b685dd58b56

        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
          MD5

          73f9543b5b1e5b53c9e39308bb63fffe

          SHA1

          233e67d05004bb0828286e8ffb0935533c3adf17

          SHA256

          aadb2a9e22aa6303b25107035b2ade445e78cf21c725c33077906cad7537073f

          SHA512

          608ad81704a69e7b885bd8404e2745e95ab11afe6391fdb7321b2c709f05023b83e944f858240c3a9e73b60073f9fb8c2717cfb995fc305b94f98b685dd58b56

        • memory/732-188-0x0000000000E10000-0x0000000000E76000-memory.dmp
          Filesize

          408KB

        • memory/732-184-0x00000000733F0000-0x0000000073BA0000-memory.dmp
          Filesize

          7.7MB

        • memory/732-192-0x0000000005690000-0x0000000005691000-memory.dmp
          Filesize

          4KB

        • memory/1532-212-0x0000000000A30000-0x0000000000A39000-memory.dmp
          Filesize

          36KB

        • memory/1532-219-0x0000000000400000-0x00000000008E4000-memory.dmp
          Filesize

          4.9MB

        • memory/1532-197-0x0000000000CB8000-0x0000000000CC2000-memory.dmp
          Filesize

          40KB

        • memory/1532-210-0x0000000000CB8000-0x0000000000CC2000-memory.dmp
          Filesize

          40KB

        • memory/1728-203-0x0000000005240000-0x0000000005858000-memory.dmp
          Filesize

          6.1MB

        • memory/1728-200-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/1728-205-0x0000000004D80000-0x0000000004DBC000-memory.dmp
          Filesize

          240KB

        • memory/1728-204-0x0000000004D20000-0x0000000004D32000-memory.dmp
          Filesize

          72KB

        • memory/1728-206-0x00000000733F0000-0x0000000073BA0000-memory.dmp
          Filesize

          7.7MB

        • memory/1728-207-0x0000000000E80000-0x0000000000E81000-memory.dmp
          Filesize

          4KB

        • memory/1728-208-0x0000000005010000-0x000000000511A000-memory.dmp
          Filesize

          1.0MB

        • memory/1784-211-0x0000000000C28000-0x0000000000C4A000-memory.dmp
          Filesize

          136KB

        • memory/1784-213-0x00000000733F0000-0x0000000073BA0000-memory.dmp
          Filesize

          7.7MB

        • memory/1784-214-0x0000000004FC0000-0x0000000005564000-memory.dmp
          Filesize

          5.6MB

        • memory/1784-216-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
          Filesize

          4KB

        • memory/1784-217-0x0000000004FB4000-0x0000000004FB6000-memory.dmp
          Filesize

          8KB

        • memory/1784-198-0x0000000000C28000-0x0000000000C4A000-memory.dmp
          Filesize

          136KB

        • memory/1784-220-0x0000000000A40000-0x0000000000A6F000-memory.dmp
          Filesize

          188KB

        • memory/1784-221-0x0000000000400000-0x00000000008FD000-memory.dmp
          Filesize

          5.0MB

        • memory/1784-222-0x0000000004FB2000-0x0000000004FB3000-memory.dmp
          Filesize

          4KB

        • memory/1784-223-0x0000000004FB3000-0x0000000004FB4000-memory.dmp
          Filesize

          4KB

        • memory/2000-153-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2000-155-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2000-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
          Filesize

          572KB

        • memory/2000-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
          Filesize

          572KB

        • memory/2000-177-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2000-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
          Filesize

          572KB

        • memory/2000-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
          Filesize

          1.5MB

        • memory/2000-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
          Filesize

          1.5MB

        • memory/2000-183-0x0000000064940000-0x0000000064959000-memory.dmp
          Filesize

          100KB

        • memory/2000-181-0x000000006FE40000-0x000000006FFC6000-memory.dmp
          Filesize

          1.5MB

        • memory/2000-179-0x000000006B280000-0x000000006B2A6000-memory.dmp
          Filesize

          152KB

        • memory/2000-178-0x000000006B440000-0x000000006B4CF000-memory.dmp
          Filesize

          572KB

        • memory/2000-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
          Filesize

          1.5MB

        • memory/2000-157-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2000-156-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2000-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
          Filesize

          1.5MB

        • memory/2000-154-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2000-152-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2000-151-0x000000006B280000-0x000000006B2A6000-memory.dmp
          Filesize

          152KB

        • memory/2220-191-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/2436-225-0x0000000002E80000-0x0000000002E96000-memory.dmp
          Filesize

          88KB

        • memory/3156-186-0x000000001B7A0000-0x000000001B7A2000-memory.dmp
          Filesize

          8KB

        • memory/3156-182-0x0000000000980000-0x00000000009B8000-memory.dmp
          Filesize

          224KB

        • memory/3156-189-0x00007FFA9DBF0000-0x00007FFA9E6B1000-memory.dmp
          Filesize

          10.8MB

        • memory/3244-169-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/3244-185-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/3336-215-0x0000000000C68000-0x0000000000CCB000-memory.dmp
          Filesize

          396KB

        • memory/3336-218-0x0000000000400000-0x000000000093E000-memory.dmp
          Filesize

          5.2MB

        • memory/3336-199-0x0000000000C68000-0x0000000000CCB000-memory.dmp
          Filesize

          396KB

        • memory/3336-224-0x00000000024F0000-0x0000000002587000-memory.dmp
          Filesize

          604KB