Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    140s
  • max time network
    1856s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-07-2021 22:16

General

  • Target

    8 (21).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 51 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 30 IoCs
  • Modifies registry class 18 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:868
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {F9BCD777-0D24-46AA-9106-EDC3FEFD2C70} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:1676
            • C:\Users\Admin\AppData\Roaming\etidbea
              C:\Users\Admin\AppData\Roaming\etidbea
              4⤵
              • Executes dropped EXE
              PID:1616
            • C:\Users\Admin\AppData\Local\82f19f81-f7e7-4250-90bd-94bdcb364f46\6613.exe
              C:\Users\Admin\AppData\Local\82f19f81-f7e7-4250-90bd-94bdcb364f46\6613.exe --Task
              4⤵
                PID:2736
                • C:\Users\Admin\AppData\Local\82f19f81-f7e7-4250-90bd-94bdcb364f46\6613.exe
                  C:\Users\Admin\AppData\Local\82f19f81-f7e7-4250-90bd-94bdcb364f46\6613.exe --Task
                  5⤵
                    PID:2760
                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                  4⤵
                    PID:320
                  • C:\Users\Admin\AppData\Roaming\etidbea
                    C:\Users\Admin\AppData\Roaming\etidbea
                    4⤵
                      PID:340
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                  • Drops file in System32 directory
                  • Checks processor information in registry
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  PID:1584
                • C:\Windows\servicing\TrustedInstaller.exe
                  C:\Windows\servicing\TrustedInstaller.exe
                  2⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  PID:2100
              • C:\Users\Admin\AppData\Local\Temp\8 (21).exe
                "C:\Users\Admin\AppData\Local\Temp\8 (21).exe"
                1⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1160
                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:2032
                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\setup_install.exe
                    "C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\setup_install.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1968
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                      4⤵
                      • Loads dropped DLL
                      PID:1440
                      • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_1.exe
                        sonia_1.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:948
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                      4⤵
                      • Loads dropped DLL
                      PID:1696
                      • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_3.exe
                        sonia_3.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Modifies system certificate store
                        PID:848
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 952
                          6⤵
                          • Program crash
                          PID:2896
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                      4⤵
                      • Loads dropped DLL
                      PID:660
                      • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_4.exe
                        sonia_4.exe
                        5⤵
                          PID:1616
                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                            6⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:1692
                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                              "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                              7⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              PID:2392
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                • Executes dropped EXE
                                PID:2696
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                  PID:2648
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                    PID:2120
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                      PID:1616
                                  • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                    7⤵
                                      PID:2672
                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                      "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                      7⤵
                                        PID:2556
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:2052
                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2952
                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:612
                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                          8⤵
                                          • Executes dropped EXE
                                          PID:2700
                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2292
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 2292 -s 664
                                          8⤵
                                          • Program crash
                                          PID:2076
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                  4⤵
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:1392
                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_2.exe
                                    sonia_2.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:572
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                  4⤵
                                  • Loads dropped DLL
                                  PID:776
                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_5.exe
                                    sonia_5.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    • Loads dropped DLL
                                    • Modifies system certificate store
                                    PID:564
                                    • C:\Users\Admin\Documents\I1HrR8D7DGGQHyWUAAf_oav4.exe
