Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    254s
  • max time network
    1851s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    03-08-2021 17:12

General

  • Target

    8 (17).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2_8_r

C2

zertypelil.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • Nirsoft 1 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 35 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 45 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:872
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {F574237A-DFDC-4FF1-8560-E6B715EA4F0A} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:2356
            • C:\Users\Admin\AppData\Roaming\uwvisgr
              C:\Users\Admin\AppData\Roaming\uwvisgr
              4⤵
                PID:1252
              • C:\Users\Admin\AppData\Local\ee6568aa-c59d-46b3-a825-685ef85672de\50AF.exe
                C:\Users\Admin\AppData\Local\ee6568aa-c59d-46b3-a825-685ef85672de\50AF.exe --Task
                4⤵
                  PID:2456
                  • C:\Users\Admin\AppData\Local\ee6568aa-c59d-46b3-a825-685ef85672de\50AF.exe
                    C:\Users\Admin\AppData\Local\ee6568aa-c59d-46b3-a825-685ef85672de\50AF.exe --Task
                    5⤵
                      PID:2012
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                    4⤵
                      PID:624
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        5⤵
                          PID:2976
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        4⤵
                          PID:1204
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            5⤵
                              PID:2320
                          • C:\Users\Admin\AppData\Roaming\uwvisgr
                            C:\Users\Admin\AppData\Roaming\uwvisgr
                            4⤵
                              PID:2156
                            • C:\Users\Admin\AppData\Local\ee6568aa-c59d-46b3-a825-685ef85672de\50AF.exe
                              C:\Users\Admin\AppData\Local\ee6568aa-c59d-46b3-a825-685ef85672de\50AF.exe --Task
                              4⤵
                                PID:1868
                                • C:\Users\Admin\AppData\Local\ee6568aa-c59d-46b3-a825-685ef85672de\50AF.exe
                                  C:\Users\Admin\AppData\Local\ee6568aa-c59d-46b3-a825-685ef85672de\50AF.exe --Task
                                  5⤵
                                    PID:2636
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                              • Checks processor information in registry
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              PID:1312
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                              • Drops file in System32 directory
                              • Checks processor information in registry
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              PID:2428
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                                PID:2488
                            • C:\Users\Admin\AppData\Local\Temp\8 (17).exe
                              "C:\Users\Admin\AppData\Local\Temp\8 (17).exe"
                              1⤵
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:1900
                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:768
                                • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\setup_install.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\setup_install.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:1356
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_1.exe
                                    4⤵
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:1560
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_1.exe
                                      sonia_1.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:1000
                                      • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_1.exe
                                        "C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_1.exe" -a
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:1528
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                                    4⤵
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:292
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_2.exe
                                      sonia_2.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: MapViewOfSection
                                      PID:1916
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                                    4⤵
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:1988
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_3.exe
                                      sonia_3.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Modifies system certificate store
                                      PID:1600
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 964
                                        6⤵
                                        • Program crash
                                        PID:2784
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                                    4⤵
                                    • Loads dropped DLL
                                    PID:344
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_4.exe
                                      sonia_4.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Modifies system certificate store
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1964
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                    4⤵
                                    • Loads dropped DLL
                                    PID:1260
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_5.exe
                                      sonia_5.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Modifies system certificate store
                                      PID:1784
                                      • C:\Users\Admin\Documents\YRoEhhWkCaBHTln4QRFNMpdb.exe
                                        "C:\Users\Admin\Documents\YRoEhhWkCaBHTln4QRFNMpdb.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2100
                                      • C:\Users\Admin\Documents\GjCGSfR96jkq6Bf4BuyWvAUV.exe
                                        "C:\Users\Admin\Documents\GjCGSfR96jkq6Bf4BuyWvAUV.exe"
                                        6⤵
                                          PID:2108
                                          • C:\Users\Admin\Documents\GjCGSfR96jkq6Bf4BuyWvAUV.exe
                                            C:\Users\Admin\Documents\GjCGSfR96jkq6Bf4BuyWvAUV.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2948
                                        • C:\Users\Admin\Documents\uyVaNdnaLUbBlqRm3MTTIKw3.exe
                                          "C:\Users\Admin\Documents\uyVaNdnaLUbBlqRm3MTTIKw3.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2088
                                        • C:\Users\Admin\Documents\CnOBkmXYBItkl8Q8ZGyGtwv1.exe
                                          "C:\Users\Admin\Documents\CnOBkmXYBItkl8Q8ZGyGtwv1.exe"
                                          6⤵
                                            PID:2160
                                          • C:\Users\Admin\Documents\5GKLDQIo8Faui5JG8TwQ_c5G.exe
                                            "C:\Users\Admin\Documents\5GKLDQIo8Faui5JG8TwQ_c5G.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:2132
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              7⤵
                                                PID:1280
