Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    38s
  • max time network
    1843s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-08-2021 17:25

General

  • Target

    8 (17).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • Nirsoft 1 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 18 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 22 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 4 IoCs
  • Modifies registry class 25 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8 (17).exe
    "C:\Users\Admin\AppData\Local\Temp\8 (17).exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS453769D4\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_1.exe
          4⤵
            PID:1936
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_4.exe
            4⤵
            • Loads dropped DLL
            PID:740
            • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_4.exe
              sonia_4.exe
              5⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              PID:1852
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_5.exe
            4⤵
            • Loads dropped DLL
            PID:1884
            • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_5.exe
              sonia_5.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies system certificate store
              PID:1648
              • C:\Users\Admin\Documents\8zQfK9m4fjQbAc918hc9Hxj9.exe
                "C:\Users\Admin\Documents\8zQfK9m4fjQbAc918hc9Hxj9.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2156
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 1424
                  7⤵
                  • Program crash
                  PID:2676
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c taskkill /f /im chrome.exe
                  7⤵
                    PID:2584
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im chrome.exe
                      8⤵
                      • Kills process with taskkill
                      PID:984
                • C:\Users\Admin\Documents\IPVVVuaZVgDSu3eAxmd7oL_I.exe
                  "C:\Users\Admin\Documents\IPVVVuaZVgDSu3eAxmd7oL_I.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2140
                • C:\Users\Admin\Documents\BxSIGcwEo7Zpx7OUfMzz0ZVB.exe
                  "C:\Users\Admin\Documents\BxSIGcwEo7Zpx7OUfMzz0ZVB.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2124
                • C:\Users\Admin\Documents\3GbSgyY2hPcVJUOEl8nojPDm.exe
                  "C:\Users\Admin\Documents\3GbSgyY2hPcVJUOEl8nojPDm.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2112
                • C:\Users\Admin\Documents\NH8LaSY3AJ6QAAV7GRvpQ_7H.exe
                  "C:\Users\Admin\Documents\NH8LaSY3AJ6QAAV7GRvpQ_7H.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2104
                • C:\Users\Admin\Documents\KoFwvL4WdesK_JyyJyQ_0Uwg.exe
                  "C:\Users\Admin\Documents\KoFwvL4WdesK_JyyJyQ_0Uwg.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2268
                • C:\Users\Admin\Documents\bi59vQ7CK0ZD0znRF3DzkRY1.exe
                  "C:\Users\Admin\Documents\bi59vQ7CK0ZD0znRF3DzkRY1.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2244
                • C:\Users\Admin\Documents\vDS4IiU0tPMKhqFZjUIzq1ZI.exe
                  "C:\Users\Admin\Documents\vDS4IiU0tPMKhqFZjUIzq1ZI.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2236
                • C:\Users\Admin\Documents\ifoovh3LjfTmrtiYH3F5Zz8Y.exe
                  "C:\Users\Admin\Documents\ifoovh3LjfTmrtiYH3F5Zz8Y.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2224
                  • C:\Users\Admin\Documents\ifoovh3LjfTmrtiYH3F5Zz8Y.exe
                    C:\Users\Admin\Documents\ifoovh3LjfTmrtiYH3F5Zz8Y.exe
                    7⤵
                      PID:2904
                  • C:\Users\Admin\Documents\L9h1hyHYTvQbP0pOc6VgYD7O.exe
                    "C:\Users\Admin\Documents\L9h1hyHYTvQbP0pOc6VgYD7O.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2208
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /im "L9h1hyHYTvQbP0pOc6VgYD7O.exe" /f & erase "C:\Users\Admin\Documents\L9h1hyHYTvQbP0pOc6VgYD7O.exe" & exit
                      7⤵
                        PID:2092
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /im "L9h1hyHYTvQbP0pOc6VgYD7O.exe" /f
                          8⤵
                          • Kills process with taskkill
                          PID:1780
                    • C:\Users\Admin\Documents\h6QuN9ZEcKTfNbcjVHjyBGz1.exe
                      "C:\Users\Admin\Documents\h6QuN9ZEcKTfNbcjVHjyBGz1.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2200
                      • C:\Users\Admin\Documents\h6QuN9ZEcKTfNbcjVHjyBGz1.exe
                        C:\Users\Admin\Documents\h6QuN9ZEcKTfNbcjVHjyBGz1.exe
                        7⤵
                          PID:1792
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 1816
                            8⤵
                            • Program crash
                            PID:2916
                      • C:\Users\Admin\Documents\iTcXH_jl5HExHr1q6BnSmfJX.exe
                        "C:\Users\Admin\Documents\iTcXH_jl5HExHr1q6BnSmfJX.exe"
                        6⤵
                          PID:2184
                        • C:\Users\Admin\Documents\vpWmiRrK3X0lr1rZbRlAgNHi.exe
                          "C:\Users\Admin\Documents\vpWmiRrK3X0lr1rZbRlAgNHi.exe"
                          6⤵
                          • Executes dropped EXE
                          • Modifies registry class
                          PID:2176
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                              PID:2888
                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                                PID:3052
                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                  PID:2336
                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                    PID:2828
                                • C:\Users\Admin\Documents\CR72jLK2RycIAehZvxUBmsud.exe
                                  "C:\Users\Admin\Documents\CR72jLK2RycIAehZvxUBmsud.exe"
                                  6⤵
                                    PID:2688
                                  • C:\Users\Admin\Documents\RqQpvy3xhppDnxwbm55EFeSI.exe
                                    "C:\Users\Admin\Documents\RqQpvy3xhppDnxwbm55EFeSI.exe"
