Analysis

  • max time kernel
    12s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    08-07-2021 12:01

General

  • Target

    F487F870FDF6550C4CA3241481FD49DC.exe

  • Size

    3.7MB

  • MD5

    f487f870fdf6550c4ca3241481fd49dc

  • SHA1

    f5f4a37e432c551b67508a74861e2f6e70ec2d4d

  • SHA256

    b138c67994648f1784c8263e0af703662e2bd8e55d9d8a1189dcf243f2bff657

  • SHA512

    6e5d57fdbe36492955df7b50ab40b7a1466cd225126eabbd36cebbdb1696e7bd560e1728cf2b697861b5c59be58bab6f1f4f868c00ef32b38e4fa4d84fb3bb6f

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 50 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\F487F870FDF6550C4CA3241481FD49DC.exe
    "C:\Users\Admin\AppData\Local\Temp\F487F870FDF6550C4CA3241481FD49DC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC1666634\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_4.exe
          4⤵
          • Loads dropped DLL
          PID:980
          • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_4.exe
            sonia_4.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1368
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1780
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
                PID:2276
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_6.exe
            4⤵
            • Loads dropped DLL
            PID:1540
            • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_6.exe
              sonia_6.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:924
              • C:\Users\Admin\AppData\Roaming\8973356.exe
                "C:\Users\Admin\AppData\Roaming\8973356.exe"
                6⤵
                  PID:2160
                • C:\Users\Admin\AppData\Roaming\7385462.exe
                  "C:\Users\Admin\AppData\Roaming\7385462.exe"
                  6⤵
                    PID:2212
                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                      7⤵
                        PID:2544
                    • C:\Users\Admin\AppData\Roaming\7804172.exe
                      "C:\Users\Admin\AppData\Roaming\7804172.exe"
                      6⤵
                        PID:2252
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_10.exe
                    4⤵
                    • Loads dropped DLL
                    PID:1056
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_9.exe
                    4⤵
                    • Loads dropped DLL
                    PID:1096
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_8.exe
                    4⤵
                    • Loads dropped DLL
                    PID:1516
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                    4⤵
                    • Loads dropped DLL
                    PID:992
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                    4⤵
                    • Loads dropped DLL
                    PID:1520
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                    4⤵
                      PID:2004
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                      4⤵
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:1080
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                      4⤵
                      • Loads dropped DLL
                      PID:604
              • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_7.exe
                sonia_7.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1900
                • C:\Users\Admin\Documents\lz_OLq738Rofbh3MXUoqEkXU.exe
                  "C:\Users\Admin\Documents\lz_OLq738Rofbh3MXUoqEkXU.exe"
                  2⤵
                    PID:2936
                  • C:\Users\Admin\Documents\FH4TR48883FjJLML9TzirbU9.exe
                    "C:\Users\Admin\Documents\FH4TR48883FjJLML9TzirbU9.exe"
                    2⤵
                      PID:2924
                      • C:\Users\Admin\Documents\FH4TR48883FjJLML9TzirbU9.exe
                        C:\Users\Admin\Documents\FH4TR48883FjJLML9TzirbU9.exe
                        3⤵
                          PID:2308
                      • C:\Users\Admin\Documents\nIlpM6F1jx2DzdzUwwlNIjRd.exe
                        "C:\Users\Admin\Documents\nIlpM6F1jx2DzdzUwwlNIjRd.exe"
                        2⤵
                          PID:2960
                        • C:\Users\Admin\Documents\gipqcOVLR_qCDKpmMBA2ylC9.exe
                          "C:\Users\Admin\Documents\gipqcOVLR_qCDKpmMBA2ylC9.exe"
                          2⤵
                            PID:3044
                            • C:\Users\Admin\Documents\gipqcOVLR_qCDKpmMBA2ylC9.exe
                              C:\Users\Admin\Documents\gipqcOVLR_qCDKpmMBA2ylC9.exe
                              3⤵
                                PID:1396
                            • C:\Users\Admin\Documents\aLyoK7TInm5KlgvysYqNlMpz.exe
                              "C:\Users\Admin\Documents\aLyoK7TInm5KlgvysYqNlMpz.exe"
                              2⤵
                                PID:3032
                                • C:\Users\Admin\Documents\aLyoK7TInm5KlgvysYqNlMpz.exe
                                  "C:\Users\Admin\Documents\aLyoK7TInm5KlgvysYqNlMpz.exe"
                                  3⤵
                                    PID:3276
                                • C:\Users\Admin\Documents\m11T53OJRdcR0qxPX2a0ci85.exe
                                  "C:\Users\Admin\Documents\m11T53OJRdcR0qxPX2a0ci85.exe"
                                  2⤵
                                    PID:3020
                                    • C:\Users\Admin\Documents\m11T53OJRdcR0qxPX2a0ci85.exe
                                      C:\Users\Admin\Documents\m11T53OJRdcR0qxPX2a0ci85.exe
                                      3⤵
                                        PID:1652
                                    • C:\Users\Admin\Documents\sGFSa_TMg5sZ32dw7QQqAKUj.exe
                                      "C:\Users\Admin\Documents\sGFSa_TMg5sZ32dw7QQqAKUj.exe"
                                      2⤵
                                        PID:3008
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                                          3⤵
                                            PID:4068
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                              4⤵
                                                PID:1220
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.0.491509050\1682063241" -parentBuildID 20200403170909 -prefsHandle 1172 -prefMapHandle 1168 -prefsLen 1 -prefMapSize 219622 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 1240 gpu
                                                  5⤵
                                                    PID:1124
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                3⤵
                                                  PID:2612
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef3454f50,0x7fef3454f60,0x7fef3454f70
                                                    4⤵
                                                      PID:3408
                                                • C:\Users\Admin\Documents\lDNVk2WgFzjUtQQ7Ctmdatp_.exe
                                                  "C:\Users\Admin\Documents\lDNVk2WgFzjUtQQ7Ctmdatp_.exe"
                                                  2⤵
                                                    PID:2988
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss2BF2.tmp\tempfile.ps1"
                                                      3⤵
                                                        PID:2864
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss2BF2.tmp\tempfile.ps1"
                                                        3⤵
                                                          PID:2636
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss2BF2.tmp\tempfile.ps1"
                                                          3⤵
                                                            PID:3288
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss2BF2.tmp\tempfile.ps1"
                                                            3⤵
                                                              PID:2928
                                                          • C:\Users\Admin\Documents\FU4634NW4VrWWQwOT0WZboJ3.exe
                                                            "C:\Users\Admin\Documents\FU4634NW4VrWWQwOT0WZboJ3.exe"
                                                            2⤵
                                                              PID:2976
                                                            • C:\Users\Admin\Documents\Nzmd_nBfFOnCtOfkyCcBjrg6.exe
                                                              "C:\Users\Admin\Documents\Nzmd_nBfFOnCtOfkyCcBjrg6.exe"
                                                              2⤵
                                                                PID:2064
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                  3⤵
                                                                    PID:3336
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im chrome.exe
                                                                      4⤵
                                                                      • Kills process with taskkill
                                                                      PID:3368
                                                                • C:\Users\Admin\Documents\N5hkoU68TSXAczKHhoXhz31h.exe
                                                                  "C:\Users\Admin\Documents\N5hkoU68TSXAczKHhoXhz31h.exe"
                                                                  2⤵
                                                                    PID:2636
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im N5hkoU68TSXAczKHhoXhz31h.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\N5hkoU68TSXAczKHhoXhz31h.exe" & del C:\ProgramData\*.dll & exit
                                                                      3⤵
                                                                        PID:3660
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im N5hkoU68TSXAczKHhoXhz31h.exe /f
                                                                          4⤵
                                                                          • Kills process with taskkill
                                                                          PID:3692
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /t 6
                                                                          4⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:3992
                                                                    • C:\Users\Admin\Documents\OBlpFzkn6KgEf3bLCHgaGM3Y.exe
                                                                      "C:\Users\Admin\Documents\OBlpFzkn6KgEf3bLCHgaGM3Y.exe"
                                                                      2⤵
                                                                        PID:952
                                                                        • C:\Program Files (x86)\Browzar\Browzar.exe
                                                                          "C:\Program Files (x86)\Browzar\Browzar.exe"
                                                                          3⤵
                                                                            PID:2832
                                                                          • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                                            "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                                            3⤵
                                                                              PID:2124
                                                                              • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                                                "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                                                4⤵
                                                                                  PID:3612
                                                                            • C:\Users\Admin\Documents\oPHPuF27bJb_Bc5SOVYzvPaN.exe
                                                                              "C:\Users\Admin\Documents\oPHPuF27bJb_Bc5SOVYzvPaN.exe"
                                                                              2⤵
                                                                                PID:2388
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_8.exe
                                                                              sonia_8.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:2020
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-1LSR6.tmp\sonia_5.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-1LSR6.tmp\sonia_5.tmp" /SL5="$5001C,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_5.exe"
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:1880
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-UGEAI.tmp\JFHGSFGSIUGFSUIG.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-UGEAI.tmp\JFHGSFGSIUGFSUIG.exe" /S /UID=burnerch2