                                            • C:\Users\Admin\Documents\fFKpcFd5w3ZIFYG9BdisSrn_.exe
                                              "C:\Users\Admin\Documents\fFKpcFd5w3ZIFYG9BdisSrn_.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: MapViewOfSection
                                              PID:2208
                                            • C:\Users\Admin\Documents\calpkQNAdHTg1kcMWMREJR9N.exe
                                              "C:\Users\Admin\Documents\calpkQNAdHTg1kcMWMREJR9N.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              PID:2220
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2868
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2924
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:3064
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:1224
                                            • C:\Users\Admin\Documents\xaiFtlSJEW1dMw5y87k1G9rX.exe
                                              "C:\Users\Admin\Documents\xaiFtlSJEW1dMw5y87k1G9rX.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2600
                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                7⤵
                                                  PID:2480
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:2404
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                      8⤵
                                                        PID:1468
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:2764
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                          8⤵
                                                            PID:2664
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                              PID:2036
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                              8⤵
                                                                PID:2928
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:1608
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                  8⤵
                                                                    PID:2640
                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                  7⤵
                                                                    PID:3008
                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                    7⤵
                                                                      PID:2152
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:2640
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          8⤵
                                                                            PID:2052
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                              PID:1940
                                                                        • C:\Users\Admin\Documents\AEbR7ZXz6V2LJ7NQ3sg5I9bJ.exe
                                                                          "C:\Users\Admin\Documents\AEbR7ZXz6V2LJ7NQ3sg5I9bJ.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:2588
                                                                        • C:\Users\Admin\Documents\HWK3uJcUBeu7l55vkPb6y0mU.exe
                                                                          "C:\Users\Admin\Documents\HWK3uJcUBeu7l55vkPb6y0mU.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:2612
                                                                        • C:\Users\Admin\Documents\XFp8S27n8oSBibDrQNdz5gzP.exe
                                                                          "C:\Users\Admin\Documents\XFp8S27n8oSBibDrQNdz5gzP.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:2676
                                                                        • C:\Users\Admin\Documents\6lX0vlPOrOPezuzr4t04G_bd.exe
                                                                          "C:\Users\Admin\Documents\6lX0vlPOrOPezuzr4t04G_bd.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:2660
                                                                          • C:\Users\Admin\Documents\6lX0vlPOrOPezuzr4t04G_bd.exe
                                                                            "{path}"
                                                                            7⤵
                                                                              PID:2976
                                                                          • C:\Users\Admin\Documents\1_AHrspxenclprQywWOD4BH0.exe
                                                                            "C:\Users\Admin\Documents\1_AHrspxenclprQywWOD4BH0.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:2648
                                                                          • C:\Users\Admin\Documents\nCCwz8LrHSERs_wSVsV_xEXs.exe
                                                                            "C:\Users\Admin\Documents\nCCwz8LrHSERs_wSVsV_xEXs.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:2636
                                                                            • C:\Users\Admin\Documents\nCCwz8LrHSERs_wSVsV_xEXs.exe
                                                                              "C:\Users\Admin\Documents\nCCwz8LrHSERs_wSVsV_xEXs.exe"
                                                                              7⤵
                                                                                PID:912
                                                                            • C:\Users\Admin\Documents\9cvFlOZSfA4BDmF2nORzu4U2.exe
                                                                              "C:\Users\Admin\Documents\9cvFlOZSfA4BDmF2nORzu4U2.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:2620
                                                                              • C:\Users\Admin\Documents\9cvFlOZSfA4BDmF2nORzu4U2.exe
                                                                                "C:\Users\Admin\Documents\9cvFlOZSfA4BDmF2nORzu4U2.exe"
                                                                                7⤵
                                                                                  PID:1908
                                                                              • C:\Users\Admin\Documents\a0utF81krwbtlYh3_5TlIxM4.exe
                                                                                "C:\Users\Admin\Documents\a0utF81krwbtlYh3_5TlIxM4.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Checks processor information in registry
                                                                                • Modifies system certificate store
                                                                                PID:2748
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im a0utF81krwbtlYh3_5TlIxM4.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\a0utF81krwbtlYh3_5TlIxM4.exe" & del C:\ProgramData\*.dll & exit
                                                                                  7⤵
                                                                                    PID:2876
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /im a0utF81krwbtlYh3_5TlIxM4.exe /f
                                                                                      8⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:2836
                                                                                • C:\Users\Admin\Documents\feTh7D90X3gooSm87bknDqB8.exe
                                                                                  "C:\Users\Admin\Documents\feTh7D90X3gooSm87bknDqB8.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2732
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "feTh7D90X3gooSm87bknDqB8.exe" /f & erase "C:\Users\Admin\Documents\feTh7D90X3gooSm87bknDqB8.exe" & exit
