Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-01-2023 22:46

General

  • Target

    HEUR-Trojan.Win32.Crypt.gen-cd53d44c68b4b58f8.exe

  • Size

    3.0MB

  • MD5

    74231678f536a19b3016840f56b845c7

  • SHA1

    a5645777558a7d5905e101e54d61b0c8c1120de3

  • SHA256

    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

  • SHA512

    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

  • SSDEEP

    49152:xcBNPkZVi7iKiF8cUvFyPITKyMZOf+BFkUTQktm3II/M01KEwJ84vLRaBtIl9mT9:xNri7ixZUvFyPIpbfwF1UjIn01hCvLU9

Malware Config

Extracted

Family

nullmixer

C2

http://sokiran.xyz/

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Signatures

  • Detect Fabookie payload 2 IoCs
  • Detects Smokeloader packer 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Nirsoft 2 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 10 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Crypt.gen-cd53d44c68b4b58f8.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Crypt.gen-cd53d44c68b4b58f8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_1.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_1.exe
          sonia_1.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3744
          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_1.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_1.exe" -a
            5⤵
            • Executes dropped EXE
            PID:1752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 592 -s 472
        3⤵
        • Program crash
        PID:1516
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_7.exe
        3⤵
          PID:3584
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_6.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1876
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_5.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4896
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_4.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2244
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_3.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2964
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_2.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4416
    • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_3.exe
      sonia_3.exe
      1⤵
      • Executes dropped EXE
      PID:4600
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 1068
        2⤵
        • Program crash
        PID:4880
    • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_6.exe
      sonia_6.exe
      1⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4516
      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
        2⤵
        • Executes dropped EXE
        PID:1988
      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1184
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 592 -ip 592
      1⤵
        PID:5004
      • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_4.exe
        sonia_4.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4628
      • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_5.exe
        sonia_5.exe
        1⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        PID:4576
      • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_2.exe
        sonia_2.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:3412
      • C:\Windows\system32\rUNdlL32.eXe
        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
        1⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:4552
        • C:\Windows\SysWOW64\rundll32.exe
          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
          2⤵
          • Loads dropped DLL
          PID:3968
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 600
            3⤵
            • Program crash
            PID:2888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3968 -ip 3968
        1⤵
          PID:2784
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4600 -ip 4600
          1⤵
            PID:4328

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Disabling Security Tools

          1
          T1089

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\libcurl.dll
            Filesize

            218KB

            MD5

            d09be1f47fd6b827c81a4812b4f7296f

            SHA1

            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

            SHA256

            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

            SHA512

            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\libcurl.dll
            Filesize

            218KB

            MD5

            d09be1f47fd6b827c81a4812b4f7296f

            SHA1

            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

            SHA256

            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

            SHA512

            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\libcurl.dll
            Filesize

            218KB

            MD5

            d09be1f47fd6b827c81a4812b4f7296f

            SHA1

            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

            SHA256

            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

            SHA512

            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\libcurlpp.dll
            Filesize

            54KB

            MD5

            e6e578373c2e416289a8da55f1dc5e8e

            SHA1

            b601a229b66ec3d19c2369b36216c6f6eb1c063e

            SHA256

            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

            SHA512

            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\libcurlpp.dll
            Filesize

            54KB

            MD5

            e6e578373c2e416289a8da55f1dc5e8e

            SHA1

            b601a229b66ec3d19c2369b36216c6f6eb1c063e

            SHA256

            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

            SHA512

            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\libgcc_s_dw2-1.dll
            Filesize

            113KB

            MD5

            9aec524b616618b0d3d00b27b6f51da1

            SHA1

            64264300801a353db324d11738ffed876550e1d3

            SHA256

            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

            SHA512

            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\libgcc_s_dw2-1.dll
            Filesize

            113KB

            MD5

            9aec524b616618b0d3d00b27b6f51da1

            SHA1

            64264300801a353db324d11738ffed876550e1d3

            SHA256

            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

            SHA512

            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\libstdc++-6.dll
            Filesize

            647KB

            MD5

            5e279950775baae5fea04d2cc4526bcc

            SHA1

            8aef1e10031c3629512c43dd8b0b5d9060878453

            SHA256

            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

            SHA512

            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\libstdc++-6.dll
            Filesize

            647KB

            MD5

            5e279950775baae5fea04d2cc4526bcc

            SHA1

            8aef1e10031c3629512c43dd8b0b5d9060878453

            SHA256

            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

            SHA512

            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\libwinpthread-1.dll
            Filesize