                                                                                2⤵
                                                                                  PID:2096
                                                                                  • C:\Program Files\Windows NT\QWEMTFPIBG\ultramediaburner.exe
                                                                                    "C:\Program Files\Windows NT\QWEMTFPIBG\ultramediaburner.exe" /VERYSILENT
                                                                                    3⤵
                                                                                      PID:3796
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-7R8FA.tmp\ultramediaburner.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-7R8FA.tmp\ultramediaburner.tmp" /SL5="$202AC,281924,62464,C:\Program Files\Windows NT\QWEMTFPIBG\ultramediaburner.exe" /VERYSILENT
                                                                                        4⤵
                                                                                          PID:3836
                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                            5⤵
                                                                                              PID:3940
                                                                                        • C:\Users\Admin\AppData\Local\Temp\51-f1bbc-052-49fa0-d6705a662e697\Qaezhokylaetu.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\51-f1bbc-052-49fa0-d6705a662e697\Qaezhokylaetu.exe"
                                                                                          3⤵
                                                                                            PID:3820
                                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                              4⤵
                                                                                                PID:3348
                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3348 CREDAT:275457 /prefetch:2
                                                                                                  5⤵
                                                                                                    PID:3460
                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3348 CREDAT:1192973 /prefetch:2
                                                                                                    5⤵
                                                                                                      PID:3184
                                                                                                • C:\Users\Admin\AppData\Local\Temp\e3-6d8eb-734-dbe93-301bcdbd68ee3\Bobaboduqi.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\e3-6d8eb-734-dbe93-301bcdbd68ee3\Bobaboduqi.exe"
                                                                                                  3⤵
                                                                                                    PID:3844
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cwntdj0g.kv1\GcleanerEU.exe /eufive & exit
                                                                                                      4⤵
                                                                                                        PID:1068
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o2wwyzms.egy\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                        4⤵
                                                                                                          PID:2772
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x40wmv2l.o55\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                          4⤵
                                                                                                            PID:1776
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\x40wmv2l.o55\Setup3310.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\x40wmv2l.o55\Setup3310.exe /Verysilent /subid=623
                                                                                                              5⤵
                                                                                                                PID:1764
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-BTC61.tmp\Setup3310.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-BTC61.tmp\Setup3310.tmp" /SL5="$20398,138429,56832,C:\Users\Admin\AppData\Local\Temp\x40wmv2l.o55\Setup3310.exe" /Verysilent /subid=623
                                                                                                                  6⤵
                                                                                                                    PID:2956
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\levxjr1c.4mi\google-game.exe & exit
                                                                                                                4⤵
                                                                                                                  PID:2636
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_10.exe
                                                                                                            sonia_10.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Modifies system certificate store
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:1548
                                                                                                            • C:\Users\Admin\AppData\Roaming\TXO4drQ58aMe70ZUYgdyIbyP.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\TXO4drQ58aMe70ZUYgdyIbyP.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:772
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "owegj" /tr '"C:\Users\Admin\AppData\Roaming\owegj.exe"' & exit
                                                                                                                3⤵
                                                                                                                  PID:1796
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "owegj" /tr '"C:\Users\Admin\AppData\Roaming\owegj.exe"'
                                                                                                                    4⤵
                                                                                                                    • Creates scheduled task(s)
                                                                                                                    PID:1904
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp5F6E.tmp.bat""
                                                                                                                  3⤵
                                                                                                                    PID:2196
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout 3
                                                                                                                      4⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:2604
                                                                                                                    • C:\Users\Admin\AppData\Roaming\owegj.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\owegj.exe"
                                                                                                                      4⤵
                                                                                                                        PID:2764
                                                                                                                  • C:\Users\Admin\AppData\Roaming\jIfucVNNZvU19BtyQYplpXMv.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\jIfucVNNZvU19BtyQYplpXMv.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2052
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
                                                                                                                      3⤵
                                                                                                                        PID:2108
                                                                                                                    • C:\Users\Admin\AppData\Roaming\5BXqTBOB2n4BjuFVYJZbVNTr.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\5BXqTBOB2n4BjuFVYJZbVNTr.exe"
                                                                                                                      2⤵
                                                                                                                        PID:2400
                                                                                                                        • C:\Users\Admin\AppData\Roaming\5BXqTBOB2n4BjuFVYJZbVNTr.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\5BXqTBOB2n4BjuFVYJZbVNTr.exe" -a
                                                                                                                          3⤵
                                                                                                                            PID:2596
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "sonia_10.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_10.exe" & exit
                                                                                                                          2⤵
                                                                                                                            PID:2376
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /im "sonia_10.exe" /f
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:2460
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_9.exe
                                                                                                                          sonia_9.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:2016
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_9.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_9.exe
                                                                                                                            2⤵
                                                                                                                              PID:2072
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_5.exe
                                                                                                                            sonia_5.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:436
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_1.exe
                                                                                                                            sonia_1.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:1116
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_2.exe
                                                                                                                            sonia_2.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:320
                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                            1⤵
                                                                                                                              PID:2560
                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                              1⤵
                                                                                                                              • Process spawned unexpected child process
                                                                                                                              PID:1372
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                              1⤵
                                                                                                                                PID:2272
                                                                                                                              • C:\Windows\system32\taskeng.exe
                                                                                                                                taskeng.exe {76603C07-5719-469A-AE11-D977DFAAECFB} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
                                                                                                                                1⤵
                                                                                                                                  PID:2376
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\tcsesdi
                                                                                                                                    C:\Users\Admin\AppData\Roaming\tcsesdi
                                                                                                                                    2⤵
                                                                                                                                      PID:3180