                                    6⤵
                                      PID:2788
                                      • C:\Users\Admin\Documents\RqQpvy3xhppDnxwbm55EFeSI.exe
                                        "C:\Users\Admin\Documents\RqQpvy3xhppDnxwbm55EFeSI.exe"
                                        7⤵
                                          PID:1540
                                      • C:\Users\Admin\Documents\zIpzUmZ2BY15hOKRiSMxMQ9U.exe
                                        "C:\Users\Admin\Documents\zIpzUmZ2BY15hOKRiSMxMQ9U.exe"
                                        6⤵
                                          PID:2772
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "zIpzUmZ2BY15hOKRiSMxMQ9U.exe" /f & erase "C:\Users\Admin\Documents\zIpzUmZ2BY15hOKRiSMxMQ9U.exe" & exit
                                            7⤵
                                              PID:2596
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im "zIpzUmZ2BY15hOKRiSMxMQ9U.exe" /f
                                                8⤵
                                                • Kills process with taskkill
                                                PID:2988
                                          • C:\Users\Admin\Documents\bXEIlTIyVmK00GQIAJFgDwkP.exe
                                            "C:\Users\Admin\Documents\bXEIlTIyVmK00GQIAJFgDwkP.exe"
                                            6⤵
                                              PID:2740
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "bXEIlTIyVmK00GQIAJFgDwkP.exe" /f & erase "C:\Users\Admin\Documents\bXEIlTIyVmK00GQIAJFgDwkP.exe" & exit
                                                7⤵
                                                  PID:1724
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /im "bXEIlTIyVmK00GQIAJFgDwkP.exe" /f
                                                    8⤵
                                                    • Kills process with taskkill
                                                    PID:1776
                                              • C:\Users\Admin\Documents\H8cFmbL0oFkWoQGUIq_rCbko.exe
                                                "C:\Users\Admin\Documents\H8cFmbL0oFkWoQGUIq_rCbko.exe"
                                                6⤵
                                                  PID:2756
                                                • C:\Users\Admin\Documents\G85sxEfie9MqNtknFw48mRSx.exe
                                                  "C:\Users\Admin\Documents\G85sxEfie9MqNtknFw48mRSx.exe"
                                                  6⤵
                                                    PID:2748
                                                  • C:\Users\Admin\Documents\JxP_tggzH30pGaKRbdIQS1UR.exe
                                                    "C:\Users\Admin\Documents\JxP_tggzH30pGaKRbdIQS1UR.exe"
                                                    6⤵
                                                      PID:2720
                                                    • C:\Users\Admin\Documents\uZOas8eSO88MYHwz8XUlXLqf.exe
                                                      "C:\Users\Admin\Documents\uZOas8eSO88MYHwz8XUlXLqf.exe"
                                                      6⤵
                                                        PID:2696
                                                      • C:\Users\Admin\Documents\9N8j0mUip_O8zZv8dXUNUv8R.exe
                                                        "C:\Users\Admin\Documents\9N8j0mUip_O8zZv8dXUNUv8R.exe"
                                                        6⤵
                                                          PID:2704
                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                            7⤵
                                                              PID:2936
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:2656
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                  8⤵
                                                                    PID:2280
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                      PID:2440
                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                      8⤵
                                                                        PID:2152
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:912
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                          8⤵
                                                                            PID:2560
                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                              PID:2616
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                              8⤵
                                                                                PID:2648
                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                              7⤵
                                                                                PID:3064
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3064 -s 276
                                                                                  8⤵
                                                                                  • Program crash
                                                                                  PID:324
                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                7⤵
                                                                                  PID:2056
                                                                              • C:\Users\Admin\Documents\G20LNauqbH6OTXPpBCQyE96m.exe
                                                                                "C:\Users\Admin\Documents\G20LNauqbH6OTXPpBCQyE96m.exe"
                                                                                6⤵
                                                                                  PID:1952
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-6SAQ1.tmp\G20LNauqbH6OTXPpBCQyE96m.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-6SAQ1.tmp\G20LNauqbH6OTXPpBCQyE96m.tmp" /SL5="$30210,138429,56832,C:\Users\Admin\Documents\G20LNauqbH6OTXPpBCQyE96m.exe"
                                                                                    7⤵