                                      "C:\Users\Admin\Documents\I1HrR8D7DGGQHyWUAAf_oav4.exe"
                                      6⤵
                                        PID:2128
                                        • C:\Users\Admin\Documents\I1HrR8D7DGGQHyWUAAf_oav4.exe
                                          C:\Users\Admin\Documents\I1HrR8D7DGGQHyWUAAf_oav4.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:3000
                                      • C:\Users\Admin\Documents\bkZuaeS182aSj7oZubtO3Dq_.exe
                                        "C:\Users\Admin\Documents\bkZuaeS182aSj7oZubtO3Dq_.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2116
                                      • C:\Users\Admin\Documents\Enw36D0m8j3F_55MJm_uVzdi.exe
                                        "C:\Users\Admin\Documents\Enw36D0m8j3F_55MJm_uVzdi.exe"
                                        6⤵
                                          PID:2100
                                        • C:\Users\Admin\Documents\cLkXQrvN0yRA64tKb9zKVPfy.exe
                                          "C:\Users\Admin\Documents\cLkXQrvN0yRA64tKb9zKVPfy.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2080
                                        • C:\Users\Admin\Documents\4G4zmLIqWQQACP014okTgvP9.exe
                                          "C:\Users\Admin\Documents\4G4zmLIqWQQACP014okTgvP9.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2156
                                        • C:\Users\Admin\Documents\SWq7YLoogEpF3eyvcfHBitWo.exe
                                          "C:\Users\Admin\Documents\SWq7YLoogEpF3eyvcfHBitWo.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2148
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:2412
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1616
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                              PID:2892
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:2936
                                            • C:\Users\Admin\Documents\FUcrMREtrxnYqV2BQLCjTt32.exe
                                              "C:\Users\Admin\Documents\FUcrMREtrxnYqV2BQLCjTt32.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2140
                                            • C:\Users\Admin\Documents\BLPs3rc6uaoGCyO8WZGphmtH.exe
                                              "C:\Users\Admin\Documents\BLPs3rc6uaoGCyO8WZGphmtH.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              PID:2072
                                              • C:\Users\Admin\Documents\BLPs3rc6uaoGCyO8WZGphmtH.exe
                                                C:\Users\Admin\Documents\BLPs3rc6uaoGCyO8WZGphmtH.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:812
                                            • C:\Users\Admin\Documents\b5lHxYedQCKH5QHaRDchD8It.exe
                                              "C:\Users\Admin\Documents\b5lHxYedQCKH5QHaRDchD8It.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Modifies system certificate store
                                              PID:2064
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                7⤵
                                                  PID:2204
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    8⤵
                                                    • Kills process with taskkill
                                                    PID:2712
                                              • C:\Users\Admin\Documents\Fxkz_zU2Qw67ywNXHVgCZm0U.exe
                                                "C:\Users\Admin\Documents\Fxkz_zU2Qw67ywNXHVgCZm0U.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:2444
                                                • C:\Users\Admin\Documents\Fxkz_zU2Qw67ywNXHVgCZm0U.exe
                                                  C:\Users\Admin\Documents\Fxkz_zU2Qw67ywNXHVgCZm0U.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:2460
                                              • C:\Users\Admin\Documents\ItlPSmD1X1KA7LjB6Jw5e4to.exe
                                                "C:\Users\Admin\Documents\ItlPSmD1X1KA7LjB6Jw5e4to.exe"
                                                6⤵
                                                  PID:2432
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im ItlPSmD1X1KA7LjB6Jw5e4to.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ItlPSmD1X1KA7LjB6Jw5e4to.exe" & del C:\ProgramData\*.dll & exit
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:2500
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im ItlPSmD1X1KA7LjB6Jw5e4to.exe /f
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Kills process with taskkill
                                                      PID:2556
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      8⤵
                                                      • Delays execution with timeout.exe
                                                      PID:2684
                                                • C:\Users\Admin\Documents\BRQm1DQJM933jU3dLA4lA7Y8.exe
                                                  "C:\Users\Admin\Documents\BRQm1DQJM933jU3dLA4lA7Y8.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:2520
                                                • C:\Users\Admin\Documents\27l4NlGMtApq4eDifqkSCCjB.exe
                                                  "C:\Users\Admin\Documents\27l4NlGMtApq4eDifqkSCCjB.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:2512
                                                • C:\Users\Admin\Documents\psOwijcGeMq5oZz3fGWiutyx.exe
                                                  "C:\Users\Admin\Documents\psOwijcGeMq5oZz3fGWiutyx.exe"
                                                  6⤵
                                                    PID:2500
                                                    • C:\Users\Admin\Documents\psOwijcGeMq5oZz3fGWiutyx.exe
                                                      "C:\Users\Admin\Documents\psOwijcGeMq5oZz3fGWiutyx.exe" -a
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:272
                                                  • C:\Users\Admin\Documents\UwxnYLQB6jQJqfEeogYAp6Eh.exe
                                                    "C:\Users\Admin\Documents\UwxnYLQB6jQJqfEeogYAp6Eh.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:2488
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2488 -s 276