            69KB

            MD5

            1e0d62c34ff2e649ebc5c372065732ee

            SHA1

            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

            SHA256

            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

            SHA512

            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\libwinpthread-1.dll
            Filesize

            69KB

            MD5

            1e0d62c34ff2e649ebc5c372065732ee

            SHA1

            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

            SHA256

            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

            SHA512

            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\setup_install.exe
            Filesize

            287KB

            MD5

            a3ca32ebdba2c07c2d386bb31cbd6d51

            SHA1

            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

            SHA256

            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

            SHA512

            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\setup_install.exe
            Filesize

            287KB

            MD5

            a3ca32ebdba2c07c2d386bb31cbd6d51

            SHA1

            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

            SHA256

            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

            SHA512

            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_1.exe
            Filesize

            712KB

            MD5

            6e43430011784cff369ea5a5ae4b000f

            SHA1

            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

            SHA256

            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

            SHA512

            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_1.exe
            Filesize

            712KB

            MD5

            6e43430011784cff369ea5a5ae4b000f

            SHA1

            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

            SHA256

            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

            SHA512

            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_1.txt
            Filesize

            712KB

            MD5

            6e43430011784cff369ea5a5ae4b000f

            SHA1

            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

            SHA256

            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

            SHA512

            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_2.exe
            Filesize

            182KB

            MD5

            18ffdaa7a2c9906db10ffc13f7c73d23

            SHA1

            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

            SHA256

            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

            SHA512

            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_2.txt
            Filesize

            182KB

            MD5

            18ffdaa7a2c9906db10ffc13f7c73d23

            SHA1

            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

            SHA256

            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

            SHA512

            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_3.exe
            Filesize

            549KB

            MD5

            ee658be7ea7269085f4004d68960e547

            SHA1

            979afc4726af14d9079b6cf288686b0e7e4a17e5

            SHA256

            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

            SHA512

            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_3.txt
            Filesize

            549KB

            MD5

            ee658be7ea7269085f4004d68960e547

            SHA1

            979afc4726af14d9079b6cf288686b0e7e4a17e5

            SHA256

            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

            SHA512

            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_4.exe
            Filesize

            8KB

            MD5

            6765fe4e4be8c4daf3763706a58f42d0

            SHA1

            cebb504bfc3097a95d40016f01123b275c97d58c

            SHA256

            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

            SHA512

            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_4.txt
            Filesize

            8KB

            MD5

            6765fe4e4be8c4daf3763706a58f42d0

            SHA1

            cebb504bfc3097a95d40016f01123b275c97d58c

            SHA256

            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

            SHA512

            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_5.exe
            Filesize

            1014KB

            MD5

            0c3f670f496ffcf516fe77d2a161a6ee

            SHA1

            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

            SHA256

            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

            SHA512

            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_5.txt
            Filesize

            1014KB

            MD5

            0c3f670f496ffcf516fe77d2a161a6ee

            SHA1

            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

            SHA256

            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

            SHA512

            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_6.exe
            Filesize

            967KB

            MD5

            2eb68e495e4eb18c86a443b2754bbab2

            SHA1

            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

            SHA256

            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

            SHA512

            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

          • C:\Users\Admin\AppData\Local\Temp\7zS0C253F26\sonia_6.txt
            Filesize

            967KB

            MD5

            2eb68e495e4eb18c86a443b2754bbab2

            SHA1

            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

            SHA256

            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

            SHA512

            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

          • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
            Filesize

            1.6MB

            MD5

            4f3387277ccbd6d1f21ac5c07fe4ca68

            SHA1

            e16506f662dc92023bf82def1d621497c8ab5890

            SHA256

            767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

            SHA512

            9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
            Filesize

            552KB

            MD5

            99ab358c6f267b09d7a596548654a6ba

            SHA1

            d5a643074b69be2281a168983e3f6bef7322f676

            SHA256

            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

            SHA512

            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
            Filesize

            73KB

            MD5

            1c7be730bdc4833afb7117d48c3fd513

            SHA1

            dc7e38cfe2ae4a117922306aead5a7544af646b8

            SHA256

            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

            SHA512

            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
            Filesize

            73KB

            MD5

            1c7be730bdc4833afb7117d48c3fd513

            SHA1

            dc7e38cfe2ae4a117922306aead5a7544af646b8

            SHA256

            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

            SHA512

            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            Filesize

            31B

            MD5

            b7161c0845a64ff6d7345b67ff97f3b0

            SHA1

            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

            SHA256

            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

            SHA512

            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            Filesize

            929B

            MD5

            0f4543270798a10976d1a36ec1115300

            SHA1

            d115dd998af8ee56e437567a33a9df7bc262da84

            SHA256

            de31b40063f2eb5b97eff199ec6b2765b2c9a68a39bbe2e5d89f59cfdc16b074

            SHA512

            a434dfa847f967cf92d013c34c9367e9a6b4c9695f52587225621796ee1a139294a342b9b736227c6f601edd2efccaa2ede4b0a7076b33c9ebd0b93e021cb03a