                                                                                      PID:2840
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                4⤵
                                                                                • Loads dropped DLL
                                                                                PID:676
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_6.exe
                                                                                  sonia_6.exe
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Adds Run key to start application
                                                                                  PID:292
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:548
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:2060
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    6⤵
                                                                                      PID:2552
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      6⤵
                                                                                        PID:2324
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                    4⤵
                                                                                      PID:1720
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 412
                                                                                      4⤵
                                                                                      • Loads dropped DLL
                                                                                      • Program crash
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:588
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                      4⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:532
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                      4⤵
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1752
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_2.exe
                                                                                sonia_2.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:1656
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_3.exe
                                                                                sonia_3.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Modifies system certificate store
                                                                                PID:300
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 300 -s 964
                                                                                  2⤵
                                                                                  • Loads dropped DLL
                                                                                  • Program crash
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1928
                                                                              • C:\Users\Admin\AppData\Local\Temp\167D.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\167D.exe
                                                                                1⤵
                                                                                  PID:992
                                                                                  • C:\Users\Admin\AppData\Local\Temp\167D.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\167D.exe
                                                                                    2⤵
                                                                                      PID:1520
                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                        icacls "C:\Users\Admin\AppData\Local\d45d9c91-f2a0-42e4-9341-c7b7973ddcce" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                        3⤵
                                                                                        • Modifies file permissions
                                                                                        PID:3060
                                                                                      • C:\Users\Admin\AppData\Local\Temp\167D.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\167D.exe" --Admin IsNotAutoStart IsNotTask
                                                                                        3⤵
                                                                                          PID:2524
                                                                                          • C:\Users\Admin\AppData\Local\Temp\167D.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\167D.exe" --Admin IsNotAutoStart IsNotTask
                                                                                            4⤵
                                                                                              PID:1440
                                                                                              • C:\Users\Admin\AppData\Local\e2c1b50a-6923-485c-bf86-c32171e56f2e\build2.exe
                                                                                                "C:\Users\Admin\AppData\Local\e2c1b50a-6923-485c-bf86-c32171e56f2e\build2.exe"
                                                                                                5⤵
                                                                                                  PID:2600
                                                                                                  • C:\Users\Admin\AppData\Local\e2c1b50a-6923-485c-bf86-c32171e56f2e\build2.exe
                                                                                                    "C:\Users\Admin\AppData\Local\e2c1b50a-6923-485c-bf86-c32171e56f2e\build2.exe"
                                                                                                    6⤵
                                                                                                      PID:672
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 672 -s 872
                                                                                                        7⤵
                                                                                                        • Program crash
                                                                                                        PID:3012