                                                      7⤵
                                                      • Program crash
                                                      PID:3020
                                                  • C:\Users\Admin\Documents\tsPt5QXYWKWuW_js8iPrQ820.exe
                                                    "C:\Users\Admin\Documents\tsPt5QXYWKWuW_js8iPrQ820.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:2612
                                                    • C:\Users\Admin\Documents\tsPt5QXYWKWuW_js8iPrQ820.exe
                                                      "C:\Users\Admin\Documents\tsPt5QXYWKWuW_js8iPrQ820.exe"
                                                      7⤵
                                                        PID:560
                                                    • C:\Users\Admin\Documents\BCAqgfH3ZBhYUDCOHQ2kyVg8.exe
                                                      "C:\Users\Admin\Documents\BCAqgfH3ZBhYUDCOHQ2kyVg8.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:2600
                                                      • C:\Users\Admin\Documents\BCAqgfH3ZBhYUDCOHQ2kyVg8.exe
                                                        C:\Users\Admin\Documents\BCAqgfH3ZBhYUDCOHQ2kyVg8.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:1056
                                                    • C:\Users\Admin\Documents\8NKxHEbgzM5e2UHsnh0gz2cc.exe
                                                      "C:\Users\Admin\Documents\8NKxHEbgzM5e2UHsnh0gz2cc.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:2580
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "8NKxHEbgzM5e2UHsnh0gz2cc.exe" /f & erase "C:\Users\Admin\Documents\8NKxHEbgzM5e2UHsnh0gz2cc.exe" & exit
                                                        7⤵
                                                          PID:2308
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im "8NKxHEbgzM5e2UHsnh0gz2cc.exe" /f
                                                            8⤵
                                                            • Kills process with taskkill
                                                            PID:1972
                                                      • C:\Users\Admin\Documents\txbUAdGPXcQnn0MA1MPwpSTG.exe
                                                        "C:\Users\Admin\Documents\txbUAdGPXcQnn0MA1MPwpSTG.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:2564
                                                        • C:\Users\Admin\Documents\txbUAdGPXcQnn0MA1MPwpSTG.exe
                                                          "C:\Users\Admin\Documents\txbUAdGPXcQnn0MA1MPwpSTG.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Checks processor information in registry
                                                          PID:2344
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                    4⤵
                                                      PID:1448
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                      4⤵
                                                      • Loads dropped DLL
                                                      PID:764
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_1.exe
                                                "C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_1.exe" -a
                                                1⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:1604
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_6.exe
                                                sonia_6.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Adds Run key to start application
                                                • Modifies system certificate store
                                                PID:916
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:1632
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:1016
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  2⤵
                                                    PID:2528
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    2⤵
                                                      PID:188
                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:1596
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                      2⤵
                                                        PID:612
                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      PID:1944
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                        2⤵
                                                        • Modifies registry class
                                                        PID:2352
                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      PID:1980
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                        2⤵
                                                          PID:1768
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1768 -s 224
                                                            3⤵
                                                            • Program crash
                                                            PID:2820
                                                      • C:\Users\Admin\AppData\Local\Temp\6613.exe
                                                        C:\Users\Admin\AppData\Local\Temp\6613.exe
                                                        1⤵
                                                          PID:2436
                                                          • C:\Users\Admin\AppData\Local\Temp\6613.exe
                                                            C:\Users\Admin\AppData\Local\Temp\6613.exe
                                                            2⤵
                                                              PID:1576
                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                icacls "C:\Users\Admin\AppData\Local\82f19f81-f7e7-4250-90bd-94bdcb364f46" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                3⤵
                                                                • Modifies file permissions
                                                                PID:1620
                                                              • C:\Users\Admin\AppData\Local\Temp\6613.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\6613.exe" --Admin IsNotAutoStart IsNotTask