                                                                                    7⤵
                                                                                      PID:3032
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im "feTh7D90X3gooSm87bknDqB8.exe" /f
                                                                                        8⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:2920
                                                                                  • C:\Users\Admin\Documents\Fev5102eCjKtsCJ6oNwHd1rm.exe
                                                                                    "C:\Users\Admin\Documents\Fev5102eCjKtsCJ6oNwHd1rm.exe"
                                                                                    6⤵
                                                                                      PID:2724
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "Fev5102eCjKtsCJ6oNwHd1rm.exe" /f & erase "C:\Users\Admin\Documents\Fev5102eCjKtsCJ6oNwHd1rm.exe" & exit
                                                                                        7⤵
                                                                                          PID:3016
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                    4⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:1404
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_6.exe
                                                                                      sonia_6.exe
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Adds Run key to start application
                                                                                      PID:1236
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:1556
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:2188
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        6⤵
                                                                                          PID:2460
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          6⤵
                                                                                            PID:2020
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                        4⤵
                                                                                          PID:1864
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 412
                                                                                          4⤵
                                                                                          • Loads dropped DLL
                                                                                          • Program crash
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1880
                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    PID:1904
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      2⤵
                                                                                      • Loads dropped DLL
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:324
                                                                                  • C:\Users\Admin\AppData\Local\Temp\50AF.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\50AF.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:1648
                                                                                    • C:\Users\Admin\AppData\Local\Temp\50AF.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\50AF.exe
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2740
                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                        icacls "C:\Users\Admin\AppData\Local\ee6568aa-c59d-46b3-a825-685ef85672de" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                        3⤵
                                                                                        • Modifies file permissions
                                                                                        PID:2956
                                                                                      • C:\Users\Admin\AppData\Local\Temp\50AF.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\50AF.exe" --Admin IsNotAutoStart IsNotTask
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:2108
                                                                                        • C:\Users\Admin\AppData\Local\Temp\50AF.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\50AF.exe" --Admin IsNotAutoStart IsNotTask
                                                                                          4⤵
                                                                                            PID:484
                                                                                            • C:\Users\Admin\AppData\Local\7f97eaec-7cb4-4ff1-aafe-0600a40694b0\build2.exe
                                                                                              "C:\Users\Admin\AppData\Local\7f97eaec-7cb4-4ff1-aafe-0600a40694b0\build2.exe"
                                                                                              5⤵
                                                                                                PID:1676
                                                                                                • C:\Users\Admin\AppData\Local\7f97eaec-7cb4-4ff1-aafe-0600a40694b0\build2.exe
                                                                                                  "C:\Users\Admin\AppData\Local\7f97eaec-7cb4-4ff1-aafe-0600a40694b0\build2.exe"
                                                                                                  6⤵
                                                                                                    PID:2224
                                                                                                • C:\Users\Admin\AppData\Local\7f97eaec-7cb4-4ff1-aafe-0600a40694b0\build3.exe
                                                                                                  "C:\Users\Admin\AppData\Local\7f97eaec-7cb4-4ff1-aafe-0600a40694b0\build3.exe"
                                                                                                  5⤵
                                                                                                    PID:680
                                                                                                    • C:\Users\Admin\AppData\Local\7f97eaec-7cb4-4ff1-aafe-0600a40694b0\build3.exe
                                                                                                      "C:\Users\Admin\AppData\Local\7f97eaec-7cb4-4ff1-aafe-0600a40694b0\build3.exe"
                                                                                                      6⤵
                                                                                                        PID:1956
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                          7⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:2260
                                                                                            • C:\Users\Admin\AppData\Local\Temp\B9BF.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\B9BF.exe
                                                                                              1⤵
                                                                                                PID:2512
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "-8244205101494017820-1464840125-7271450151292734871-2029850969-4226998321828263148"
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2724

