Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2024 20:43

General

  • Target

    d1d2ed561cc81996d7f28424253acac7.exe

  • Size

    3.5MB

  • MD5

    d1d2ed561cc81996d7f28424253acac7

  • SHA1

    ce71aa0cadf61f081f22890fbb391cc536068942

  • SHA256

    8f2789b6a628a92f9f6313305b255c405f867c49161bb864263dcfef5a6f712d

  • SHA512

    226055b7e8ea364e786f12f3fed7815e15755dea2eed15c20873cc2b01261661f75c2ea3b2d1ac1a85c0cbb82edd91c5e461ba5091ef2ff38087fad9a1f4ae6b

  • SSDEEP

    49152:Eg5CcEMhKKA4iNE41WnmZLaFDZGxJyq4sBxNtBSZYT+D+yP7kipYYvwDmly4Bg7+:J5CcEMhdrz4TSDZynVB78dKYYD90VSlI

Malware Config

Extracted

Family

nullmixer

C2

http://sokiran.xyz/

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • Detect Fabookie payload 3 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Nirsoft 3 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:480
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:876
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:2732
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Modifies registry class
          PID:1136
      • C:\Users\Admin\AppData\Local\Temp\d1d2ed561cc81996d7f28424253acac7.exe
        "C:\Users\Admin\AppData\Local\Temp\d1d2ed561cc81996d7f28424253acac7.exe"
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2188
        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1704
          • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\setup_install.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\setup_install.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2452
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_1.exe
              4⤵
              • Loads dropped DLL
              PID:2980
              • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_1.exe
                sonia_1.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2488
                • C:\Windows\SysWOW64\rUNdlL32.eXe
                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                  6⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1988
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_2.exe
              4⤵
              • Loads dropped DLL
              PID:2932
              • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_2.exe
                sonia_2.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:2060
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_3.exe
              4⤵
              • Loads dropped DLL
              PID:2952
              • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_3.exe
                sonia_3.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies system certificate store
                PID:1716
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1716 -s 952
                  6⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2956
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_4.exe
              4⤵
              • Loads dropped DLL
              PID:2968
              • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_4.exe
                sonia_4.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2320
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2724
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  6⤵
                  • Executes dropped EXE
                  PID:540
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_5.exe
              4⤵
              • Loads dropped DLL
              PID:2984
              • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_5.exe
                sonia_5.exe
                5⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                PID:1636
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_6.exe
              4⤵
              • Loads dropped DLL
              PID:2684
              • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_6.exe
                sonia_6.exe
                5⤵
                • Modifies Windows Defender Real-time Protection settings
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies system certificate store
                PID:1048
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_7.exe
              4⤵
              • Loads dropped DLL
              PID:2692
              • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_7.exe
                sonia_7.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                PID:1060
                • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_7.exe
                  C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_7.exe
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2376
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_8.exe
              4⤵
              • Loads dropped DLL
              PID:2696
              • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_8.exe
                sonia_8.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:284
                • C:\Users\Admin\AppData\Local\Temp\is-L43P7.tmp\sonia_8.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-L43P7.tmp\sonia_8.tmp" /SL5="$701F6,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_8.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:864
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2452 -s 416
              4⤵
              • Loads dropped DLL
              • Program crash
              PID:1780

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Defense Evasion

      Modify Registry

      2
      T1112

      Impair Defenses

      1
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Subvert Trust Controls

      1
      T1553

      Install Root Certificate

      1
      T1553.004

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        67KB

        MD5

        753df6889fd7410a2e9fe333da83a429

        SHA1

        3c425f16e8267186061dd48ac1c77c122962456e

        SHA256

        b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

        SHA512

        9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

      • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\libstdc++-6.dll
        Filesize

        421KB

        MD5

        e903b419bb82c1dadd8507756530c581

        SHA1

        f48bc64b3b7f7933d810e2b291a42906c6d04e5f

        SHA256

        7d0a8abf8396650efea2b92ab3b2dbe540f94e2648e45f67ed6b7b90dc7567a0

        SHA512

        3fb69208c434c7208329579b6610c86740294cb13efb47a754e373d10992db614788a4bc4f21528312dc256a9bbaf945d3cef04eeeceb0c86f6177dc5ce1ffb1

      • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\libwinpthread-1.dll
        Filesize

        69KB

        MD5

        1e0d62c34ff2e649ebc5c372065732ee

        SHA1

        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

        SHA256

        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

        SHA512

        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

      • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\setup_install.exe
        Filesize

        251KB

        MD5

        1d836f3b6d2dd6bb279d19e80d1ca390

        SHA1

        b1197f22ba91115d6726594edb4d80d81055da57

        SHA256

        fbc06ae5b42b9cf2a4e7bdcb9bcf4d1b7c3d280086dd169d2feeff20b12909dd

        SHA512

        59936f53d7fe40f4da724108845b296daf10679da01baf2dd8da31ece3819bb6a2dca5fc0aafb4533b1df101d0e438383ffa44413c9887287a28701d15f78a55

      • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_1.txt
        Filesize

        680KB

        MD5

        7837314688b7989de1e8d94f598eb2dd

        SHA1

        889ae8ce433d5357f8ea2aff64daaba563dc94e3

        SHA256

        d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

        SHA512

        3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

      • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_2.txt
        Filesize

        336KB

        MD5

        6fb2033a62a80f3edd7891655a883343

        SHA1

        90e23d196d1ad6e2f431dff17f156d3c501dc251

        SHA256

        6eb240d2420486563bc3bb928c667d42340369d81777be298202461e852cfa4f

        SHA512

        37b7272eece3e787f9a253246be0c0c8657712a2befe1f5ec3bffd6743774cc1ccee2795b49975dd3e8bc869888e3eeca0bbb5faeac48191b731f6226c89d6dc

      • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_3.txt
        Filesize

        678KB

        MD5

        051d125840519e302b88ed1bac7f4432

        SHA1

        3540429bb14f3ca747b60407a0196002b471a827

        SHA256

        2d0dce0229d0a7c50b7b83eb353b9fc86ce9c1633f91c30f993ef2ff94112a67

        SHA512

        a1f9d7a07a6d3fd132ede7df4fe50f63d3aadfd63ecbd881b34582f096297140df68246b56d280d6df8805ff6511a57a52c86c433ce9ce09aa016d26bd2d8a74

      • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_4.txt
        Filesize

        896KB

        MD5

        afaaafb0fde8d90b4e6282a2614a12e5

        SHA1

        3f634c13bd5b9487727cb269369a76d5c1903b88

        SHA256

        264503bf1d4e4da50693967030a5018b13436daaea4464f9c54288a6525cd03f

        SHA512

        5208ecbb7d00dc74a2d3a78171949bdb05d92956edfd469feafc8c2154d06630ae117c8ccd5b7c834b95a12cf981b7b17f5a1d752e70af4c470440660b5403b3

      • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_5.txt
        Filesize

        159KB

        MD5

        1268e66aa1b02137a1fbdeac58efcab1

        SHA1

        a822c4435ebc41cc0550b05f0678658f22db61fc

        SHA256

        982fe03f39f07e83f06fc03c2151c3bbc4cc1e8e9a2c29f2342dc802e5f493a6

        SHA512

        2fd35ba1a55328112524aec498ef4d23764ea79c06cf3c0b3ae2546571850be02c0d6462c8c5c5de4e7964b11c6a68a92b520945a57390298daee7a33cc0ec54

      • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_6.txt
        Filesize

        773KB

        MD5

        51e7f03ae54c977764c32b0dedf0b9ac

        SHA1

        03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

        SHA256

        0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

        SHA512

        03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

      • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_7.txt
        Filesize

        380KB

        MD5

        b35429243cde1ce73e5536800eb7d45e

        SHA1

        3053cf91c3db2174e18977e7aa36f9df6321a16e

        SHA256

        9f251d5f05a267eb6ce4a99eb17ed954610604c0a6741c29dc2f53dfb1f08297

        SHA512

        ba8df63416baa5ee89c1b751c27630a6cd4cacf568243dcaf90df18c013a01741ed6502a5a98a32177971a892e538f3cfd0e75148f1d8739f55364acb30bb99b

      • C:\Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_8.txt
        Filesize