                                                                3⤵
                                                                  PID:1384
                                                                  • C:\Users\Admin\AppData\Local\Temp\6613.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\6613.exe" --Admin IsNotAutoStart IsNotTask
                                                                    4⤵
                                                                      PID:2132
                                                                      • C:\Users\Admin\AppData\Local\5a46d5a9-1583-4a72-b78d-26c1286bf297\build2.exe
                                                                        "C:\Users\Admin\AppData\Local\5a46d5a9-1583-4a72-b78d-26c1286bf297\build2.exe"
                                                                        5⤵
                                                                          PID:2480
                                                                          • C:\Users\Admin\AppData\Local\5a46d5a9-1583-4a72-b78d-26c1286bf297\build2.exe
                                                                            "C:\Users\Admin\AppData\Local\5a46d5a9-1583-4a72-b78d-26c1286bf297\build2.exe"
                                                                            6⤵
                                                                              PID:1540
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\5a46d5a9-1583-4a72-b78d-26c1286bf297\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                7⤵
                                                                                  PID:1220
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /im build2.exe /f
                                                                                    8⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:2548
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout /t 6
                                                                                    8⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:2504
                                                                    • C:\Users\Admin\AppData\Local\Temp\7E93.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\7E93.exe
                                                                      1⤵
                                                                        PID:1908
                                                                      • C:\Users\Admin\AppData\Local\Temp\DC8C.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\DC8C.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        PID:2892
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\DC8C.exe"
                                                                          2⤵
                                                                            PID:1648
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /T 10 /NOBREAK
                                                                              3⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:1080
                                                                          • C:\Users\Admin\AppData\Local\Temp\Y87kebSXg8.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\Y87kebSXg8.exe"
                                                                            2⤵
                                                                              PID:3048
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                3⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:2664
                                                                          • C:\Users\Admin\AppData\Local\Temp\4C4F.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\4C4F.exe
                                                                            1⤵
                                                                              PID:2944
                                                                            • C:\Windows\system32\DllHost.exe
                                                                              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:2672
                                                                            • C:\Windows\system32\DllHost.exe
                                                                              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:2128
                                                                            • C:\Windows\system32\DllHost.exe
                                                                              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:2936
                                                                            • C:\Windows\system32\DllHost.exe
                                                                              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Checks processor information in registry
                                                                              PID:2432
                                                                            • C:\Windows\system32\DllHost.exe
                                                                              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                              1⤵
                                                                                PID:2308
                                                                              • C:\Windows\system32\DllHost.exe
                                                                                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                1⤵
                                                                                  PID:1972
                                                                                • C:\Windows\system32\DllHost.exe
                                                                                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2648
                                                                                • C:\Windows\system32\DllHost.exe
                                                                                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                  1⤵
                                                                                    PID:2556