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                  Execution

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Persistence

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Privilege Escalation

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Defense Evasion

                                                                                                                                  Install Root Certificate

                                                                                                                                  1
                                                                                                                                  T1130

                                                                                                                                  Modify Registry

                                                                                                                                  1
                                                                                                                                  T1112

                                                                                                                                  Discovery

                                                                                                                                  System Information Discovery

                                                                                                                                  2
                                                                                                                                  T1082

                                                                                                                                  Query Registry

                                                                                                                                  1
                                                                                                                                  T1012

                                                                                                                                  Peripheral Device Discovery

                                                                                                                                  1
                                                                                                                                  T1120

                                                                                                                                  Command and Control

                                                                                                                                  Web Service

                                                                                                                                  1
                                                                                                                                  T1102

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\libcurl.dll
                                                                                                                                    MD5

                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                    SHA1

                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                    SHA256

                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                    SHA512

                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\libcurlpp.dll
                                                                                                                                    MD5

                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                    SHA1

                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                    SHA256

                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                    SHA512

                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\libgcc_s_dw2-1.dll
                                                                                                                                    MD5

                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                    SHA1

                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                    SHA256

                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                    SHA512

                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\libstdc++-6.dll
                                                                                                                                    MD5

                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                    SHA1

                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                    SHA256

                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                    SHA512

                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\libwinpthread-1.dll
                                                                                                                                    MD5

                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                    SHA1

                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                    SHA256

                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                    SHA512

                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\setup_install.exe
                                                                                                                                    MD5

                                                                                                                                    6ee3a69de86ae9cc58f74ba2aeddce38

                                                                                                                                    SHA1

                                                                                                                                    ed53ce3f4329e618823a5a0c789877a29ced0d97

                                                                                                                                    SHA256

                                                                                                                                    14f7aa29b085bc1e65a24460893e657016366fb86a0a400c819129a5e6096eb2

                                                                                                                                    SHA512

                                                                                                                                    264205b81c2d89ffbe3c20c94c4ff7565f51479db9346af67e3b946a9dab6bf4cbe897113ca55bb74a6d9a1315cdf7a1a30602c172d40a42a37ff1716a177cd5

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\setup_install.exe
                                                                                                                                    MD5

                                                                                                                                    6ee3a69de86ae9cc58f74ba2aeddce38

                                                                                                                                    SHA1

                                                                                                                                    ed53ce3f4329e618823a5a0c789877a29ced0d97

                                                                                                                                    SHA256

                                                                                                                                    14f7aa29b085bc1e65a24460893e657016366fb86a0a400c819129a5e6096eb2

                                                                                                                                    SHA512

                                                                                                                                    264205b81c2d89ffbe3c20c94c4ff7565f51479db9346af67e3b946a9dab6bf4cbe897113ca55bb74a6d9a1315cdf7a1a30602c172d40a42a37ff1716a177cd5

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_1.exe
                                                                                                                                    MD5

                                                                                                                                    151ac4868889bf34489fec00289e2b68

                                                                                                                                    SHA1

                                                                                                                                    2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                                                                                    SHA256

                                                                                                                                    0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                                                                                    SHA512