                                                                                              Network

                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                              Execution

                                                                                              Scheduled Task

                                                                                              1
                                                                                              T1053

                                                                                              Persistence

                                                                                              Modify Existing Service

                                                                                              1
                                                                                              T1031

                                                                                              Registry Run Keys / Startup Folder

                                                                                              2
                                                                                              T1060

                                                                                              Scheduled Task

                                                                                              1
                                                                                              T1053

                                                                                              Privilege Escalation

                                                                                              Scheduled Task

                                                                                              1
                                                                                              T1053

                                                                                              Defense Evasion

                                                                                              Modify Registry

                                                                                              3
                                                                                              T1112

                                                                                              Disabling Security Tools

                                                                                              1
                                                                                              T1089

                                                                                              File Permissions Modification

                                                                                              1
                                                                                              T1222

                                                                                              Install Root Certificate

                                                                                              1
                                                                                              T1130

                                                                                              Credential Access

                                                                                              Credentials in Files

                                                                                              3
                                                                                              T1081

                                                                                              Discovery

                                                                                              Query Registry

                                                                                              3
                                                                                              T1012

                                                                                              System Information Discovery

                                                                                              3
                                                                                              T1082

                                                                                              Peripheral Device Discovery

                                                                                              1
                                                                                              T1120

                                                                                              Collection

                                                                                              Data from Local System

                                                                                              3
                                                                                              T1005

                                                                                              Command and Control

                                                                                              Web Service

                                                                                              1
                                                                                              T1102

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\libcurl.dll
                                                                                                MD5

                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                SHA1

                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                SHA256

                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                SHA512

                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\libcurlpp.dll
                                                                                                MD5

                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                SHA1

                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                SHA256

                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                SHA512

                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\libgcc_s_dw2-1.dll
                                                                                                MD5

                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                SHA1

                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                SHA256

                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                SHA512

                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\libstdc++-6.dll
                                                                                                MD5

                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                SHA1

                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                SHA256

                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                SHA512

                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\libwinpthread-1.dll
                                                                                                MD5

                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                SHA1

                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                SHA256

                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                SHA512

                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\setup_install.exe
                                                                                                MD5

                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                SHA1

                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                SHA256

                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                SHA512

                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\setup_install.exe
                                                                                                MD5

                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                SHA1

                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                SHA256

                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                SHA512

                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_1.exe
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_1.exe
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_1.txt
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_2.exe
                                                                                                MD5

                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                SHA1

                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                SHA256

                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                SHA512

                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_2.txt
                                                                                                MD5

                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                SHA1

                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                SHA256

                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                SHA512

                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_3.exe
                                                                                                MD5

                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                SHA1

                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                SHA256

                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                SHA512

                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_3.txt
                                                                                                MD5

                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                SHA1

                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                SHA256

                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                SHA512

                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_4.txt
                                                                                                MD5

                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                SHA1

                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                SHA256

                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                SHA512

                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_5.exe
                                                                                                MD5

                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                SHA1

                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                SHA256

                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                SHA512

                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_5.txt
                                                                                                MD5

                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                SHA1

                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                SHA256

                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                SHA512

                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_6.exe
                                                                                                MD5

                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                SHA1

                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                SHA256

                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                SHA512

                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_6.txt
                                                                                                MD5

                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                SHA1

                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                SHA256

                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                SHA512

                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                MD5

                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                SHA1

                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                SHA256

                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                SHA512

                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                MD5

                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                SHA1

                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                SHA256

                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                SHA512

                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                MD5

                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                SHA1

                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                SHA256

                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                SHA512

                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\libcurl.dll
                                                                                                MD5