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                  Execution

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Persistence

                                                                                  Modify Existing Service

                                                                                  1
                                                                                  T1031

                                                                                  Registry Run Keys / Startup Folder

                                                                                  1
                                                                                  T1060

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Privilege Escalation

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Defense Evasion

                                                                                  Modify Registry

                                                                                  3
                                                                                  T1112

                                                                                  Disabling Security Tools

                                                                                  1
                                                                                  T1089

                                                                                  Virtualization/Sandbox Evasion

                                                                                  1
                                                                                  T1497

                                                                                  File Permissions Modification

                                                                                  1
                                                                                  T1222

                                                                                  Install Root Certificate

                                                                                  1
                                                                                  T1130

                                                                                  Credential Access

                                                                                  Credentials in Files

                                                                                  4
                                                                                  T1081

                                                                                  Discovery

                                                                                  Query Registry

                                                                                  6
                                                                                  T1012

                                                                                  Virtualization/Sandbox Evasion

                                                                                  1
                                                                                  T1497

                                                                                  System Information Discovery

                                                                                  6
                                                                                  T1082

                                                                                  Peripheral Device Discovery

                                                                                  1
                                                                                  T1120

                                                                                  Collection

                                                                                  Data from Local System

                                                                                  4
                                                                                  T1005

                                                                                  Command and Control

                                                                                  Web Service

                                                                                  1
                                                                                  T1102

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\libcurl.dll
                                                                                    MD5

                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                    SHA1

                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                    SHA256

                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                    SHA512

                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\libcurlpp.dll
                                                                                    MD5

                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                    SHA1

                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                    SHA256

                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                    SHA512

                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\libgcc_s_dw2-1.dll
                                                                                    MD5

                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                    SHA1

                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                    SHA256

                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                    SHA512

                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\libstdc++-6.dll
                                                                                    MD5

                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                    SHA1

                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                    SHA256

                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                    SHA512

                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\libwinpthread-1.dll
                                                                                    MD5

                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                    SHA1

                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                    SHA256

                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                    SHA512

                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\setup_install.exe
                                                                                    MD5

                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                    SHA1

                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                    SHA256

                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                    SHA512

                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\setup_install.exe
                                                                                    MD5

                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                    SHA1

                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                    SHA256

                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                    SHA512

                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_1.exe
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_1.exe
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_1.txt
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_2.exe
                                                                                    MD5

                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                    SHA1

                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                    SHA256

                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                    SHA512

                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_2.txt
                                                                                    MD5

                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                    SHA1

                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                    SHA256

                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                    SHA512

                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_3.exe
                                                                                    MD5

                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                    SHA1

                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                    SHA256

                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                    SHA512

                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_3.txt
                                                                                    MD5

                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                    SHA1

                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                    SHA256

                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                    SHA512

                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_4.exe
                                                                                    MD5

                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                    SHA1

                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                    SHA256

                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                    SHA512

                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_4.txt
                                                                                    MD5

                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                    SHA1

                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                    SHA256

                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                    SHA512

                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_5.exe
                                                                                    MD5

                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                    SHA1

                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                    SHA256

                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                    SHA512

                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_5.txt
                                                                                    MD5

                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                    SHA1

                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                    SHA256

                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                    SHA512

                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_6.exe
                                                                                    MD5

                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                    SHA1

                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                    SHA256

                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                    SHA512

                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_6.txt
                                                                                    MD5

                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                    SHA1

                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                    SHA256

                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                    SHA512

                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    MD5

                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                    SHA1

                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                    SHA256

                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                    SHA512

                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    MD5

                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                    SHA1

                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                    SHA256

                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                    SHA512

                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                    MD5

                                                                                    74231678f536a19b3016840f56b845c7

                                                                                    SHA1

                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                    SHA256

                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                    SHA512

                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                    MD5

                                                                                    74231678f536a19b3016840f56b845c7

                                                                                    SHA1

                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                    SHA256

                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                    SHA512

                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\libcurl.dll
                                                                                    MD5

                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                    SHA1

                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                    SHA256

                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                    SHA512

                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\libcurlpp.dll
                                                                                    MD5

                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                    SHA1

                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                    SHA256

                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                    SHA512

                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\libgcc_s_dw2-1.dll
                                                                                    MD5

                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                    SHA1

                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                    SHA256

                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                    SHA512

                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\libstdc++-6.dll
                                                                                    MD5

                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                    SHA1

                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                    SHA256

                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                    SHA512

                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\libwinpthread-1.dll
                                                                                    MD5