                                                                                                                                    e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_1.txt
                                                                                                                                    MD5

                                                                                                                                    151ac4868889bf34489fec00289e2b68

                                                                                                                                    SHA1

                                                                                                                                    2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                                                                                    SHA256

                                                                                                                                    0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                                                                                    SHA512

                                                                                                                                    e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_10.exe
                                                                                                                                    MD5

                                                                                                                                    4b7b7040e382433933113af4f7796f68

                                                                                                                                    SHA1

                                                                                                                                    842983d7b1c47c2a7485d82ed9c549882af13ab2

                                                                                                                                    SHA256

                                                                                                                                    efac214c4a49b1b33601b95dc8ef6b54eea4b772b52ad490fa18fb9df9621772

                                                                                                                                    SHA512

                                                                                                                                    57a6e8e857dd3d051f75c3214a541ecff61bd51ef011d1bf0cf60868545f0bf070cd2ff0f9b65f0eec77ba4c076ea0a26544f642d036e296ba6e34391683c079

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_10.txt
                                                                                                                                    MD5

                                                                                                                                    4b7b7040e382433933113af4f7796f68

                                                                                                                                    SHA1

                                                                                                                                    842983d7b1c47c2a7485d82ed9c549882af13ab2

                                                                                                                                    SHA256

                                                                                                                                    efac214c4a49b1b33601b95dc8ef6b54eea4b772b52ad490fa18fb9df9621772

                                                                                                                                    SHA512

                                                                                                                                    57a6e8e857dd3d051f75c3214a541ecff61bd51ef011d1bf0cf60868545f0bf070cd2ff0f9b65f0eec77ba4c076ea0a26544f642d036e296ba6e34391683c079

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_2.exe
                                                                                                                                    MD5

                                                                                                                                    aca23edc97a7065dd632e96f897e9273

                                                                                                                                    SHA1

                                                                                                                                    7e87ae9dea4bb86df66a86f89b5425e8d0d32587

                                                                                                                                    SHA256

                                                                                                                                    97101c52a4dbf2d4efee574e7760c7284a16097c0c59f89fc55cf4e22b5a2abf

                                                                                                                                    SHA512

                                                                                                                                    c793b600b674328f8c0201db8a42454748c0cb3249990cb3b0be89b79fd54386d51db7ecbbd1d1ff03d1c748dfa9f55ffdf229a6d518ef68f27d3a23c01e6a1c

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_2.txt
                                                                                                                                    MD5

                                                                                                                                    aca23edc97a7065dd632e96f897e9273

                                                                                                                                    SHA1

                                                                                                                                    7e87ae9dea4bb86df66a86f89b5425e8d0d32587

                                                                                                                                    SHA256

                                                                                                                                    97101c52a4dbf2d4efee574e7760c7284a16097c0c59f89fc55cf4e22b5a2abf

                                                                                                                                    SHA512

                                                                                                                                    c793b600b674328f8c0201db8a42454748c0cb3249990cb3b0be89b79fd54386d51db7ecbbd1d1ff03d1c748dfa9f55ffdf229a6d518ef68f27d3a23c01e6a1c

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_3.txt
                                                                                                                                    MD5

                                                                                                                                    a2d08ecb52301e2a0c90527443431e13

                                                                                                                                    SHA1

                                                                                                                                    5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                                                                                    SHA256

                                                                                                                                    e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                                                                                    SHA512

                                                                                                                                    1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_4.exe
                                                                                                                                    MD5

                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                    SHA1

                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                    SHA256

                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                    SHA512

                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_4.txt
                                                                                                                                    MD5

                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                    SHA1

                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                    SHA256

                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                    SHA512

                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_5.exe
                                                                                                                                    MD5

                                                                                                                                    8c4df9d37195987ede03bf8adb495686

                                                                                                                                    SHA1

                                                                                                                                    010626025ca791720f85984a842c893b78f439d2

                                                                                                                                    SHA256

                                                                                                                                    5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                    SHA512

                                                                                                                                    8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_5.txt
                                                                                                                                    MD5

                                                                                                                                    8c4df9d37195987ede03bf8adb495686

                                                                                                                                    SHA1

                                                                                                                                    010626025ca791720f85984a842c893b78f439d2

                                                                                                                                    SHA256

                                                                                                                                    5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                    SHA512

                                                                                                                                    8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_6.exe
                                                                                                                                    MD5

                                                                                                                                    7515023169169d938797c15228e42ae7

                                                                                                                                    SHA1

                                                                                                                                    8a325c2efaad6a7f25a4cd10182fcdf8298fb3d6

                                                                                                                                    SHA256

                                                                                                                                    f2b5f5689c084ad0a75f43f6ca4f40799afe96219c22593c48f4aaac475d98bb

                                                                                                                                    SHA512

                                                                                                                                    08ebc51e052ebbee41a9d4b6d5719e79962b5a288db6502fb6fc3dcb5276e57b578c9a794039be1106d694a8cb551892cc65820c439925d92f59d0e324990aea

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_6.txt
                                                                                                                                    MD5

                                                                                                                                    7515023169169d938797c15228e42ae7

                                                                                                                                    SHA1

                                                                                                                                    8a325c2efaad6a7f25a4cd10182fcdf8298fb3d6

                                                                                                                                    SHA256

                                                                                                                                    f2b5f5689c084ad0a75f43f6ca4f40799afe96219c22593c48f4aaac475d98bb

                                                                                                                                    SHA512

                                                                                                                                    08ebc51e052ebbee41a9d4b6d5719e79962b5a288db6502fb6fc3dcb5276e57b578c9a794039be1106d694a8cb551892cc65820c439925d92f59d0e324990aea

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_7.exe
                                                                                                                                    MD5

                                                                                                                                    a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                    SHA1

                                                                                                                                    7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                    SHA256

                                                                                                                                    c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                    SHA512

                                                                                                                                    2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_7.txt
                                                                                                                                    MD5