                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                SHA1

                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                SHA256

                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                SHA512

                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\libcurlpp.dll
                                                                                                MD5

                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                SHA1

                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                SHA256

                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                SHA512

                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\libgcc_s_dw2-1.dll
                                                                                                MD5

                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                SHA1

                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                SHA256

                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                SHA512

                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\libstdc++-6.dll
                                                                                                MD5

                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                SHA1

                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                SHA256

                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                SHA512

                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\libwinpthread-1.dll
                                                                                                MD5

                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                SHA1

                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                SHA256

                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                SHA512

                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\setup_install.exe
                                                                                                MD5

                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                SHA1

                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                SHA256

                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                SHA512

                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\setup_install.exe
                                                                                                MD5

                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                SHA1

                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                SHA256

                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                SHA512

                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\setup_install.exe
                                                                                                MD5

                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                SHA1

                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                SHA256

                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                SHA512

                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\setup_install.exe
                                                                                                MD5

                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                SHA1

                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                SHA256

                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                SHA512

                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\setup_install.exe
                                                                                                MD5

                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                SHA1

                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                SHA256

                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                SHA512

                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\setup_install.exe
                                                                                                MD5

                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                SHA1

                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                SHA256

                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                SHA512

                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\setup_install.exe
                                                                                                MD5

                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                SHA1

                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                SHA256

                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                SHA512

                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\setup_install.exe
                                                                                                MD5

                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                SHA1

                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                SHA256

                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                SHA512

                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\setup_install.exe
                                                                                                MD5

                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                SHA1

                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                SHA256

                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                SHA512

                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_1.exe
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_1.exe
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_1.exe
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_1.exe
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_1.exe
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_1.exe
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_1.exe
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_2.exe
                                                                                                MD5

                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                SHA1

                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                SHA256

                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                SHA512

                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_2.exe
                                                                                                MD5

                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                SHA1

                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                SHA256

                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                SHA512

                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_2.exe
                                                                                                MD5

                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                SHA1

                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                SHA256

                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                SHA512

                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_2.exe
                                                                                                MD5

                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                SHA1

                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                SHA256

                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                SHA512

                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_3.exe
                                                                                                MD5

                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                SHA1

                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                SHA256

                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                SHA512

                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_3.exe
                                                                                                MD5

                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                SHA1

                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                SHA256

                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                SHA512

                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_3.exe
                                                                                                MD5

                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                SHA1

                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                SHA256

                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                SHA512

                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_3.exe
                                                                                                MD5

                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                SHA1

                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                SHA256

                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                SHA512

                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_5.exe
                                                                                                MD5

                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                SHA1

                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                SHA256

                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                SHA512

                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_5.exe
                                                                                                MD5

                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                SHA1

                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                SHA256

                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                SHA512

                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_5.exe
                                                                                                MD5

                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                SHA1

                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                SHA256

                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                SHA512

                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_6.exe
                                                                                                MD5

                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                SHA1

                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                SHA256

                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                SHA512

                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_6.exe
                                                                                                MD5

                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                SHA1

                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                SHA256

                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                SHA512

                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                              • \Users\Admin\AppData\Local\Temp\7zS0032FD05\sonia_6.exe
                                                                                                MD5

                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                SHA1

                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                SHA256

                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                SHA512

                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                MD5

                                                                                                d124f55b9393c976963407dff51ffa79

                                                                                                SHA1

                                                                                                2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                SHA256

                                                                                                ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                SHA512

                                                                                                278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                              • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                MD5

                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                SHA1

                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                SHA256

                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                SHA512

                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                              • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                MD5

                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                SHA1

                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                SHA256

                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                SHA512

                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                              • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                MD5

                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                SHA1

                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                SHA256

                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                SHA512

                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                              • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                MD5

                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                SHA1

                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                SHA256

                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                SHA512

                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                              • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                MD5

                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                SHA1

                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                SHA256

                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                SHA512

                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                              • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                MD5

                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                SHA1

                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                SHA256

                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                SHA512

                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                              • memory/292-109-0x0000000000000000-mapping.dmp
                                                                                              • memory/324-178-0x0000000001D00000-0x0000000001E01000-memory.dmp
                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/324-179-0x0000000000290000-0x00000000002ED000-memory.dmp
                                                                                                Filesize