                                                                                                  • C:\Users\Admin\AppData\Local\e2c1b50a-6923-485c-bf86-c32171e56f2e\build3.exe
                                                                                                    "C:\Users\Admin\AppData\Local\e2c1b50a-6923-485c-bf86-c32171e56f2e\build3.exe"
                                                                                                    5⤵
                                                                                                      PID:2416
                                                                                                      • C:\Users\Admin\AppData\Local\e2c1b50a-6923-485c-bf86-c32171e56f2e\build3.exe
                                                                                                        "C:\Users\Admin\AppData\Local\e2c1b50a-6923-485c-bf86-c32171e56f2e\build3.exe"
                                                                                                        6⤵
                                                                                                          PID:2576
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                            7⤵
                                                                                                            • Creates scheduled task(s)
                                                                                                            PID:2672
                                                                                              • C:\Users\Admin\AppData\Local\Temp\3B1E.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\3B1E.exe
                                                                                                1⤵
                                                                                                  PID:2468
                                                                                                • C:\Windows\system32\taskeng.exe
                                                                                                  taskeng.exe {502EDC50-1288-4591-A709-B3917217E577} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2184
                                                                                                  • C:\Users\Admin\AppData\Roaming\jrwivig
                                                                                                    C:\Users\Admin\AppData\Roaming\jrwivig
                                                                                                    2⤵
                                                                                                      PID:1732
                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                      2⤵
                                                                                                        PID:2560
                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          3⤵
                                                                                                            PID:2028
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                              4⤵
                                                                                                              • Creates scheduled task(s)
                                                                                                              PID:1196
                                                                                                        • C:\Users\Admin\AppData\Local\d45d9c91-f2a0-42e4-9341-c7b7973ddcce\167D.exe
                                                                                                          C:\Users\Admin\AppData\Local\d45d9c91-f2a0-42e4-9341-c7b7973ddcce\167D.exe --Task
                                                                                                          2⤵
                                                                                                            PID:3040
                                                                                                            • C:\Users\Admin\AppData\Local\d45d9c91-f2a0-42e4-9341-c7b7973ddcce\167D.exe
                                                                                                              C:\Users\Admin\AppData\Local\d45d9c91-f2a0-42e4-9341-c7b7973ddcce\167D.exe --Task
                                                                                                              3⤵
                                                                                                                PID:2232
                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              2⤵
                                                                                                                PID:1104
                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  3⤵
                                                                                                                    PID:2188
                                                                                                                • C:\Users\Admin\AppData\Local\d45d9c91-f2a0-42e4-9341-c7b7973ddcce\167D.exe
                                                                                                                  C:\Users\Admin\AppData\Local\d45d9c91-f2a0-42e4-9341-c7b7973ddcce\167D.exe --Task
                                                                                                                  2⤵
                                                                                                                    PID:2040
                                                                                                                    • C:\Users\Admin\AppData\Local\d45d9c91-f2a0-42e4-9341-c7b7973ddcce\167D.exe
                                                                                                                      C:\Users\Admin\AppData\Local\d45d9c91-f2a0-42e4-9341-c7b7973ddcce\167D.exe --Task
                                                                                                                      3⤵
                                                                                                                        PID:2256