          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            Filesize

            184KB

            MD5

            7fee8223d6e4f82d6cd115a28f0b6d58

            SHA1

            1b89c25f25253df23426bd9ff6c9208f1202f58b

            SHA256

            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

            SHA512

            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            Filesize

            184KB

            MD5

            7fee8223d6e4f82d6cd115a28f0b6d58

            SHA1

            1b89c25f25253df23426bd9ff6c9208f1202f58b

            SHA256

            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

            SHA512

            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            Filesize

            61KB

            MD5

            a6279ec92ff948760ce53bba817d6a77

            SHA1

            5345505e12f9e4c6d569a226d50e71b5a572dce2

            SHA256

            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

            SHA512

            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            Filesize

            61KB

            MD5

            a6279ec92ff948760ce53bba817d6a77

            SHA1

            5345505e12f9e4c6d569a226d50e71b5a572dce2

            SHA256

            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

            SHA512

            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

          • memory/592-154-0x0000000000400000-0x000000000051D000-memory.dmp
            Filesize

            1.1MB

          • memory/592-153-0x000000006B280000-0x000000006B2A6000-memory.dmp
            Filesize

            152KB

          • memory/592-132-0x0000000000000000-mapping.dmp
          • memory/592-165-0x0000000000400000-0x000000000051D000-memory.dmp
            Filesize

            1.1MB

          • memory/592-214-0x0000000064940000-0x0000000064959000-memory.dmp
            Filesize

            100KB

          • memory/592-213-0x000000006FE40000-0x000000006FFC6000-memory.dmp
            Filesize

            1.5MB

          • memory/592-162-0x000000006FE40000-0x000000006FFC6000-memory.dmp
            Filesize

            1.5MB

          • memory/592-163-0x0000000000400000-0x000000000051D000-memory.dmp
            Filesize

            1.1MB

          • memory/592-209-0x000000006B280000-0x000000006B2A6000-memory.dmp
            Filesize

            152KB

          • memory/592-158-0x0000000000F20000-0x0000000000FAF000-memory.dmp
            Filesize

            572KB

          • memory/592-207-0x0000000000400000-0x000000000051D000-memory.dmp
            Filesize

            1.1MB

          • memory/592-157-0x0000000000400000-0x000000000051D000-memory.dmp
            Filesize

            1.1MB

          • memory/592-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
            Filesize

            572KB

          • memory/592-212-0x000000006B440000-0x000000006B4CF000-memory.dmp
            Filesize

            572KB

          • memory/592-148-0x000000006B440000-0x000000006B4CF000-memory.dmp
            Filesize

            572KB

          • memory/592-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
            Filesize

            1.5MB

          • memory/592-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
            Filesize

            1.5MB

          • memory/592-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
            Filesize

            1.5MB

          • memory/592-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
            Filesize

            1.5MB

          • memory/592-166-0x0000000000400000-0x000000000051D000-memory.dmp
            Filesize

            1.1MB

          • memory/592-164-0x0000000064940000-0x0000000064959000-memory.dmp
            Filesize

            100KB

          • memory/592-161-0x0000000000400000-0x000000000051D000-memory.dmp
            Filesize

            1.1MB

          • memory/592-160-0x000000006B440000-0x000000006B4CF000-memory.dmp
            Filesize

            572KB

          • memory/592-159-0x0000000000400000-0x000000000051D000-memory.dmp
            Filesize

            1.1MB

          • memory/592-156-0x000000006B280000-0x000000006B2A6000-memory.dmp
            Filesize

            152KB

          • memory/592-210-0x0000000000F20000-0x0000000000FAF000-memory.dmp
            Filesize

            572KB

          • memory/592-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
            Filesize

            572KB

          • memory/592-155-0x000000006B280000-0x000000006B2A6000-memory.dmp
            Filesize

            152KB

          • memory/676-252-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-266-0x0000000000E30000-0x0000000000E40000-memory.dmp
            Filesize

            64KB

          • memory/676-291-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/676-290-0x0000000002C10000-0x0000000002C20000-memory.dmp
            Filesize

            64KB

          • memory/676-289-0x0000000002C00000-0x0000000002C10000-memory.dmp
            Filesize