                                                                                                                                    a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                    SHA1

                                                                                                                                    7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                    SHA256

                                                                                                                                    c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                    SHA512

                                                                                                                                    2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_8.exe
                                                                                                                                    MD5

                                                                                                                                    e66579343220149dc555cbcce3086a34

                                                                                                                                    SHA1

                                                                                                                                    6fcb3cff21746a9a10b5e7c17d98277eaad170af

                                                                                                                                    SHA256

                                                                                                                                    5bd43e92faa6951a007253361a6092e1a242a29c0febc47f7bc7628bc70f6819

                                                                                                                                    SHA512

                                                                                                                                    2088d29a90e4040c44bd7233838f55ea7d74bad0e3e3589e37c498dd25fba4ea8058c2f77280d24d892b0589acfeeb84f54ab45e14c17791af8af1d3e43618b1

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_8.txt
                                                                                                                                    MD5

                                                                                                                                    e66579343220149dc555cbcce3086a34

                                                                                                                                    SHA1

                                                                                                                                    6fcb3cff21746a9a10b5e7c17d98277eaad170af

                                                                                                                                    SHA256

                                                                                                                                    5bd43e92faa6951a007253361a6092e1a242a29c0febc47f7bc7628bc70f6819

                                                                                                                                    SHA512

                                                                                                                                    2088d29a90e4040c44bd7233838f55ea7d74bad0e3e3589e37c498dd25fba4ea8058c2f77280d24d892b0589acfeeb84f54ab45e14c17791af8af1d3e43618b1

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_9.exe
                                                                                                                                    MD5

                                                                                                                                    3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                    SHA1

                                                                                                                                    d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                    SHA256

                                                                                                                                    b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                    SHA512

                                                                                                                                    eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_9.txt
                                                                                                                                    MD5

                                                                                                                                    3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                    SHA1

                                                                                                                                    d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                    SHA256

                                                                                                                                    b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                    SHA512

                                                                                                                                    eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                    MD5

                                                                                                                                    de093b24aed5680332f78ac8b9203eba

                                                                                                                                    SHA1

                                                                                                                                    ea8ab27911999b8586bc1a6fa31d8049212f6803

                                                                                                                                    SHA256

                                                                                                                                    cea4cb9e0d5a47dc245c149ee3fb12ae6b6113e86d69ca174e8cbcd5ca750edc

                                                                                                                                    SHA512

                                                                                                                                    4afba618dc1767165328c806f2857a562432a7566742f1c35d205f5a794a28176ff00ecbee70aa5a344cf1feb48a067afed22b4a6c87d3c89983f46ae96b5ab7

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                    MD5

                                                                                                                                    de093b24aed5680332f78ac8b9203eba

                                                                                                                                    SHA1

                                                                                                                                    ea8ab27911999b8586bc1a6fa31d8049212f6803

                                                                                                                                    SHA256

                                                                                                                                    cea4cb9e0d5a47dc245c149ee3fb12ae6b6113e86d69ca174e8cbcd5ca750edc

                                                                                                                                    SHA512

                                                                                                                                    4afba618dc1767165328c806f2857a562432a7566742f1c35d205f5a794a28176ff00ecbee70aa5a344cf1feb48a067afed22b4a6c87d3c89983f46ae96b5ab7

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\libcurl.dll
                                                                                                                                    MD5

                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                    SHA1

                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                    SHA256

                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                    SHA512

                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\libcurlpp.dll
                                                                                                                                    MD5

                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                    SHA1

                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                    SHA256

                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                    SHA512

                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\libgcc_s_dw2-1.dll
                                                                                                                                    MD5

                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                    SHA1

                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                    SHA256

                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                    SHA512

                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\libstdc++-6.dll
                                                                                                                                    MD5

                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                    SHA1

                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                    SHA256

                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                    SHA512

                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\libwinpthread-1.dll
                                                                                                                                    MD5

                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                    SHA1

                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                    SHA256

                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                    SHA512

                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\setup_install.exe
                                                                                                                                    MD5

                                                                                                                                    6ee3a69de86ae9cc58f74ba2aeddce38

                                                                                                                                    SHA1

                                                                                                                                    ed53ce3f4329e618823a5a0c789877a29ced0d97

                                                                                                                                    SHA256

                                                                                                                                    14f7aa29b085bc1e65a24460893e657016366fb86a0a400c819129a5e6096eb2

                                                                                                                                    SHA512

                                                                                                                                    264205b81c2d89ffbe3c20c94c4ff7565f51479db9346af67e3b946a9dab6bf4cbe897113ca55bb74a6d9a1315cdf7a1a30602c172d40a42a37ff1716a177cd5

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\setup_install.exe
                                                                                                                                    MD5

                                                                                                                                    6ee3a69de86ae9cc58f74ba2aeddce38

                                                                                                                                    SHA1

                                                                                                                                    ed53ce3f4329e618823a5a0c789877a29ced0d97

                                                                                                                                    SHA256

                                                                                                                                    14f7aa29b085bc1e65a24460893e657016366fb86a0a400c819129a5e6096eb2

                                                                                                                                    SHA512

                                                                                                                                    264205b81c2d89ffbe3c20c94c4ff7565f51479db9346af67e3b946a9dab6bf4cbe897113ca55bb74a6d9a1315cdf7a1a30602c172d40a42a37ff1716a177cd5

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\setup_install.exe
                                                                                                                                    MD5

                                                                                                                                    6ee3a69de86ae9cc58f74ba2aeddce38

                                                                                                                                    SHA1

                                                                                                                                    ed53ce3f4329e618823a5a0c789877a29ced0d97

                                                                                                                                    SHA256

                                                                                                                                    14f7aa29b085bc1e65a24460893e657016366fb86a0a400c819129a5e6096eb2

                                                                                                                                    SHA512

                                                                                                                                    264205b81c2d89ffbe3c20c94c4ff7565f51479db9346af67e3b946a9dab6bf4cbe897113ca55bb74a6d9a1315cdf7a1a30602c172d40a42a37ff1716a177cd5

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\setup_install.exe
                                                                                                                                    MD5