        744KB

        MD5

        6a792cb55ea84b39eaf4a142a994aef6

        SHA1

        06ca301399be3e2cb98bb92daab0843285101751

        SHA256

        5a3597141950b71eb9654410762a615fa75349a8330ab6efd16a77b79e16f0fe

        SHA512

        23d245314893e54ec1dc02b819811d583cad2264c4cbc6b956e640cff1a677a197900a76ecbb9ee0ce337c1f8728a47c4a82ddd805d81c20a72eae9e005e22c1

      • C:\Users\Admin\AppData\Local\Temp\Tar5D63.tmp
        Filesize

        175KB

        MD5

        dd73cead4b93366cf3465c8cd32e2796

        SHA1

        74546226dfe9ceb8184651e920d1dbfb432b314e

        SHA256

        a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

        SHA512

        ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

      • C:\Users\Admin\AppData\Local\Temp\axhub.dll.lnk
        Filesize

        786B

        MD5

        c8094f729a1088ea4363cf6152ecd5ed

        SHA1

        86f7e89f7fba40c027c2e392eeb6817b5eda5ad7

        SHA256

        4006f82ca58edd21031ab10dae0978d584e87ec22495a9076efe24564f783291

        SHA512

        77cdd9bab59f9ccdef19a9dd28290c3c1459b1207f6799db0a4e2e51564bdb6916050e69b3f5c152a32285ebcc4f93a7212888b97149f9245da1ce77915f524e

      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
        Filesize

        184KB

        MD5

        7fee8223d6e4f82d6cd115a28f0b6d58

        SHA1

        1b89c25f25253df23426bd9ff6c9208f1202f58b

        SHA256

        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

        SHA512

        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
        Filesize

        61KB

        MD5

        a6279ec92ff948760ce53bba817d6a77

        SHA1

        5345505e12f9e4c6d569a226d50e71b5a572dce2

        SHA256

        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

        SHA512

        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        Filesize

        2.3MB

        MD5

        f03595c8474f8f6854fe867505a10414

        SHA1

        868ab88b84d76a0bfd93612ac8a68b5174ef2dff

        SHA256

        188fee48ca141b827e88e1dbf3ffd416102d51fe6d6babb38d24465ca7dbc866

        SHA512

        45c7e17faea7bf2f1f774bee0aa07909697bfaa7ce2d38edccc2d5251145d3463fc3e920e8042a236a113b4ab4f8106c0bcd4bdadb29df5719f6e86bf0c912a6

      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        Filesize

        2.0MB

        MD5

        0586311db59122a0e8ff0923ff756ed5

        SHA1

        48f9bcfdd232ba3888e22d368693d0dc4e169d7a

        SHA256

        7f0f7b3131772cd0c86eb5aa3c894e2afb1bea29a361f37b3625e24c56de063b

        SHA512

        529beecab836d8fa52590b1fd3b8516ae7668d37282752228629b9bc766a1312c8af8268a54ee53d2b7f47df063d517dffae54c9a8f9d9b2334be6e31266bffe

      • \Users\Admin\AppData\Local\Temp\7zS8A6E0A26\libcurl.dll
        Filesize

        218KB

        MD5

        d09be1f47fd6b827c81a4812b4f7296f

        SHA1

        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

        SHA256

        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

        SHA512

        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

      • \Users\Admin\AppData\Local\Temp\7zS8A6E0A26\libcurlpp.dll
        Filesize

        54KB

        MD5

        e6e578373c2e416289a8da55f1dc5e8e

        SHA1

        b601a229b66ec3d19c2369b36216c6f6eb1c063e

        SHA256

        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

        SHA512

        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

      • \Users\Admin\AppData\Local\Temp\7zS8A6E0A26\libgcc_s_dw2-1.dll
        Filesize

        113KB

        MD5

        9aec524b616618b0d3d00b27b6f51da1

        SHA1

        64264300801a353db324d11738ffed876550e1d3

        SHA256

        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

        SHA512

        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

      • \Users\Admin\AppData\Local\Temp\7zS8A6E0A26\libstdc++-6.dll
        Filesize

        503KB

        MD5

        b7b6fc674c88f8989aa2211d74a9fdef

        SHA1

        5e37c13be415aee0c60becf9e48501882103609a

        SHA256

        89ef15600807f306a30d805748da1c56092a5a79f80c166859106ed7fd54354c

        SHA512

        69b973ed1897a00538552077c3d8742cc3bb2a48606a1495acac8deb9c96017415a39a4a557ccbf85faebdc8999200ea0e6b5ac73a53baf4221c94951e7f0a3c