            64KB

          • memory/676-288-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-287-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-286-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-285-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-284-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-283-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-282-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-281-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-280-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-279-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-278-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-277-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-276-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-275-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-274-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-273-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-272-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-271-0x0000000000E40000-0x0000000000E50000-memory.dmp
            Filesize

            64KB

          • memory/676-270-0x0000000000E40000-0x0000000000E50000-memory.dmp
            Filesize

            64KB

          • memory/676-269-0x0000000000E40000-0x0000000000E50000-memory.dmp
            Filesize

            64KB

          • memory/676-268-0x0000000000E30000-0x0000000000E40000-memory.dmp
            Filesize

            64KB

          • memory/676-267-0x0000000000E40000-0x0000000000E50000-memory.dmp
            Filesize

            64KB

          • memory/676-265-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-264-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-263-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-226-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-227-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-228-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-229-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-230-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-231-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-232-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-233-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-234-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-235-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-236-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-237-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-238-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-239-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-240-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-241-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-242-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-243-0x00000000078F0000-0x0000000007900000-memory.dmp
            Filesize

            64KB

          • memory/676-244-0x00000000082C0000-0x00000000082D0000-memory.dmp
            Filesize

            64KB

          • memory/676-245-0x00000000082C0000-0x00000000082D0000-memory.dmp
            Filesize

            64KB

          • memory/676-246-0x00000000082C0000-0x00000000082D0000-memory.dmp
            Filesize

            64KB

          • memory/676-247-0x00000000082C0000-0x00000000082D0000-memory.dmp
            Filesize

            64KB

          • memory/676-248-0x00000000082C0000-0x00000000082D0000-memory.dmp
            Filesize

            64KB

          • memory/676-249-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-250-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-251-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-262-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-253-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-254-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-255-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-256-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-257-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-258-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-259-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-260-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/676-261-0x00000000078C0000-0x00000000078D0000-memory.dmp
            Filesize

            64KB

          • memory/1184-221-0x0000000000400000-0x0000000000422000-memory.dmp
            Filesize

            136KB

          • memory/1184-218-0x0000000000000000-mapping.dmp
          • memory/1752-194-0x0000000000000000-mapping.dmp
          • memory/1876-178-0x0000000000000000-mapping.dmp
          • memory/1988-196-0x0000000000000000-mapping.dmp
          • memory/1988-202-0x0000000000400000-0x000000000045B000-memory.dmp
            Filesize

            364KB

          • memory/2244-176-0x0000000000000000-mapping.dmp
          • memory/2964-175-0x0000000000000000-mapping.dmp
          • memory/3412-223-0x0000000000400000-0x0000000000896000-memory.dmp
            Filesize

            4.6MB

          • memory/3412-181-0x0000000000000000-mapping.dmp
          • memory/3412-201-0x0000000000030000-0x0000000000039000-memory.dmp
            Filesize

            36KB

          • memory/3412-203-0x0000000000400000-0x0000000000896000-memory.dmp
            Filesize

            4.6MB

          • memory/3412-200-0x00000000009E2000-0x00000000009EB000-memory.dmp
            Filesize

            36KB

          • memory/3584-179-0x0000000000000000-mapping.dmp
          • memory/3744-180-0x0000000000000000-mapping.dmp
          • memory/3968-206-0x0000000000000000-mapping.dmp
          • memory/4208-173-0x0000000000000000-mapping.dmp
          • memory/4416-174-0x0000000000000000-mapping.dmp
          • memory/4516-187-0x0000000000000000-mapping.dmp
          • memory/4576-186-0x0000000000000000-mapping.dmp
          • memory/4600-182-0x0000000000000000-mapping.dmp
          • memory/4600-215-0x0000000000952000-0x00000000009B6000-memory.dmp
            Filesize

            400KB

          • memory/4600-216-0x0000000000400000-0x00000000008F2000-memory.dmp
            Filesize

            4.9MB

          • memory/4600-204-0x0000000000B10000-0x0000000000BAD000-memory.dmp
            Filesize

            628KB

          • memory/4600-222-0x0000000000952000-0x00000000009B6000-memory.dmp
            Filesize

            400KB

          • memory/4628-188-0x0000000000000000-mapping.dmp
          • memory/4628-192-0x00000000004A0000-0x00000000004A8000-memory.dmp
            Filesize

            32KB

          • memory/4628-193-0x00007FF80A360000-0x00007FF80AE21000-memory.dmp
            Filesize

            10.8MB

          • memory/4628-225-0x00007FF80A360000-0x00007FF80AE21000-memory.dmp
            Filesize

            10.8MB

          • memory/4896-177-0x0000000000000000-mapping.dmp