                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                    SHA1

                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                    SHA256

                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                    SHA512

                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\setup_install.exe
                                                                                    MD5

                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                    SHA1

                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                    SHA256

                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                    SHA512

                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\setup_install.exe
                                                                                    MD5

                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                    SHA1

                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                    SHA256

                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                    SHA512

                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\setup_install.exe
                                                                                    MD5

                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                    SHA1

                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                    SHA256

                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                    SHA512

                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\setup_install.exe
                                                                                    MD5

                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                    SHA1

                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                    SHA256

                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                    SHA512

                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\setup_install.exe
                                                                                    MD5

                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                    SHA1

                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                    SHA256

                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                    SHA512

                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\setup_install.exe
                                                                                    MD5

                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                    SHA1

                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                    SHA256

                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                    SHA512

                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_1.exe
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_1.exe
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_1.exe
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_1.exe
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_1.exe
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_1.exe
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_1.exe
                                                                                    MD5

                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                    SHA1

                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                    SHA256

                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                    SHA512

                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_2.exe
                                                                                    MD5

                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                    SHA1

                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                    SHA256

                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                    SHA512

                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_2.exe
                                                                                    MD5

                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                    SHA1

                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                    SHA256

                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                    SHA512

                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_2.exe
                                                                                    MD5

                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                    SHA1

                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                    SHA256

                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                    SHA512

                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_2.exe
                                                                                    MD5

                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                    SHA1

                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                    SHA256

                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                    SHA512

                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_3.exe
                                                                                    MD5

                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                    SHA1

                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                    SHA256

                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                    SHA512

                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_3.exe
                                                                                    MD5

                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                    SHA1

                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                    SHA256

                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                    SHA512

                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_3.exe
                                                                                    MD5

                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                    SHA1

                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                    SHA256

                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                    SHA512

                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_3.exe
                                                                                    MD5

                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                    SHA1

                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                    SHA256

                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                    SHA512

                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_4.exe
                                                                                    MD5

                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                    SHA1

                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                    SHA256

                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                    SHA512

                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_5.exe
                                                                                    MD5

                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                    SHA1

                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                    SHA256

                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                    SHA512

                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_6.exe
                                                                                    MD5

                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                    SHA1

                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                    SHA256

                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                    SHA512

                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_6.exe
                                                                                    MD5

                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                    SHA1

                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                    SHA256

                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                    SHA512

                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0F73CDF4\sonia_6.exe
                                                                                    MD5

                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                    SHA1

                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                    SHA256

                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                    SHA512

                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                    MD5

                                                                                    d124f55b9393c976963407dff51ffa79

                                                                                    SHA1

                                                                                    2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                    SHA256

                                                                                    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                    SHA512

                                                                                    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                  • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    MD5

                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                    SHA1

                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                    SHA256

                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                    SHA512

                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                  • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    MD5

                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                    SHA1

                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                    SHA256

                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                    SHA512

                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                  • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    MD5

                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                    SHA1

                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                    SHA256

                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                    SHA512

                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                  • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    MD5

                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                    SHA1

                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                    SHA256

                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                    SHA512

                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                    MD5

                                                                                    74231678f536a19b3016840f56b845c7

                                                                                    SHA1

                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                    SHA256

                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                    SHA512

                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                    MD5

                                                                                    74231678f536a19b3016840f56b845c7

                                                                                    SHA1

                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                    SHA256

                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                    SHA512

                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                    MD5

                                                                                    74231678f536a19b3016840f56b845c7

                                                                                    SHA1

                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                    SHA256

                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                    SHA512

                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                    MD5

                                                                                    74231678f536a19b3016840f56b845c7

                                                                                    SHA1

                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                    SHA256

                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                    SHA512

                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                  • memory/272-264-0x0000000000000000-mapping.dmp
                                                                                  • memory/564-141-0x0000000000000000-mapping.dmp
                                                                                  • memory/572-165-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                    Filesize