      • \Users\Admin\AppData\Local\Temp\7zS8A6E0A26\setup_install.exe
        Filesize

        290KB

        MD5

        0b28b9caa40fbaf0e00919f374c04876

        SHA1

        771bcd80b97436d19dec31308b30434d70e68657

        SHA256

        6cfa7d87a3a918ce5c2e35e1b18a97ac60c598a7fe3cf671984da8d6128a885b

        SHA512

        0a9c3badd999adfc60d862c45b13a036e81fb508f7e8588d7d281e60c04e9ebede058e89dd94134426809d6ecd5753908ff80be16bcac41552bd509fe5545909

      • \Users\Admin\AppData\Local\Temp\7zS8A6E0A26\setup_install.exe
        Filesize

        277KB

        MD5

        02aace699962a5fa0f09b0e08647a006

        SHA1

        4c33470d5b242c15a72dff51ed95efc50eccefdd

        SHA256

        2c36a1604d35bed88e2f4856aa8d8c11af76755b25ce4586df2b41055c32033e

        SHA512

        50e7d056a993802225cc4a331685d27bcc0e173a392ffd311d0f931aab05abfaaca2d938172498afc61bcbdff98d4bb8a91197665d97d9ccb25b6c71d7d4f3c5

      • \Users\Admin\AppData\Local\Temp\7zS8A6E0A26\setup_install.exe
        Filesize

        214KB

        MD5

        4200deba61e0fbad1f5139e55c112d62

        SHA1

        4fd93473e41b8a7e93aa6e679fb0d15fb83ef3e6

        SHA256

        3e4b589f4a34028d4a6f5ced793be4ebfb13a63dae14c47f392de5247b68b40e

        SHA512

        d49be57016e444830e7bf601c1e06d474b3f2c6384d0bf8bbd8002131eca78ef22f7d7820124de48a05835ae25abf5d48ccd6e1391d31046ae44a40818e3300e

      • \Users\Admin\AppData\Local\Temp\7zS8A6E0A26\setup_install.exe
        Filesize

        290KB

        MD5

        882e936f45bff0d36f88bb73d9c8f59c

        SHA1

        729b10ab0dfc206990f9740323dc124464bf65c7

        SHA256

        e8d21a00e583a965b35ec6e4d302ef5f35b44b41e778fd8d752e3ecd6155cd54

        SHA512

        c098fa4d92f7f57dadea8d9538d00a811399d6491377dd529494994812078c19c3c033cacb96f1735528b76a6516a024d5982430aa430c8dee8feb8f24136b22

      • \Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_1.exe
        Filesize

        272KB

        MD5

        a243b57fd92936ae7da4172f1ac57a29

        SHA1

        5951a14396b8e43c22a1d40616e225b5cf492043

        SHA256

        397e65cec46f7e0983424787d8cecca76f8afddfdd7614057efd434505c9dafd

        SHA512

        f7bf2b7cfaca1b200ad5fea41ebca0d35ef9e650d1081d0ef6206393800e02e99a7305b169cc98a1438e481d9f115d7311e1df1b7b0d17e8f7948721a674bbb2

      • \Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_1.exe
        Filesize

        269KB

        MD5

        df0c29e8a35093dbef7a091b30fce793

        SHA1

        bef218245d6e0254d745462951f9cea362d9a6b8

        SHA256

        0d200263bfc492eca5a26ea1b1255d487e4b28ab49064b4a8d3d08f6a6a06c8f

        SHA512

        851e66d5f61c88c2d788972ca32e4d0151ef900bf22644c3d99d1950ea010e53d46e9746a7afdc072bebec1a36dedf79dc4fed5a7add867c45b98a2f67949f07