                                                                                                                                    6ee3a69de86ae9cc58f74ba2aeddce38

                                                                                                                                    SHA1

                                                                                                                                    ed53ce3f4329e618823a5a0c789877a29ced0d97

                                                                                                                                    SHA256

                                                                                                                                    14f7aa29b085bc1e65a24460893e657016366fb86a0a400c819129a5e6096eb2

                                                                                                                                    SHA512

                                                                                                                                    264205b81c2d89ffbe3c20c94c4ff7565f51479db9346af67e3b946a9dab6bf4cbe897113ca55bb74a6d9a1315cdf7a1a30602c172d40a42a37ff1716a177cd5

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\setup_install.exe
                                                                                                                                    MD5

                                                                                                                                    6ee3a69de86ae9cc58f74ba2aeddce38

                                                                                                                                    SHA1

                                                                                                                                    ed53ce3f4329e618823a5a0c789877a29ced0d97

                                                                                                                                    SHA256

                                                                                                                                    14f7aa29b085bc1e65a24460893e657016366fb86a0a400c819129a5e6096eb2

                                                                                                                                    SHA512

                                                                                                                                    264205b81c2d89ffbe3c20c94c4ff7565f51479db9346af67e3b946a9dab6bf4cbe897113ca55bb74a6d9a1315cdf7a1a30602c172d40a42a37ff1716a177cd5

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\setup_install.exe
                                                                                                                                    MD5

                                                                                                                                    6ee3a69de86ae9cc58f74ba2aeddce38

                                                                                                                                    SHA1

                                                                                                                                    ed53ce3f4329e618823a5a0c789877a29ced0d97

                                                                                                                                    SHA256

                                                                                                                                    14f7aa29b085bc1e65a24460893e657016366fb86a0a400c819129a5e6096eb2

                                                                                                                                    SHA512

                                                                                                                                    264205b81c2d89ffbe3c20c94c4ff7565f51479db9346af67e3b946a9dab6bf4cbe897113ca55bb74a6d9a1315cdf7a1a30602c172d40a42a37ff1716a177cd5

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_1.exe
                                                                                                                                    MD5

                                                                                                                                    151ac4868889bf34489fec00289e2b68

                                                                                                                                    SHA1

                                                                                                                                    2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                                                                                    SHA256

                                                                                                                                    0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                                                                                    SHA512

                                                                                                                                    e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_10.exe
                                                                                                                                    MD5

                                                                                                                                    4b7b7040e382433933113af4f7796f68

                                                                                                                                    SHA1

                                                                                                                                    842983d7b1c47c2a7485d82ed9c549882af13ab2

                                                                                                                                    SHA256

                                                                                                                                    efac214c4a49b1b33601b95dc8ef6b54eea4b772b52ad490fa18fb9df9621772

                                                                                                                                    SHA512

                                                                                                                                    57a6e8e857dd3d051f75c3214a541ecff61bd51ef011d1bf0cf60868545f0bf070cd2ff0f9b65f0eec77ba4c076ea0a26544f642d036e296ba6e34391683c079

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_2.exe
                                                                                                                                    MD5

                                                                                                                                    aca23edc97a7065dd632e96f897e9273

                                                                                                                                    SHA1

                                                                                                                                    7e87ae9dea4bb86df66a86f89b5425e8d0d32587

                                                                                                                                    SHA256

                                                                                                                                    97101c52a4dbf2d4efee574e7760c7284a16097c0c59f89fc55cf4e22b5a2abf

                                                                                                                                    SHA512

                                                                                                                                    c793b600b674328f8c0201db8a42454748c0cb3249990cb3b0be89b79fd54386d51db7ecbbd1d1ff03d1c748dfa9f55ffdf229a6d518ef68f27d3a23c01e6a1c

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_2.exe
                                                                                                                                    MD5

                                                                                                                                    aca23edc97a7065dd632e96f897e9273

                                                                                                                                    SHA1

                                                                                                                                    7e87ae9dea4bb86df66a86f89b5425e8d0d32587

                                                                                                                                    SHA256

                                                                                                                                    97101c52a4dbf2d4efee574e7760c7284a16097c0c59f89fc55cf4e22b5a2abf

                                                                                                                                    SHA512

                                                                                                                                    c793b600b674328f8c0201db8a42454748c0cb3249990cb3b0be89b79fd54386d51db7ecbbd1d1ff03d1c748dfa9f55ffdf229a6d518ef68f27d3a23c01e6a1c

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_2.exe
                                                                                                                                    MD5

                                                                                                                                    aca23edc97a7065dd632e96f897e9273

                                                                                                                                    SHA1

                                                                                                                                    7e87ae9dea4bb86df66a86f89b5425e8d0d32587

                                                                                                                                    SHA256

                                                                                                                                    97101c52a4dbf2d4efee574e7760c7284a16097c0c59f89fc55cf4e22b5a2abf

                                                                                                                                    SHA512

                                                                                                                                    c793b600b674328f8c0201db8a42454748c0cb3249990cb3b0be89b79fd54386d51db7ecbbd1d1ff03d1c748dfa9f55ffdf229a6d518ef68f27d3a23c01e6a1c

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_2.exe
                                                                                                                                    MD5

                                                                                                                                    aca23edc97a7065dd632e96f897e9273

                                                                                                                                    SHA1

                                                                                                                                    7e87ae9dea4bb86df66a86f89b5425e8d0d32587

                                                                                                                                    SHA256

                                                                                                                                    97101c52a4dbf2d4efee574e7760c7284a16097c0c59f89fc55cf4e22b5a2abf

                                                                                                                                    SHA512

                                                                                                                                    c793b600b674328f8c0201db8a42454748c0cb3249990cb3b0be89b79fd54386d51db7ecbbd1d1ff03d1c748dfa9f55ffdf229a6d518ef68f27d3a23c01e6a1c

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_4.exe
                                                                                                                                    MD5

                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                    SHA1

                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                    SHA256

                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                    SHA512

                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_4.exe
                                                                                                                                    MD5