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                  Execution

                                                                                                                  Scheduled Task

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Persistence

                                                                                                                  Modify Existing Service

                                                                                                                  1
                                                                                                                  T1031

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  2
                                                                                                                  T1060

                                                                                                                  Scheduled Task

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Privilege Escalation

                                                                                                                  Scheduled Task

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  3
                                                                                                                  T1112

                                                                                                                  Disabling Security Tools

                                                                                                                  1
                                                                                                                  T1089

                                                                                                                  File Permissions Modification

                                                                                                                  1
                                                                                                                  T1222

                                                                                                                  Install Root Certificate

                                                                                                                  1
                                                                                                                  T1130

                                                                                                                  Discovery

                                                                                                                  System Information Discovery

                                                                                                                  2
                                                                                                                  T1082

                                                                                                                  Query Registry

                                                                                                                  1
                                                                                                                  T1012

                                                                                                                  Peripheral Device Discovery

                                                                                                                  1
                                                                                                                  T1120

                                                                                                                  Command and Control

                                                                                                                  Web Service

                                                                                                                  1
                                                                                                                  T1102

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                                                    MD5

                                                                                                                    2902de11e30dcc620b184e3bb0f0c1cb

                                                                                                                    SHA1

                                                                                                                    5d11d14a2558801a2688dc2d6dfad39ac294f222

                                                                                                                    SHA256

                                                                                                                    e6a7f1f8810e46a736e80ee5ac6187690f28f4d5d35d130d410e20084b2c1544

                                                                                                                    SHA512

                                                                                                                    efd415cde25b827ac2a7ca4d6486ce3a43cdcc1c31d3a94fd7944681aa3e83a4966625bf2e6770581c4b59d05e35ff9318d9adaddade9070f131076892af2fa0

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                    MD5

                                                                                                                    0e4f03d0d8c5632f0f6745ddfa07ffaf

                                                                                                                    SHA1

                                                                                                                    a9ad41200d2fd87143a2e7a60e7e0741a75ae2a1

                                                                                                                    SHA256

                                                                                                                    84461baa855cc842bc269e3f6e9fbe52d28c7fe0a2bc32578610df2b66632b18

                                                                                                                    SHA512

                                                                                                                    c3c21f01d3e78a8c89761168ef25ac020d3d11b9a4729026f331426e39673136137feff06e19643731c6b74ae2b7fd62b4e15802e1bdec27492623675618e4c8

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\libcurl.dll
                                                                                                                    MD5

                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                    SHA1

                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                    SHA256

                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                    SHA512

                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\libcurlpp.dll
                                                                                                                    MD5

                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                    SHA1

                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                    SHA256

                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                    SHA512

                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\libgcc_s_dw2-1.dll
                                                                                                                    MD5

                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                    SHA1

                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                    SHA256

                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                    SHA512

                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\libstdc++-6.dll
                                                                                                                    MD5

                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                    SHA1

                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                    SHA256

                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                    SHA512

                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\libwinpthread-1.dll
                                                                                                                    MD5

                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                    SHA1

                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                    SHA256

                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                    SHA512

                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_1.txt
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_2.exe
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_2.txt
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_3.exe
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_3.txt
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_4.exe
                                                                                                                    MD5

                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                    SHA1

                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                    SHA256

                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                    SHA512

                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_4.txt
                                                                                                                    MD5

                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                    SHA1

                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                    SHA256

                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                    SHA512

                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_5.exe
                                                                                                                    MD5

                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                    SHA1

                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                    SHA256

                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                    SHA512

                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_5.txt
                                                                                                                    MD5

                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                    SHA1

                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                    SHA256

                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                    SHA512

                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_6.exe
                                                                                                                    MD5

                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                    SHA1

                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                    SHA256

                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                    SHA512

                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_6.txt
                                                                                                                    MD5

                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                    SHA1

                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                    SHA256

                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                    SHA512

                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    MD5

                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                    SHA1

                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                    SHA256

                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                    SHA512

                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                    SHA1

                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                    SHA256

                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                    SHA512

                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                    SHA1

                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                    SHA256

                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                    SHA512

                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\libcurl.dll
                                                                                                                    MD5

                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                    SHA1

                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                    SHA256

                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                    SHA512

                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\libcurlpp.dll
                                                                                                                    MD5

                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                    SHA1

                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                    SHA256

                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                    SHA512

                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\libgcc_s_dw2-1.dll
                                                                                                                    MD5

                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                    SHA1

                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                    SHA256

                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                    SHA512

                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\libstdc++-6.dll
                                                                                                                    MD5

                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                    SHA1

                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                    SHA256

                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                    SHA512

                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\libwinpthread-1.dll
                                                                                                                    MD5

                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                    SHA1

                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                    SHA256

                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                    SHA512

                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_2.exe
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_2.exe
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_2.exe
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_2.exe
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_3.exe
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_3.exe
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_3.exe
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_3.exe
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_4.exe
                                                                                                                    MD5