      • \Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_3.exe
        Filesize

        320KB

        MD5

        3f62565627028975ffc320c161f91379

        SHA1

        5e9e32d73cbc20b81c2533764885fed7209afaca

        SHA256

        6d83f15c0f5377f168202b5b614b14019b1608ad037808b7fcf0c13501cc2cd0

        SHA512

        abe0eff0d624e54ef40a6705bd7f3ae2eb1d47165e5c4efdc95164efc7eaf2c3120c922c847c4e25a5b6fc175286ec6d126d3649d07c080dee526dcc1e58d84d

      • \Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_3.exe
        Filesize

        223KB

        MD5

        d6614a1004d3876ab9d57903ddbb75a9

        SHA1

        fda671d74bdf3f3a5455f181408b31f66f2e6f5e

        SHA256

        bf1621283ed13f748823de1fb7a770190f91551d108e7ec52cc9a40dcbeddcfb

        SHA512

        47def7732b614502be243f644373840ac0ff95ce798536baebd3b0f3528ebb08089c8c69f7124dfb71b58a11033570a0e86627ab493a6aec0acb2da95197ae10

      • \Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_4.exe
        Filesize

        972KB

        MD5

        5668cb771643274ba2c375ec6403c266

        SHA1

        dd78b03428b99368906fe62fc46aaaf1db07a8b9

        SHA256

        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

        SHA512

        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

      • \Users\Admin\AppData\Local\Temp\7zS8A6E0A26\sonia_4.exe
        Filesize

        228KB

        MD5

        020db5dded4a689d37dcc1f408e28dbf

        SHA1

        38d4bbb59b7137df3a193b3b26259c8a8d5543d8

        SHA256

        d00f0616d53b580addf83a91c9dd4a7c421a31cd3a8652c42e0b4a7288c3c190

        SHA512

        4934347d5788d1a0d8d2556fe4ee6cbed3c01cead6a283502431a4261dd81c5dc166079cc44141c3743938074f187c2c635d28e86ad434278aaa766f5777c892

      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
        Filesize

        1.3MB

        MD5

        4af2c3343e69849ad0b88b336acfaacb

        SHA1

        91a315364f4d9308469070edf50e963186d53473

        SHA256

        84193de3743a9e5ea5bdbc14733196353d5e4cd99d37bc8d91e44c78aa0e305e

        SHA512

        8dda6d07347b400b782bfc0345831710b68c6b44d440f5587b0e154eb6262e8997fe9a70f89de1689a08212088cf7ae0d9c2317d02bb9f32971c2ded7ae5e226

      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
        Filesize

        3.3MB

        MD5

        7b5fc47ab4ba1487607e220a78696052

        SHA1

        2cd8e2cc21ba6773b4c42b41ae14c4ba32e09274

        SHA256

        b9d9ff6cc6691c6db851b13f394e48d15592ac8440f030b804b3ebafb7703c0a

        SHA512

        6c8c2fbf4b66f72361364f74da3c6441238f068bad2b20ffdae6ab43b72d74895da8bd6c8eccea239e19614c06181e1979f084cf0a739ac1db2a38b7aca6a511

      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
        Filesize

        1.1MB

        MD5

        d70eadeded4abc3a0651dd9cb9c80053

        SHA1

        a9fef65cc2c4f848b841784140cdb6d0700d3c9e

        SHA256

        066a37984cf1771636b248b75ced49c7a546284cd764e073bdbc484ec22d71ea

        SHA512

        4583bd8b82ccf054c633332fd727ca4d87a1a00f8ec19486c92b04b9d9a2614a4670a411f7946a487f512c12439e45b3f70a13925c6d48ce0731264cde1d4a5b

      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
        Filesize

        766KB

        MD5

        36dfd1e5e791220ca581c0b76014f29e

        SHA1

        74eb71a35e6e618771b853550ea46e5584246066

        SHA256

        45f42721d9f889f22a52c2c1d2f52a7ab89e38c816bf1dd12c0d0779a56b8630

        SHA512

        f0fa03e00fdccd6f37361d07fdf9ee4cf965e0dfceee631706e1054e05d613fa792115a64c74c82b969ddfbb9ae015c4507738e9c96c4c90a42efbc2e7d96087