                                                                                    4.6MB

                                                                                  • memory/572-119-0x0000000000000000-mapping.dmp
                                                                                  • memory/572-164-0x00000000003C0000-0x00000000003C9000-memory.dmp
                                                                                    Filesize

                                                                                    36KB

                                                                                  • memory/612-268-0x0000000000000000-mapping.dmp
                                                                                  • memory/612-179-0x0000000000000000-mapping.dmp
                                                                                  • memory/612-184-0x0000000001CD0000-0x0000000001D2D000-memory.dmp
                                                                                    Filesize

                                                                                    372KB

                                                                                  • memory/612-183-0x0000000001EB0000-0x0000000001FB1000-memory.dmp
                                                                                    Filesize

                                                                                    1.0MB

                                                                                  • memory/660-110-0x0000000000000000-mapping.dmp
                                                                                  • memory/764-116-0x0000000000000000-mapping.dmp
                                                                                  • memory/776-111-0x0000000000000000-mapping.dmp
                                                                                  • memory/812-303-0x0000000000417E06-mapping.dmp
                                                                                  • memory/848-175-0x0000000000350000-0x00000000003ED000-memory.dmp
                                                                                    Filesize

                                                                                    628KB

                                                                                  • memory/848-132-0x0000000000000000-mapping.dmp
                                                                                  • memory/848-176-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                    Filesize

                                                                                    4.9MB

                                                                                  • memory/868-185-0x0000000000960000-0x00000000009AC000-memory.dmp
                                                                                    Filesize

                                                                                    304KB

                                                                                  • memory/868-186-0x00000000023A0000-0x0000000002411000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/916-146-0x0000000000000000-mapping.dmp
                                                                                  • memory/948-137-0x0000000000000000-mapping.dmp
                                                                                  • memory/1016-190-0x0000000000000000-mapping.dmp
                                                                                  • memory/1056-277-0x0000000000417DEE-mapping.dmp
                                                                                  • memory/1160-60-0x0000000075551000-0x0000000075553000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1264-177-0x0000000002BB0000-0x0000000002BC5000-memory.dmp
                                                                                    Filesize

                                                                                    84KB

                                                                                  • memory/1392-108-0x0000000000000000-mapping.dmp
                                                                                  • memory/1440-107-0x0000000000000000-mapping.dmp
                                                                                  • memory/1448-122-0x0000000000000000-mapping.dmp
                                                                                  • memory/1584-182-0x00000000FFD2246C-mapping.dmp
                                                                                  • memory/1584-187-0x0000000000450000-0x00000000004C1000-memory.dmp
                                                                                    Filesize

                                                                                    452KB

                                                                                  • memory/1604-158-0x0000000000000000-mapping.dmp
                                                                                  • memory/1616-159-0x000000001B230000-0x000000001B232000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1616-139-0x00000000013B0000-0x00000000013B1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1616-124-0x0000000000000000-mapping.dmp
                                                                                  • memory/1616-297-0x0000000000000000-mapping.dmp
                                                                                  • memory/1632-169-0x0000000000000000-mapping.dmp
                                                                                  • memory/1692-178-0x0000000000000000-mapping.dmp
                                                                                  • memory/1692-188-0x0000000001240000-0x0000000001241000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1696-109-0x0000000000000000-mapping.dmp
                                                                                  • memory/1768-318-0x0000000000000000-mapping.dmp
                                                                                  • memory/1968-96-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1968-94-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/1968-100-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/1968-99-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                    Filesize

                                                                                    152KB

                                                                                  • memory/1968-97-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                    Filesize

                                                                                    572KB

                                                                                  • memory/1968-95-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1968-93-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1968-92-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1968-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                    Filesize

                                                                                    152KB

                                                                                  • memory/1968-72-0x0000000000000000-mapping.dmp
                                                                                  • memory/1968-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                    Filesize