                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                    SHA1

                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                    SHA256

                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                    SHA512

                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_4.exe
                                                                                                                                    MD5

                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                    SHA1

                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                    SHA256

                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                    SHA512

                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_5.exe
                                                                                                                                    MD5

                                                                                                                                    8c4df9d37195987ede03bf8adb495686

                                                                                                                                    SHA1

                                                                                                                                    010626025ca791720f85984a842c893b78f439d2

                                                                                                                                    SHA256

                                                                                                                                    5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                    SHA512

                                                                                                                                    8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_5.exe
                                                                                                                                    MD5

                                                                                                                                    8c4df9d37195987ede03bf8adb495686

                                                                                                                                    SHA1

                                                                                                                                    010626025ca791720f85984a842c893b78f439d2

                                                                                                                                    SHA256

                                                                                                                                    5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                    SHA512

                                                                                                                                    8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_5.exe
                                                                                                                                    MD5

                                                                                                                                    8c4df9d37195987ede03bf8adb495686

                                                                                                                                    SHA1

                                                                                                                                    010626025ca791720f85984a842c893b78f439d2

                                                                                                                                    SHA256

                                                                                                                                    5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                    SHA512

                                                                                                                                    8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_6.exe
                                                                                                                                    MD5

                                                                                                                                    7515023169169d938797c15228e42ae7

                                                                                                                                    SHA1

                                                                                                                                    8a325c2efaad6a7f25a4cd10182fcdf8298fb3d6

                                                                                                                                    SHA256

                                                                                                                                    f2b5f5689c084ad0a75f43f6ca4f40799afe96219c22593c48f4aaac475d98bb

                                                                                                                                    SHA512

                                                                                                                                    08ebc51e052ebbee41a9d4b6d5719e79962b5a288db6502fb6fc3dcb5276e57b578c9a794039be1106d694a8cb551892cc65820c439925d92f59d0e324990aea

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_7.exe
                                                                                                                                    MD5

                                                                                                                                    a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                    SHA1

                                                                                                                                    7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                    SHA256

                                                                                                                                    c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                    SHA512

                                                                                                                                    2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_7.exe
                                                                                                                                    MD5

                                                                                                                                    a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                    SHA1

                                                                                                                                    7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                    SHA256

                                                                                                                                    c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                    SHA512

                                                                                                                                    2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_7.exe
                                                                                                                                    MD5

                                                                                                                                    a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                    SHA1

                                                                                                                                    7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                    SHA256

                                                                                                                                    c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                    SHA512

                                                                                                                                    2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_8.exe
                                                                                                                                    MD5

                                                                                                                                    e66579343220149dc555cbcce3086a34

                                                                                                                                    SHA1

                                                                                                                                    6fcb3cff21746a9a10b5e7c17d98277eaad170af

                                                                                                                                    SHA256

                                                                                                                                    5bd43e92faa6951a007253361a6092e1a242a29c0febc47f7bc7628bc70f6819

                                                                                                                                    SHA512

                                                                                                                                    2088d29a90e4040c44bd7233838f55ea7d74bad0e3e3589e37c498dd25fba4ea8058c2f77280d24d892b0589acfeeb84f54ab45e14c17791af8af1d3e43618b1

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_8.exe
                                                                                                                                    MD5

                                                                                                                                    e66579343220149dc555cbcce3086a34

                                                                                                                                    SHA1

                                                                                                                                    6fcb3cff21746a9a10b5e7c17d98277eaad170af

                                                                                                                                    SHA256

                                                                                                                                    5bd43e92faa6951a007253361a6092e1a242a29c0febc47f7bc7628bc70f6819

                                                                                                                                    SHA512

                                                                                                                                    2088d29a90e4040c44bd7233838f55ea7d74bad0e3e3589e37c498dd25fba4ea8058c2f77280d24d892b0589acfeeb84f54ab45e14c17791af8af1d3e43618b1

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_9.exe
                                                                                                                                    MD5

                                                                                                                                    3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                    SHA1

                                                                                                                                    d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                    SHA256

                                                                                                                                    b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                    SHA512

                                                                                                                                    eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_9.exe
                                                                                                                                    MD5

                                                                                                                                    3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                    SHA1

                                                                                                                                    d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                    SHA256

                                                                                                                                    b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                    SHA512

                                                                                                                                    eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC1666634\sonia_9.exe
                                                                                                                                    MD5

                                                                                                                                    3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                    SHA1

                                                                                                                                    d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                    SHA256

                                                                                                                                    b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                    SHA512

                                                                                                                                    eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                    MD5

                                                                                                                                    de093b24aed5680332f78ac8b9203eba

                                                                                                                                    SHA1

                                                                                                                                    ea8ab27911999b8586bc1a6fa31d8049212f6803

                                                                                                                                    SHA256

                                                                                                                                    cea4cb9e0d5a47dc245c149ee3fb12ae6b6113e86d69ca174e8cbcd5ca750edc

                                                                                                                                    SHA512

                                                                                                                                    4afba618dc1767165328c806f2857a562432a7566742f1c35d205f5a794a28176ff00ecbee70aa5a344cf1feb48a067afed22b4a6c87d3c89983f46ae96b5ab7

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                    MD5

                                                                                                                                    de093b24aed5680332f78ac8b9203eba

                                                                                                                                    SHA1

                                                                                                                                    ea8ab27911999b8586bc1a6fa31d8049212f6803

                                                                                                                                    SHA256

                                                                                                                                    cea4cb9e0d5a47dc245c149ee3fb12ae6b6113e86d69ca174e8cbcd5ca750edc

                                                                                                                                    SHA512

                                                                                                                                    4afba618dc1767165328c806f2857a562432a7566742f1c35d205f5a794a28176ff00ecbee70aa5a344cf1feb48a067afed22b4a6c87d3c89983f46ae96b5ab7