      • memory/284-125-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/284-525-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/284-251-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/540-331-0x0000000000400000-0x0000000000422000-memory.dmp
        Filesize

        136KB

      • memory/540-332-0x0000000000820000-0x0000000000842000-memory.dmp
        Filesize

        136KB

      • memory/540-342-0x0000000000400000-0x0000000000422000-memory.dmp
        Filesize

        136KB

      • memory/864-252-0x0000000000400000-0x0000000000516000-memory.dmp
        Filesize

        1.1MB

      • memory/876-169-0x0000000000CB0000-0x0000000000CFC000-memory.dmp
        Filesize

        304KB

      • memory/876-198-0x0000000000CB0000-0x0000000000CFC000-memory.dmp
        Filesize

        304KB

      • memory/876-179-0x0000000000DF0000-0x0000000000E61000-memory.dmp
        Filesize

        452KB

      • memory/876-167-0x0000000000DF0000-0x0000000000E61000-memory.dmp
        Filesize

        452KB

      • memory/876-165-0x0000000000CB0000-0x0000000000CFC000-memory.dmp
        Filesize

        304KB

      • memory/876-335-0x0000000000CB0000-0x0000000000CFC000-memory.dmp
        Filesize

        304KB

      • memory/1060-162-0x0000000000970000-0x00000000009D6000-memory.dmp
        Filesize

        408KB

      • memory/1136-174-0x0000000000380000-0x00000000003F1000-memory.dmp
        Filesize

        452KB

      • memory/1136-199-0x0000000000380000-0x00000000003F1000-memory.dmp
        Filesize

        452KB

      • memory/1136-170-0x0000000000060000-0x00000000000AC000-memory.dmp
        Filesize

        304KB

      • memory/1208-246-0x0000000002EC0000-0x0000000002ED6000-memory.dmp
        Filesize

        88KB

      • memory/1636-134-0x00000000003F0000-0x0000000000420000-memory.dmp
        Filesize

        192KB

      • memory/1636-191-0x000000001B0D0000-0x000000001B150000-memory.dmp
        Filesize

        512KB

      • memory/1636-634-0x000007FEF5EA0000-0x000007FEF688C000-memory.dmp
        Filesize

        9.9MB

      • memory/1636-329-0x000007FEF5EA0000-0x000007FEF688C000-memory.dmp
        Filesize

        9.9MB

      • memory/1636-163-0x00000000003C0000-0x00000000003E6000-memory.dmp
        Filesize

        152KB

      • memory/1636-177-0x000007FEF5EA0000-0x000007FEF688C000-memory.dmp
        Filesize

        9.9MB

      • memory/1636-334-0x000000001B0D0000-0x000000001B150000-memory.dmp
        Filesize

        512KB

      • memory/1704-43-0x00000000036F0000-0x000000000380D000-memory.dmp
        Filesize

        1.1MB

      • memory/1704-51-0x00000000036F0000-0x000000000380D000-memory.dmp
        Filesize

        1.1MB

      • memory/1716-356-0x0000000000240000-0x0000000000340000-memory.dmp
        Filesize

        1024KB

      • memory/1716-180-0x0000000000400000-0x0000000000949000-memory.dmp
        Filesize

        5.3MB

      • memory/1716-178-0x00000000009D0000-0x0000000000A6D000-memory.dmp
        Filesize

        628KB

      • memory/1716-200-0x0000000000240000-0x0000000000340000-memory.dmp
        Filesize

        1024KB

      • memory/1988-171-0x0000000002780000-0x0000000002881000-memory.dmp
        Filesize

        1.0MB

      • memory/1988-172-0x0000000000AA0000-0x0000000000AFD000-memory.dmp
        Filesize

        372KB

      • memory/2060-188-0x00000000002E0000-0x00000000002E9000-memory.dmp
        Filesize

        36KB

      • memory/2060-247-0x0000000000400000-0x00000000008F2000-memory.dmp
        Filesize

        4.9MB

      • memory/2060-189-0x0000000000400000-0x00000000008F2000-memory.dmp
        Filesize

        4.9MB

      • memory/2060-187-0x00000000009A0000-0x0000000000AA0000-memory.dmp
        Filesize