                                                                                    572KB

                                                                                  • memory/1968-98-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/1968-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/2032-62-0x0000000000000000-mapping.dmp
                                                                                  • memory/2052-273-0x0000000000417E1A-mapping.dmp
                                                                                  • memory/2064-194-0x0000000000000000-mapping.dmp
                                                                                  • memory/2072-193-0x0000000000000000-mapping.dmp
                                                                                  • memory/2072-207-0x0000000001000000-0x0000000001001000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2072-245-0x00000000003A0000-0x00000000003AE000-memory.dmp
                                                                                    Filesize

                                                                                    56KB

                                                                                  • memory/2080-192-0x0000000000000000-mapping.dmp
                                                                                  • memory/2100-252-0x0000000000330000-0x0000000000331000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2100-195-0x0000000000000000-mapping.dmp
                                                                                  • memory/2116-196-0x0000000000000000-mapping.dmp
                                                                                  • memory/2116-218-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2116-210-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2116-242-0x00000000003E0000-0x0000000000403000-memory.dmp
                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/2116-244-0x0000000000160000-0x0000000000161000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2128-214-0x0000000000940000-0x0000000000941000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2128-222-0x0000000004530000-0x0000000004531000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2128-197-0x0000000000000000-mapping.dmp
                                                                                  • memory/2140-209-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2140-199-0x0000000000000000-mapping.dmp
                                                                                  • memory/2148-219-0x000007FEFBC81000-0x000007FEFBC83000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2148-198-0x0000000000000000-mapping.dmp
                                                                                  • memory/2156-200-0x0000000000000000-mapping.dmp
                                                                                  • memory/2204-262-0x0000000000000000-mapping.dmp
                                                                                  • memory/2292-295-0x0000000000000000-mapping.dmp
                                                                                  • memory/2344-311-0x0000000000401480-mapping.dmp
                                                                                  • memory/2352-313-0x0000000000000000-mapping.dmp
                                                                                  • memory/2392-216-0x0000000000000000-mapping.dmp
                                                                                  • memory/2412-267-0x0000000000000000-mapping.dmp
                                                                                  • memory/2432-220-0x0000000000000000-mapping.dmp
                                                                                  • memory/2444-221-0x0000000000000000-mapping.dmp
                                                                                  • memory/2460-290-0x0000000000417E06-mapping.dmp
                                                                                  • memory/2488-223-0x0000000000000000-mapping.dmp
                                                                                  • memory/2500-224-0x0000000000000000-mapping.dmp
                                                                                  • memory/2512-225-0x0000000000000000-mapping.dmp
                                                                                  • memory/2520-226-0x0000000000000000-mapping.dmp
                                                                                  • memory/2556-251-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2556-229-0x0000000000000000-mapping.dmp
                                                                                  • memory/2564-230-0x0000000000000000-mapping.dmp
                                                                                  • memory/2580-231-0x0000000000000000-mapping.dmp
                                                                                  • memory/2600-253-0x0000000001090000-0x0000000001091000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2600-232-0x0000000000000000-mapping.dmp
                                                                                  • memory/2612-233-0x0000000000000000-mapping.dmp
                                                                                  • memory/2672-239-0x0000000000000000-mapping.dmp
                                                                                  • memory/2696-240-0x0000000000000000-mapping.dmp
                                                                                  • memory/2700-296-0x0000000000000000-mapping.dmp
                                                                                  • memory/2712-288-0x0000000000000000-mapping.dmp
                                                                                  • memory/2820-320-0x0000000000000000-mapping.dmp
                                                                                  • memory/2892-315-0x0000000000000000-mapping.dmp
                                                                                  • memory/2896-249-0x0000000000000000-mapping.dmp
                                                                                  • memory/2952-260-0x0000000000000000-mapping.dmp
                                                                                  • memory/3000-274-0x0000000000417DEE-mapping.dmp