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                    MD5

                                                                                                                                    de093b24aed5680332f78ac8b9203eba

                                                                                                                                    SHA1

                                                                                                                                    ea8ab27911999b8586bc1a6fa31d8049212f6803

                                                                                                                                    SHA256

                                                                                                                                    cea4cb9e0d5a47dc245c149ee3fb12ae6b6113e86d69ca174e8cbcd5ca750edc

                                                                                                                                    SHA512

                                                                                                                                    4afba618dc1767165328c806f2857a562432a7566742f1c35d205f5a794a28176ff00ecbee70aa5a344cf1feb48a067afed22b4a6c87d3c89983f46ae96b5ab7

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                    MD5

                                                                                                                                    de093b24aed5680332f78ac8b9203eba

                                                                                                                                    SHA1

                                                                                                                                    ea8ab27911999b8586bc1a6fa31d8049212f6803

                                                                                                                                    SHA256

                                                                                                                                    cea4cb9e0d5a47dc245c149ee3fb12ae6b6113e86d69ca174e8cbcd5ca750edc

                                                                                                                                    SHA512

                                                                                                                                    4afba618dc1767165328c806f2857a562432a7566742f1c35d205f5a794a28176ff00ecbee70aa5a344cf1feb48a067afed22b4a6c87d3c89983f46ae96b5ab7

                                                                                                                                  • memory/320-194-0x0000000000400000-0x00000000005D5000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.8MB

                                                                                                                                  • memory/320-120-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/320-192-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    36KB

                                                                                                                                  • memory/436-159-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    436KB

                                                                                                                                  • memory/436-141-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/604-108-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/772-207-0x0000000001120000-0x0000000001121000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/772-247-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/772-205-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/924-193-0x000000001B060000-0x000000001B062000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/924-180-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/924-188-0x0000000000140000-0x0000000000141000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/924-149-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/924-189-0x0000000000150000-0x0000000000171000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    132KB

                                                                                                                                  • memory/924-190-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/952-264-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/980-116-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/992-127-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1056-139-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1080-110-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1096-135-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1116-142-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1272-232-0x0000000002A70000-0x0000000002A85000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    84KB

                                                                                                                                  • memory/1368-130-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1396-266-0x0000000000417E8E-mapping.dmp
                                                                                                                                  • memory/1516-129-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1520-121-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1540-122-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1548-187-0x000000001AF00000-0x000000001AF02000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/1548-164-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1548-174-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1564-62-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1652-285-0x0000000000417E8A-mapping.dmp
                                                                                                                                  • memory/1780-199-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1796-273-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1880-186-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1880-179-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1900-151-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1904-278-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1956-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    152KB

                                                                                                                                  • memory/1956-97-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    572KB

                                                                                                                                  • memory/1956-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                  • memory/1956-109-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                  • memory/1956-72-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1956-113-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/1956-111-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    152KB

                                                                                                                                  • memory/1956-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/1956-95-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/1956-96-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/1956-93-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/1956-94-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/1956-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    572KB

                                                                                                                                  • memory/2004-112-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2016-204-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2016-184-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2016-158-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2020-167-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2020-201-0x0000000004BB2000-0x0000000004BB3000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2020-202-0x0000000004BB4000-0x0000000004BB6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/2020-191-0x00000000009C0000-0x00000000009DB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    108KB

                                                                                                                                  • memory/2020-198-0x0000000002270000-0x0000000002289000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/2020-203-0x0000000004BB3000-0x0000000004BB4000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2020-197-0x0000000004BB1000-0x0000000004BB2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2020-195-0x00000000003D0000-0x00000000003FF000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    188KB

                                                                                                                                  • memory/2020-60-0x0000000076281000-0x0000000076283000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/2020-196-0x0000000000400000-0x00000000005EE000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.9MB

                                                                                                                                  • memory/2052-208-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2052-210-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/2064-257-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2072-282-0x0000000000417E22-mapping.dmp
                                                                                                                                  • memory/2096-211-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2096-230-0x0000000000AC0000-0x0000000000AC2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/2108-235-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2108-214-0x00000000008B0000-0x00000000008B1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2108-212-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2124-284-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2160-242-0x00000000004F0000-0x00000000004F1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2160-233-0x0000000000E40000-0x0000000000E41000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2160-221-0x0000000000440000-0x0000000000441000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2160-238-0x0000000000560000-0x0000000000591000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    196KB

                                                                                                                                  • memory/2160-218-0x0000000001060000-0x0000000001061000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2160-216-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2196-281-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2212-237-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2212-223-0x0000000001070000-0x0000000001071000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2212-229-0x00000000003F0000-0x00000000003FE000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    56KB

                                                                                                                                  • memory/2212-220-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2212-227-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2252-236-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    224KB

                                                                                                                                  • memory/2252-224-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2252-239-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2252-234-0x0000000000290000-0x0000000000291000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2252-245-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2252-228-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2272-276-0x0000000000060000-0x00000000000AC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    304KB

                                                                                                                                  • memory/2272-277-0x0000000000490000-0x0000000000501000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/2272-271-0x00000000FFAC246C-mapping.dmp
                                                                                                                                  • memory/2276-258-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2308-262-0x0000000000417E9E-mapping.dmp
                                                                                                                                  • memory/2376-260-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2388-267-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2400-240-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2460-263-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2544-241-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2560-272-0x0000000002010000-0x0000000002111000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.0MB

                                                                                                                                  • memory/2560-261-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2560-274-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    372KB

                                                                                                                                  • memory/2596-246-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2604-283-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2636-265-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2764-286-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2832-287-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2864-288-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2924-268-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2924-248-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2936-259-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2936-249-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2960-275-0x00000000002D0000-0x0000000000339000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    420KB

                                                                                                                                  • memory/2960-279-0x0000000000400000-0x0000000000469000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    420KB

                                                                                                                                  • memory/2960-250-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2960-280-0x0000000004B01000-0x0000000004B02000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2976-269-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2976-251-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2988-252-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3008-253-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3020-254-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3020-270-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3032-255-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3044-256-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3276-289-0x0000000000402F68-mapping.dmp