                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                    SHA1

                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                    SHA256

                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                    SHA512

                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_5.exe
                                                                                                                    MD5

                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                    SHA1

                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                    SHA256

                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                    SHA512

                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_5.exe
                                                                                                                    MD5

                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                    SHA1

                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                    SHA256

                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                    SHA512

                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_5.exe
                                                                                                                    MD5

                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                    SHA1

                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                    SHA256

                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                    SHA512

                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_6.exe
                                                                                                                    MD5

                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                    SHA1

                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                    SHA256

                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                    SHA512

                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_6.exe
                                                                                                                    MD5

                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                    SHA1

                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                    SHA256

                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                    SHA512

                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS453769D4\sonia_6.exe
                                                                                                                    MD5

                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                    SHA1

                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                    SHA256

                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                    SHA512

                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                    MD5

                                                                                                                    d124f55b9393c976963407dff51ffa79

                                                                                                                    SHA1

                                                                                                                    2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                    SHA256

                                                                                                                    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                    SHA512

                                                                                                                    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                  • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                    SHA1

                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                    SHA256

                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                    SHA512

                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                  • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                    SHA1

                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                    SHA256

                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                    SHA512

                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                  • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                    SHA1

                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                    SHA256

                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                    SHA512

                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                  • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                    SHA1

                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                    SHA256

                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                    SHA512

                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • memory/292-132-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/300-160-0x0000000000240000-0x00000000002DD000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    628KB

                                                                                                                  • memory/300-130-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/300-161-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.9MB

                                                                                                                  • memory/324-248-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/532-103-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/548-166-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/588-152-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/588-163-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/676-112-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/740-107-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/852-61-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/984-264-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/992-288-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1116-59-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/1288-172-0x0000000002960000-0x0000000002975000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    84KB

                                                                                                                  • memory/1340-104-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/1340-116-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.5MB

                                                                                                                  • memory/1340-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.5MB

                                                                                                                  • memory/1340-90-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    152KB

                                                                                                                  • memory/1340-99-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/1340-118-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.1MB

                                                                                                                  • memory/1340-102-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/1340-106-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/1340-88-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    572KB

                                                                                                                  • memory/1340-91-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.1MB

                                                                                                                  • memory/1340-71-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1340-117-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    152KB

                                                                                                                  • memory/1340-110-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    572KB

                                                                                                                  • memory/1520-292-0x0000000000424141-mapping.dmp
                                                                                                                  • memory/1648-137-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1656-121-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1656-157-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                  • memory/1656-158-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.6MB

                                                                                                                  • memory/1720-113-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1724-282-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1752-100-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1776-284-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1780-271-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1792-276-0x0000000000418EE6-mapping.dmp
                                                                                                                  • memory/1852-151-0x000000001A510000-0x000000001A512000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/1852-141-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1852-133-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1884-108-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1928-176-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1928-178-0x0000000000320000-0x00000000003A0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    512KB

                                                                                                                  • memory/1936-98-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1952-253-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2056-240-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2060-179-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2092-265-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2104-182-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2104-241-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2112-181-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2124-183-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2140-249-0x00000000006C0000-0x00000000006E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    132KB

                                                                                                                  • memory/2140-211-0x00000000012B0000-0x00000000012B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2140-184-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2156-185-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2176-218-0x00000000027B0000-0x000000000281F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    444KB

                                                                                                                  • memory/2176-186-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2176-203-0x000007FEFC181000-0x000007FEFC183000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2184-187-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2184-207-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2200-209-0x00000000010B0000-0x00000000010B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2200-188-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2208-189-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2224-190-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2224-247-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2236-191-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2244-192-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2244-205-0x0000000001140000-0x0000000001141000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2268-195-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2336-261-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2468-289-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2524-299-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2584-252-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2676-213-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2688-214-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2696-216-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2704-215-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2720-217-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2740-222-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2748-219-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2756-220-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2772-221-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2788-223-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2828-290-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2840-266-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2888-234-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2888-236-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    340KB

                                                                                                                  • memory/2916-296-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2936-237-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3052-238-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3060-298-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3064-246-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.5MB

                                                                                                                  • memory/3064-239-0x0000000000000000-mapping.dmp