                                                                                                372KB

                                                                                              • memory/324-173-0x0000000000000000-mapping.dmp
                                                                                              • memory/344-116-0x0000000000000000-mapping.dmp
                                                                                              • memory/484-288-0x0000000000424141-mapping.dmp
                                                                                              • memory/768-62-0x0000000000000000-mapping.dmp
                                                                                              • memory/872-180-0x00000000007F0000-0x000000000083C000-memory.dmp
                                                                                                Filesize

                                                                                                304KB

                                                                                              • memory/872-181-0x0000000000BF0000-0x0000000000C61000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/912-281-0x0000000000000000-mapping.dmp
                                                                                              • memory/1000-118-0x0000000000000000-mapping.dmp
                                                                                              • memory/1180-184-0x0000000002B20000-0x0000000002B35000-memory.dmp
                                                                                                Filesize

                                                                                                84KB

                                                                                              • memory/1224-258-0x0000000000000000-mapping.dmp
                                                                                              • memory/1236-145-0x0000000000000000-mapping.dmp
                                                                                              • memory/1252-294-0x0000000000000000-mapping.dmp
                                                                                              • memory/1260-123-0x0000000000000000-mapping.dmp
                                                                                              • memory/1280-274-0x0000000000000000-mapping.dmp
                                                                                              • memory/1312-183-0x00000000004D0000-0x0000000000541000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1312-177-0x00000000FF0E246C-mapping.dmp
                                                                                              • memory/1356-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                Filesize

                                                                                                152KB

                                                                                              • memory/1356-100-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                Filesize

                                                                                                152KB

                                                                                              • memory/1356-95-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/1356-93-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/1356-92-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/1356-99-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                Filesize

                                                                                                1.1MB

                                                                                              • memory/1356-97-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                Filesize

                                                                                                1.5MB

                                                                                              • memory/1356-98-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                Filesize

                                                                                                1.1MB

                                                                                              • memory/1356-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                Filesize

                                                                                                1.5MB

                                                                                              • memory/1356-94-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/1356-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                Filesize

                                                                                                572KB

                                                                                              • memory/1356-72-0x0000000000000000-mapping.dmp
                                                                                              • memory/1356-96-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                Filesize

                                                                                                572KB

                                                                                              • memory/1404-124-0x0000000000000000-mapping.dmp
                                                                                              • memory/1528-149-0x0000000000000000-mapping.dmp
                                                                                              • memory/1556-170-0x0000000000000000-mapping.dmp
                                                                                              • memory/1560-107-0x0000000000000000-mapping.dmp
                                                                                              • memory/1600-175-0x0000000002140000-0x00000000021DD000-memory.dmp
                                                                                                Filesize

                                                                                                628KB

                                                                                              • memory/1600-176-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                Filesize

                                                                                                4.9MB

                                                                                              • memory/1600-122-0x0000000000000000-mapping.dmp
                                                                                              • memory/1648-263-0x0000000000000000-mapping.dmp
                                                                                              • memory/1676-295-0x0000000000000000-mapping.dmp
                                                                                              • memory/1784-138-0x0000000000000000-mapping.dmp
                                                                                              • memory/1864-129-0x0000000000000000-mapping.dmp
                                                                                              • memory/1880-160-0x0000000000000000-mapping.dmp
                                                                                              • memory/1880-182-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1900-60-0x0000000075211000-0x0000000075213000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1916-167-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/1916-115-0x0000000000000000-mapping.dmp
                                                                                              • memory/1916-165-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                Filesize

                                                                                                36KB

                                                                                              • memory/1964-186-0x0000000000A40000-0x0000000000A41000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1964-185-0x0000000000000000-mapping.dmp
                                                                                              • memory/1964-188-0x000000001AFA0000-0x000000001AFA2000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1988-112-0x0000000000000000-mapping.dmp
                                                                                              • memory/2088-189-0x0000000000000000-mapping.dmp
                                                                                              • memory/2088-211-0x0000000000280000-0x00000000002AF000-memory.dmp
                                                                                                Filesize

                                                                                                188KB

                                                                                              • memory/2088-212-0x0000000000400000-0x0000000002C7C000-memory.dmp
                                                                                                Filesize

                                                                                                40.5MB

                                                                                              • memory/2088-215-0x00000000070C1000-0x00000000070C2000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2088-214-0x0000000002D00000-0x0000000002D1B000-memory.dmp
                                                                                                Filesize

                                                                                                108KB

                                                                                              • memory/2100-190-0x0000000000000000-mapping.dmp
                                                                                              • memory/2100-261-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2108-205-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2108-191-0x0000000000000000-mapping.dmp
                                                                                              • memory/2108-272-0x0000000000000000-mapping.dmp
                                                                                              • memory/2132-192-0x0000000000000000-mapping.dmp
                                                                                              • memory/2160-193-0x0000000000000000-mapping.dmp
                                                                                              • memory/2188-195-0x0000000000000000-mapping.dmp
                                                                                              • memory/2208-197-0x0000000000000000-mapping.dmp
                                                                                              • memory/2220-198-0x0000000000000000-mapping.dmp
                                                                                              • memory/2220-208-0x0000000003100000-0x00000000031D1000-memory.dmp
                                                                                                Filesize

                                                                                                836KB

                                                                                              • memory/2220-207-0x0000000002250000-0x00000000022BF000-memory.dmp
                                                                                                Filesize

                                                                                                444KB

                                                                                              • memory/2220-203-0x000007FEFBAE1000-0x000007FEFBAE3000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/2356-279-0x0000000000000000-mapping.dmp
                                                                                              • memory/2428-209-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                                                Filesize

                                                                                                312KB

                                                                                              • memory/2428-210-0x00000000004D0000-0x0000000000544000-memory.dmp
                                                                                                Filesize

                                                                                                464KB

                                                                                              • memory/2428-204-0x00000000FF0E246C-mapping.dmp
                                                                                              • memory/2488-213-0x00000000FF0E246C-mapping.dmp
                                                                                              • memory/2512-267-0x0000000000000000-mapping.dmp
                                                                                              • memory/2588-216-0x0000000000000000-mapping.dmp
                                                                                              • memory/2600-217-0x0000000000000000-mapping.dmp
                                                                                              • memory/2612-219-0x0000000000000000-mapping.dmp
                                                                                              • memory/2620-218-0x0000000000000000-mapping.dmp
                                                                                              • memory/2636-220-0x0000000000000000-mapping.dmp
                                                                                              • memory/2648-221-0x0000000000000000-mapping.dmp
                                                                                              • memory/2660-222-0x0000000000000000-mapping.dmp
                                                                                              • memory/2660-239-0x00000000012A0000-0x00000000012A1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2676-244-0x0000000000020000-0x0000000000021000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2676-224-0x0000000000000000-mapping.dmp
                                                                                              • memory/2724-230-0x0000000000000000-mapping.dmp
                                                                                              • memory/2732-231-0x0000000000000000-mapping.dmp
                                                                                              • memory/2740-265-0x0000000000424141-mapping.dmp
                                                                                              • memory/2748-232-0x0000000000000000-mapping.dmp
                                                                                              • memory/2784-235-0x0000000000000000-mapping.dmp
                                                                                              • memory/2836-290-0x0000000000000000-mapping.dmp
                                                                                              • memory/2868-242-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                Filesize

                                                                                                340KB

                                                                                              • memory/2868-240-0x0000000000000000-mapping.dmp
                                                                                              • memory/2876-268-0x0000000000000000-mapping.dmp
                                                                                              • memory/2920-275-0x0000000000000000-mapping.dmp
                                                                                              • memory/2924-245-0x0000000000000000-mapping.dmp
                                                                                              • memory/2948-251-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                Filesize

                                                                                                120KB

                                                                                              • memory/2948-249-0x0000000000418E3E-mapping.dmp
                                                                                              • memory/2948-248-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                Filesize

                                                                                                120KB

                                                                                              • memory/2956-269-0x0000000000000000-mapping.dmp
                                                                                              • memory/2976-285-0x0000000000418E5E-mapping.dmp
                                                                                              • memory/3016-253-0x0000000000000000-mapping.dmp
                                                                                              • memory/3032-270-0x0000000000000000-mapping.dmp
                                                                                              • memory/3064-255-0x0000000000000000-mapping.dmp