        1024KB

      • memory/2320-514-0x0000000000150000-0x0000000000172000-memory.dmp
        Filesize

        136KB

      • memory/2320-513-0x0000000000150000-0x0000000000172000-memory.dmp
        Filesize

        136KB

      • memory/2320-503-0x00000000026C0000-0x000000000271B000-memory.dmp
        Filesize

        364KB

      • memory/2320-267-0x00000000026C0000-0x000000000271B000-memory.dmp
        Filesize

        364KB

      • memory/2320-266-0x00000000026C0000-0x000000000271B000-memory.dmp
        Filesize

        364KB

      • memory/2320-330-0x0000000000150000-0x0000000000172000-memory.dmp
        Filesize

        136KB

      • memory/2320-502-0x00000000026C0000-0x000000000271B000-memory.dmp
        Filesize

        364KB

      • memory/2320-336-0x0000000000150000-0x0000000000172000-memory.dmp
        Filesize

        136KB

      • memory/2376-233-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2376-235-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2376-243-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2376-245-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2376-239-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2376-241-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2376-231-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2376-237-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2452-261-0x000000006B280000-0x000000006B2A6000-memory.dmp
        Filesize

        152KB

      • memory/2452-83-0x000000006B280000-0x000000006B2A6000-memory.dmp
        Filesize

        152KB

      • memory/2452-185-0x0000000064940000-0x0000000064959000-memory.dmp
        Filesize

        100KB

      • memory/2452-186-0x000000006FE40000-0x000000006FFC6000-memory.dmp
        Filesize

        1.5MB

      • memory/2452-183-0x000000006B440000-0x000000006B4CF000-memory.dmp
        Filesize

        572KB

      • memory/2452-182-0x000000006B280000-0x000000006B2A6000-memory.dmp
        Filesize

        152KB

      • memory/2452-86-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2452-89-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2452-90-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2452-88-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2452-85-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2452-52-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2452-260-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2452-181-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2452-262-0x000000006B440000-0x000000006B4CF000-memory.dmp
        Filesize

        572KB

      • memory/2452-263-0x000000006EB40000-0x000000006EB63000-memory.dmp
        Filesize

        140KB

      • memory/2452-87-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2452-184-0x000000006EB40000-0x000000006EB63000-memory.dmp
        Filesize

        140KB

      • memory/2452-78-0x000000006FE40000-0x000000006FFC6000-memory.dmp
        Filesize

        1.5MB

      • memory/2452-81-0x000000006B280000-0x000000006B2A6000-memory.dmp
        Filesize

        152KB

      • memory/2452-80-0x000000006FE40000-0x000000006FFC6000-memory.dmp
        Filesize

        1.5MB

      • memory/2452-79-0x000000006FE40000-0x000000006FFC6000-memory.dmp
        Filesize

        1.5MB

      • memory/2452-76-0x000000006FE40000-0x000000006FFC6000-memory.dmp
        Filesize

        1.5MB

      • memory/2452-77-0x000000006FE40000-0x000000006FFC6000-memory.dmp
        Filesize

        1.5MB

      • memory/2452-70-0x0000000064940000-0x0000000064959000-memory.dmp
        Filesize

        100KB

      • memory/2452-73-0x000000006B440000-0x000000006B4CF000-memory.dmp
        Filesize

        572KB

      • memory/2452-75-0x000000006B440000-0x000000006B4CF000-memory.dmp
        Filesize

        572KB

      • memory/2452-74-0x0000000000AD0000-0x0000000000BED000-memory.dmp
        Filesize

        1.1MB

      • memory/2452-72-0x0000000064940000-0x0000000064959000-memory.dmp
        Filesize

        100KB

      • memory/2452-71-0x000000006B440000-0x000000006B4CF000-memory.dmp
        Filesize

        572KB

      • memory/2452-69-0x000000006FE40000-0x000000006FFC6000-memory.dmp
        Filesize

        1.5MB

      • memory/2452-59-0x000000006B440000-0x000000006B4CF000-memory.dmp
        Filesize

        572KB

      • memory/2452-56-0x000000006B280000-0x000000006B2A6000-memory.dmp
        Filesize

        152KB

      • memory/2724-259-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB