Analysis

  • max time kernel
    4294069s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    15-03-2022 14:33

General

  • Target

    f870a3841ec4232fa3c3f23cbe51a8869e6c0eabf700d931b3b1ac3f57837c29.exe

  • Size

    3.4MB

  • MD5

    dd2934d58ebfc7daa00841513c71983d

  • SHA1

    e74ef88e3d76180dabb238afb250fbc14c331eda

  • SHA256

    f870a3841ec4232fa3c3f23cbe51a8869e6c0eabf700d931b3b1ac3f57837c29

  • SHA512

    ae254bcfcdac3049e95e0e2a60c3fa538dbbf73595916f719417067f47ef0f97c578b4c4fffb824b6d0ec9137f235c9f3e400fe2506304adeb6f8d10bece31d1

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

redline

Botnet

da da

C2

86.107.197.196:63065

Attributes
  • auth_value

    9b1654b30797c210c85bd0890936a5b9

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

ruzki14_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    13b742acfe493b01c5301781c98d3fbe

Extracted

Family

redline

Botnet

filinnn1

C2

5.45.77.29:2495

Attributes
  • auth_value

    da347df57c88b125ede510dbe7fcc0f4

Extracted

Family

redline

Botnet

GLO1503

C2

144.76.173.68:16125

Attributes
  • auth_value

    3338ae9cd5608d5f60db27601c9ac727

Extracted

Family

redline

Botnet

nam11

C2

103.133.111.182:44839

Attributes
  • auth_value

    aa901213c47adf1c4bbe06384de2a9ab

Signatures

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • OnlyLogger Payload 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 39 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f870a3841ec4232fa3c3f23cbe51a8869e6c0eabf700d931b3b1ac3f57837c29.exe
    "C:\Users\Admin\AppData\Local\Temp\f870a3841ec4232fa3c3f23cbe51a8869e6c0eabf700d931b3b1ac3f57837c29.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:668
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_1.exe
        3⤵
        • Loads dropped DLL
        PID:1984
        • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_1.exe
          sonia_1.exe
          4⤵
            PID:1696
            • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_1.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_1.exe" -a
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:768
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_3.exe
          3⤵
            PID:1344
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_4.exe
            3⤵
            • Loads dropped DLL
            PID:1556
            • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_4.exe
              sonia_4.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:968
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                5⤵
                  PID:1680
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  5⤵
                    PID:2200
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_10.exe
                3⤵
                • Loads dropped DLL
                PID:1764
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_9.exe
                3⤵
                • Loads dropped DLL
                PID:976
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_8.exe
                3⤵
                • Loads dropped DLL
                PID:1148
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_7.exe
                3⤵
                • Loads dropped DLL
                PID:1928
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_6.exe
                3⤵
                • Loads dropped DLL
                PID:756
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_5.exe
                3⤵
                • Loads dropped DLL
                PID:1568
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_2.exe
                3⤵
                • Loads dropped DLL
                PID:828
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 668 -s 436
                3⤵
                • Program crash
                PID:2036
          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_2.exe
            sonia_2.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:584
          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_10.exe
            sonia_10.exe
            1⤵
            • Executes dropped EXE
            PID:1540
          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_8.exe
            sonia_8.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1064
          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_6.exe
            sonia_6.exe
            1⤵
            • Executes dropped EXE
            PID:1236
          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_9.exe
            sonia_9.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1816
            • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_9.exe
              C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_9.exe
              2⤵
                PID:296
            • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_5.exe
              sonia_5.exe
              1⤵
              • Executes dropped EXE
              PID:1976
            • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_7.exe
              sonia_7.exe
              1⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:784
              • C:\Users\Admin\Documents\QJKJ0KdH3iDRoKn2j7baoXIi.exe
                "C:\Users\Admin\Documents\QJKJ0KdH3iDRoKn2j7baoXIi.exe"
                2⤵
                  PID:2512
                  • C:\Users\Admin\AppData\Local\Temp\7f172beb-f7f2-4b45-b1be-a3417df75259\AdvancedRun.exe
                    "C:\Users\Admin\AppData\Local\Temp\7f172beb-f7f2-4b45-b1be-a3417df75259\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\7f172beb-f7f2-4b45-b1be-a3417df75259\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                    3⤵
                      PID:2828
                      • C:\Users\Admin\AppData\Local\Temp\7f172beb-f7f2-4b45-b1be-a3417df75259\AdvancedRun.exe
                        "C:\Users\Admin\AppData\Local\Temp\7f172beb-f7f2-4b45-b1be-a3417df75259\AdvancedRun.exe" /SpecialRun 4101d8 2828
                        4⤵
                          PID:3028
                      • C:\Users\Admin\Documents\QJKJ0KdH3iDRoKn2j7baoXIi.exe
                        "C:\Users\Admin\Documents\QJKJ0KdH3iDRoKn2j7baoXIi.exe"
                        3⤵
                          PID:2708
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\QJKJ0KdH3iDRoKn2j7baoXIi.exe" -Force
                          3⤵
                            PID:2352
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionExtension "exe" -Force
                            3⤵
                              PID:2824
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\QJKJ0KdH3iDRoKn2j7baoXIi.exe" -Force
                              3⤵
                                PID:2800
                              • C:\Users\Admin\AppData\Local\Temp\7f172beb-f7f2-4b45-b1be-a3417df75259\57a27c0c-85da-410f-af65-8215b96ab74d.exe
                                "C:\Users\Admin\AppData\Local\Temp\7f172beb-f7f2-4b45-b1be-a3417df75259\57a27c0c-85da-410f-af65-8215b96ab74d.exe" /o /c "Windows-Defender" /r
                                3⤵
                                  PID:2872
                              • C:\Users\Admin\Documents\6gwlset3wHAFfnvJn_SdqhoP.exe
                                "C:\Users\Admin\Documents\6gwlset3wHAFfnvJn_SdqhoP.exe"
                                2⤵
                                  PID:2544
                                • C:\Users\Admin\Documents\kIw2aqvWjJiAi0ckqPKtgR4x.exe
                                  "C:\Users\Admin\Documents\kIw2aqvWjJiAi0ckqPKtgR4x.exe"
                                  2⤵
                                    PID:2604
                                    • C:\Windows\SysWOW64\svchost.exe
                                      "C:\Windows\System32\svchost.exe"
                                      3⤵
                                        PID:3052
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c cmd < Detto.xla
                                        3⤵
                                          PID:2100
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd
                                            4⤵
                                              PID:2148
                                              • C:\Windows\SysWOW64\tasklist.exe
                                                tasklist /FI "imagename eq BullGuardCore.exe"
                                                5⤵
                                                • Enumerates processes with tasklist
                                                PID:1788
                                              • C:\Windows\SysWOW64\find.exe
                                                find /I /N "bullguardcore.exe"
                                                5⤵
                                                  PID:2012
                                                • C:\Windows\SysWOW64\find.exe
                                                  find /I /N "psuaservice.exe"
                                                  5⤵
                                                    PID:1736
                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                    tasklist /FI "imagename eq PSUAService.exe"
                                                    5⤵
                                                    • Enumerates processes with tasklist
                                                    PID:2124
                                                  • C:\Windows\SysWOW64\findstr.exe
                                                    findstr /V /R "^wtwRMqjYMlcblhfrOaJNpOohYASICCRoGRaYHSofIqwzkvtDhVASceYjWNSjoDvlzhRaVdvWpzypNPwCvgcGwZMDTye$" Hai.xla
                                                    5⤵
                                                      PID:2344
                                                    • C:\Windows\SysWOW64\waitfor.exe
                                                      waitfor /t 5 MsGxuGavEVaQbserVWhrA
                                                      5⤵
                                                        PID:1708
                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                        Sta.exe.pif V
                                                        5⤵
                                                          PID:1176
                                                  • C:\Users\Admin\Documents\OTFjCg8My5mClAmDa_iiqlah.exe
                                                    "C:\Users\Admin\Documents\OTFjCg8My5mClAmDa_iiqlah.exe"
                                                    2⤵
                                                      PID:2636
                                                    • C:\Users\Admin\Documents\gf8f1rXAq6GPfvCx1eAGmyOm.exe
                                                      "C:\Users\Admin\Documents\gf8f1rXAq6GPfvCx1eAGmyOm.exe"
                                                      2⤵
                                                        PID:2624
                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                          "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=gf8f1rXAq6GPfvCx1eAGmyOm.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
                                                          3⤵
                                                            PID:2508
                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2508 CREDAT:275457 /prefetch:2
                                                              4⤵
                                                                PID:2064
                                                          • C:\Users\Admin\Documents\hoTJAFrQqhnk4ynojfuQzUEt.exe
                                                            "C:\Users\Admin\Documents\hoTJAFrQqhnk4ynojfuQzUEt.exe"
                                                            2⤵
                                                              PID:2616
                                                              • C:\Users\Admin\Documents\hoTJAFrQqhnk4ynojfuQzUEt.exe
                                                                "C:\Users\Admin\Documents\hoTJAFrQqhnk4ynojfuQzUEt.exe"
                                                                3⤵
                                                                  PID:2420
                                                              • C:\Users\Admin\Documents\4Dp2DTJQIwY5hmV8tqaY4Gra.exe
                                                                "C:\Users\Admin\Documents\4Dp2DTJQIwY5hmV8tqaY4Gra.exe"
                                                                2⤵
                                                                  PID:2648
                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=4Dp2DTJQIwY5hmV8tqaY4Gra.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
                                                                    3⤵
                                                                      PID:2360
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2360 CREDAT:275457 /prefetch:2
                                                                        4⤵
                                                                          PID:2232
                                                                    • C:\Users\Admin\Documents\8t9U4ggXZBHuzx5Ulq1MhxGg.exe
                                                                      "C:\Users\Admin\Documents\8t9U4ggXZBHuzx5Ulq1MhxGg.exe"
                                                                      2⤵
                                                                        PID:2660
                                                                      • C:\Users\Admin\Documents\dYOvRP6Ny2vOqJQrhL4_ZZRs.exe
                                                                        "C:\Users\Admin\Documents\dYOvRP6Ny2vOqJQrhL4_ZZRs.exe"
                                                                        2⤵
                                                                          PID:2692
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "dYOvRP6Ny2vOqJQrhL4_ZZRs.exe" /f & erase "C:\Users\Admin\Documents\dYOvRP6Ny2vOqJQrhL4_ZZRs.exe" & exit
                                                                            3⤵
                                                                              PID:964
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im "dYOvRP6Ny2vOqJQrhL4_ZZRs.exe" /f
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                PID:2724
                                                                          • C:\Users\Admin\Documents\qdPOiRlWRJXgXIuflXEiHTlz.exe
                                                                            "C:\Users\Admin\Documents\qdPOiRlWRJXgXIuflXEiHTlz.exe"
                                                                            2⤵
                                                                              PID:2728
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                3⤵
                                                                                  PID:1160
                                                                              • C:\Users\Admin\Documents\OkjK9Lf4Oq2oyxe7Sl66QtJt.exe
                                                                                "C:\Users\Admin\Documents\OkjK9Lf4Oq2oyxe7Sl66QtJt.exe"
                                                                                2⤵
                                                                                  PID:2756
                                                                                • C:\Users\Admin\Documents\vrWQyAgJOy_1A5GXuuxaRR7_.exe
                                                                                  "C:\Users\Admin\Documents\vrWQyAgJOy_1A5GXuuxaRR7_.exe"
                                                                                  2⤵
                                                                                    PID:2816
                                                                                  • C:\Users\Admin\Documents\hkmz2Kj1AkFSsRQjfHhZH1I_.exe
                                                                                    "C:\Users\Admin\Documents\hkmz2Kj1AkFSsRQjfHhZH1I_.exe"
                                                                                    2⤵
                                                                                      PID:3068
                                                                                      • C:\Users\Admin\AppData\Local\Temp\58e982b1-d742-4b0a-8d03-427b57b74c1d.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\58e982b1-d742-4b0a-8d03-427b57b74c1d.exe"
                                                                                        3⤵
                                                                                          PID:1584
                                                                                      • C:\Users\Admin\Documents\C677Z2k8r0RTB925JYqGzDBc.exe
                                                                                        "C:\Users\Admin\Documents\C677Z2k8r0RTB925JYqGzDBc.exe"
                                                                                        2⤵
                                                                                          PID:2844
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSF5C4.tmp\Install.exe
                                                                                            .\Install.exe
                                                                                            3⤵
                                                                                              PID:2632
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS141D.tmp\Install.exe
                                                                                                .\Install.exe /S /site_id "525403"
                                                                                                4⤵
                                                                                                  PID:980
                                                                                            • C:\Users\Admin\Documents\zMvfB3zeV42r0suhN4OmP4wA.exe
                                                                                              "C:\Users\Admin\Documents\zMvfB3zeV42r0suhN4OmP4wA.exe"
                                                                                              2⤵
                                                                                                PID:2808
                                                                                              • C:\Users\Admin\Documents\WmG9VNfZbtdI3haK7q9HVP_S.exe
                                                                                                "C:\Users\Admin\Documents\WmG9VNfZbtdI3haK7q9HVP_S.exe"
                                                                                                2⤵
                                                                                                  PID:2800
                                                                                                • C:\Users\Admin\Documents\mzQEDy_iQYeFhHX20rGvqmJz.exe
                                                                                                  "C:\Users\Admin\Documents\mzQEDy_iQYeFhHX20rGvqmJz.exe"
                                                                                                  2⤵
                                                                                                    PID:2792
                                                                                                  • C:\Users\Admin\Documents\JXxLFZc9tKTLwJTjU9C42lvK.exe
                                                                                                    "C:\Users\Admin\Documents\JXxLFZc9tKTLwJTjU9C42lvK.exe"
                                                                                                    2⤵
                                                                                                      PID:2784
                                                                                                    • C:\Users\Admin\Documents\snTeica1vGjDeSN7DZAyZXi8.exe
                                                                                                      "C:\Users\Admin\Documents\snTeica1vGjDeSN7DZAyZXi8.exe"
                                                                                                      2⤵
                                                                                                        PID:2776
                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                      1⤵
                                                                                                      • Process spawned unexpected child process
                                                                                                      PID:1640
                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                        2⤵
                                                                                                          PID:392
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                        1⤵
                                                                                                          PID:1620
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                          1⤵
                                                                                                            PID:364
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                            1⤵
                                                                                                              PID:1624
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                              1⤵
                                                                                                                PID:1092
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                1⤵
                                                                                                                  PID:864
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                  1⤵
                                                                                                                    PID:880
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                    1⤵
                                                                                                                      PID:576
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                      1⤵
                                                                                                                        PID:1968
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                        1⤵
                                                                                                                          PID:1580
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:1696
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                          1⤵
                                                                                                                            PID:1368
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                            1⤵
                                                                                                                              PID:1388
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                              1⤵
                                                                                                                                PID:1740
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                1⤵
                                                                                                                                  PID:920
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                  1⤵
                                                                                                                                    PID:1004
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                    1⤵
                                                                                                                                      PID:1640
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                      1⤵
                                                                                                                                        PID:932
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                        1⤵
                                                                                                                                          PID:1444
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                          1⤵
                                                                                                                                            PID:1456
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                            1⤵
                                                                                                                                              PID:1260
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                              1⤵
                                                                                                                                                PID:1892
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                1⤵
                                                                                                                                                  PID:1828
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1628
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1012
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                      1⤵
                                                                                                                                                        PID:480
                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                        1⤵
                                                                                                                                                          PID:1820
                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2164

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                          Discovery

                                                                                                                                                          System Information Discovery

                                                                                                                                                          1
                                                                                                                                                          T1082

                                                                                                                                                          Process Discovery

                                                                                                                                                          1
                                                                                                                                                          T1057

                                                                                                                                                          Command and Control

                                                                                                                                                          Web Service

                                                                                                                                                          1
                                                                                                                                                          T1102

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\libcurl.dll
                                                                                                                                                            MD5

                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                            SHA1

                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                            SHA256

                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                            SHA512

                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\libcurlpp.dll
                                                                                                                                                            MD5

                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                            SHA1

                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                            SHA256

                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                            SHA512

                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\libgcc_s_dw2-1.dll
                                                                                                                                                            MD5

                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                            SHA1

                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                            SHA256

                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                            SHA512

                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\libstdc++-6.dll
                                                                                                                                                            MD5

                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                            SHA1

                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                            SHA256

                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                            SHA512

                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\libwinpthread-1.dll
                                                                                                                                                            MD5

                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                            SHA1

                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                            SHA256

                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                            SHA512

                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\setup_install.exe
                                                                                                                                                            MD5

                                                                                                                                                            19232553139c3a8eb649f500b2c73b1d

                                                                                                                                                            SHA1

                                                                                                                                                            021fc93d668a9c0a5d4736ba7ff1b66cca2f1026

                                                                                                                                                            SHA256

                                                                                                                                                            8467ea3fc94ed6a9cfbee8800d22443c98115f74b4591a15418969071d9fadfd

                                                                                                                                                            SHA512

                                                                                                                                                            30be2c789e799d8d87263dd6f8837f16dc503f8a64ea7c4f248b0414af9c5f394e16327337d78ab5747507458a07ca1320995e9ac6ace6b265f31e8d3449b091

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\setup_install.exe
                                                                                                                                                            MD5

                                                                                                                                                            19232553139c3a8eb649f500b2c73b1d

                                                                                                                                                            SHA1

                                                                                                                                                            021fc93d668a9c0a5d4736ba7ff1b66cca2f1026

                                                                                                                                                            SHA256

                                                                                                                                                            8467ea3fc94ed6a9cfbee8800d22443c98115f74b4591a15418969071d9fadfd

                                                                                                                                                            SHA512

                                                                                                                                                            30be2c789e799d8d87263dd6f8837f16dc503f8a64ea7c4f248b0414af9c5f394e16327337d78ab5747507458a07ca1320995e9ac6ace6b265f31e8d3449b091

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_1.exe
                                                                                                                                                            MD5

                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                            SHA1

                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                            SHA256

                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                            SHA512

                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_1.exe
                                                                                                                                                            MD5

                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                            SHA1

                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                            SHA256

                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                            SHA512

                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_1.txt
                                                                                                                                                            MD5

                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                            SHA1

                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                            SHA256

                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                            SHA512

                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_10.exe
                                                                                                                                                            MD5

                                                                                                                                                            15f026de10ed9719180b4ac9cf013060

                                                                                                                                                            SHA1

                                                                                                                                                            126d2fb521d710c93747f30bc4744f920d6543b9

                                                                                                                                                            SHA256

                                                                                                                                                            d5bb1038daf71c40429b13628305b5d10b868325346ca7c611c1dd4f14754636

                                                                                                                                                            SHA512

                                                                                                                                                            5856e492fc68ca7b08ac1fce869ade70a00e790d31f4402e1cd49ff3aee93f3a9dd618cc45288a36f4e32af0debb1f289b8f8f20541cd16bb0754b436891a2e4

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_10.txt
                                                                                                                                                            MD5

                                                                                                                                                            15f026de10ed9719180b4ac9cf013060

                                                                                                                                                            SHA1

                                                                                                                                                            126d2fb521d710c93747f30bc4744f920d6543b9

                                                                                                                                                            SHA256

                                                                                                                                                            d5bb1038daf71c40429b13628305b5d10b868325346ca7c611c1dd4f14754636

                                                                                                                                                            SHA512

                                                                                                                                                            5856e492fc68ca7b08ac1fce869ade70a00e790d31f4402e1cd49ff3aee93f3a9dd618cc45288a36f4e32af0debb1f289b8f8f20541cd16bb0754b436891a2e4

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_2.exe
                                                                                                                                                            MD5

                                                                                                                                                            07bf905fa780599971f491753f3fd389

                                                                                                                                                            SHA1

                                                                                                                                                            e476e1bf79f4506e3d62a6e2bfa551a94f66a6ec

                                                                                                                                                            SHA256

                                                                                                                                                            6fede90580004364b0bdc8c335e9f17b87b52c156f76a04242c7e054d41ec55f

                                                                                                                                                            SHA512

                                                                                                                                                            a44a0082f4e6187665f216fcc8aecb4bef13d4306b63436f11aa16e2c7ff60231712ca17b34bd99422a2bf657fdecef5605c4a758ff3db94a7aac102e1fabba7

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_2.txt
                                                                                                                                                            MD5

                                                                                                                                                            07bf905fa780599971f491753f3fd389

                                                                                                                                                            SHA1

                                                                                                                                                            e476e1bf79f4506e3d62a6e2bfa551a94f66a6ec

                                                                                                                                                            SHA256

                                                                                                                                                            6fede90580004364b0bdc8c335e9f17b87b52c156f76a04242c7e054d41ec55f

                                                                                                                                                            SHA512

                                                                                                                                                            a44a0082f4e6187665f216fcc8aecb4bef13d4306b63436f11aa16e2c7ff60231712ca17b34bd99422a2bf657fdecef5605c4a758ff3db94a7aac102e1fabba7

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_3.txt
                                                                                                                                                            MD5

                                                                                                                                                            0dead29208b7a4cdaf59a9dc8d49abdf

                                                                                                                                                            SHA1

                                                                                                                                                            9708ce500fdca02c5aa77b80dd54b3409b2df40e

                                                                                                                                                            SHA256

                                                                                                                                                            72a033d001321f85b8d1c5519d46f0948c557b8b460df73a6ee698e1b325611f

                                                                                                                                                            SHA512

                                                                                                                                                            26035dec4b2faa30efd0c3fc643ee9631f536b8721305bfeb63ef4720904dcc7fe4370921ef2fc16018bb96a4d48fe4ed2d924cf1c9cb3f2956097b1053f4e34

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_4.exe
                                                                                                                                                            MD5

                                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                                            SHA1

                                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                            SHA256

                                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                            SHA512

                                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_4.txt
                                                                                                                                                            MD5

                                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                                            SHA1

                                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                            SHA256

                                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                            SHA512

                                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_5.exe
                                                                                                                                                            MD5

                                                                                                                                                            b2d51d17747fa53a5f550e2474d8ec68

                                                                                                                                                            SHA1

                                                                                                                                                            2e28d4d4dc0cab1e03a8ac1da03417152817ef17

                                                                                                                                                            SHA256

                                                                                                                                                            43eb9c4278c69730a0ac2381832c10b8c2bd50ec36f96309178f8cf0ab10a72f

                                                                                                                                                            SHA512

                                                                                                                                                            8f28edf3cba11e3f1bee8d8fb045603a4d8cbb1c22f67a1de690b5d2396a80ac7df750a1ffec372d1291ecc1cd6fc48e383c57a61e0803a82567df51594d48ec

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_5.txt
                                                                                                                                                            MD5

                                                                                                                                                            b2d51d17747fa53a5f550e2474d8ec68

                                                                                                                                                            SHA1

                                                                                                                                                            2e28d4d4dc0cab1e03a8ac1da03417152817ef17

                                                                                                                                                            SHA256

                                                                                                                                                            43eb9c4278c69730a0ac2381832c10b8c2bd50ec36f96309178f8cf0ab10a72f

                                                                                                                                                            SHA512

                                                                                                                                                            8f28edf3cba11e3f1bee8d8fb045603a4d8cbb1c22f67a1de690b5d2396a80ac7df750a1ffec372d1291ecc1cd6fc48e383c57a61e0803a82567df51594d48ec

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_6.exe
                                                                                                                                                            MD5

                                                                                                                                                            16c9dde1611731ebe9effd1facec9839

                                                                                                                                                            SHA1

                                                                                                                                                            e5d43d3bfc8fdf9b99e7ae6ee1f820a79909e9b0

                                                                                                                                                            SHA256

                                                                                                                                                            0eeb59191283964857f15bfab13ce4824ff63017334d9b4c70ef038b682b995e

                                                                                                                                                            SHA512

                                                                                                                                                            2d59e2081f9fd4c5593116384b5735f818f6d175855f43448b4fa4938953d3bd394165fa2248b975f3baf921990008972f0faea1d813d23e50b7bff1b0e8ac00

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_6.txt
                                                                                                                                                            MD5

                                                                                                                                                            16c9dde1611731ebe9effd1facec9839

                                                                                                                                                            SHA1

                                                                                                                                                            e5d43d3bfc8fdf9b99e7ae6ee1f820a79909e9b0

                                                                                                                                                            SHA256

                                                                                                                                                            0eeb59191283964857f15bfab13ce4824ff63017334d9b4c70ef038b682b995e

                                                                                                                                                            SHA512

                                                                                                                                                            2d59e2081f9fd4c5593116384b5735f818f6d175855f43448b4fa4938953d3bd394165fa2248b975f3baf921990008972f0faea1d813d23e50b7bff1b0e8ac00

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_7.exe
                                                                                                                                                            MD5

                                                                                                                                                            f8fdccdc4cc17f6781497d69742aeb58

                                                                                                                                                            SHA1

                                                                                                                                                            026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                                                                                                                            SHA256

                                                                                                                                                            97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                                                                                                                            SHA512

                                                                                                                                                            ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_7.txt
                                                                                                                                                            MD5

                                                                                                                                                            f8fdccdc4cc17f6781497d69742aeb58

                                                                                                                                                            SHA1

                                                                                                                                                            026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                                                                                                                            SHA256

                                                                                                                                                            97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                                                                                                                            SHA512

                                                                                                                                                            ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_8.exe
                                                                                                                                                            MD5

                                                                                                                                                            7be1baa21625d8a1523255174e9c0786

                                                                                                                                                            SHA1

                                                                                                                                                            17bfb3098f9efa67ff4dda02ec207f45baf07f0a

                                                                                                                                                            SHA256

                                                                                                                                                            159086dd0d22853410cf6cda6bb9c23b6f8da1cb80153b5332cceeeadd9d4e09

                                                                                                                                                            SHA512

                                                                                                                                                            d1d6dbdf00d6fbd7e895996ce593507d16f0c8450655d286a6b96f507c436c1a9e45fcdb52f061f854df5237605105bcbb180d78e057cb108464d6968e7d69bc

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_8.txt
                                                                                                                                                            MD5

                                                                                                                                                            7be1baa21625d8a1523255174e9c0786

                                                                                                                                                            SHA1

                                                                                                                                                            17bfb3098f9efa67ff4dda02ec207f45baf07f0a

                                                                                                                                                            SHA256

                                                                                                                                                            159086dd0d22853410cf6cda6bb9c23b6f8da1cb80153b5332cceeeadd9d4e09

                                                                                                                                                            SHA512

                                                                                                                                                            d1d6dbdf00d6fbd7e895996ce593507d16f0c8450655d286a6b96f507c436c1a9e45fcdb52f061f854df5237605105bcbb180d78e057cb108464d6968e7d69bc

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_9.exe
                                                                                                                                                            MD5

                                                                                                                                                            941888d7dc7810199fc9d7fe45b29947

                                                                                                                                                            SHA1

                                                                                                                                                            5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                                                                                            SHA256

                                                                                                                                                            d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                                                                                            SHA512

                                                                                                                                                            9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_9.txt
                                                                                                                                                            MD5

                                                                                                                                                            941888d7dc7810199fc9d7fe45b29947

                                                                                                                                                            SHA1

                                                                                                                                                            5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                                                                                            SHA256

                                                                                                                                                            d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                                                                                            SHA512

                                                                                                                                                            9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\libcurl.dll
                                                                                                                                                            MD5

                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                            SHA1

                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                            SHA256

                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                            SHA512

                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\libcurlpp.dll
                                                                                                                                                            MD5

                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                            SHA1

                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                            SHA256

                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                            SHA512

                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\libgcc_s_dw2-1.dll
                                                                                                                                                            MD5

                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                            SHA1

                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                            SHA256

                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                            SHA512

                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\libstdc++-6.dll
                                                                                                                                                            MD5

                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                            SHA1

                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                            SHA256

                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                            SHA512

                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\libwinpthread-1.dll
                                                                                                                                                            MD5

                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                            SHA1

                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                            SHA256

                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                            SHA512

                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\setup_install.exe
                                                                                                                                                            MD5

                                                                                                                                                            19232553139c3a8eb649f500b2c73b1d

                                                                                                                                                            SHA1

                                                                                                                                                            021fc93d668a9c0a5d4736ba7ff1b66cca2f1026

                                                                                                                                                            SHA256

                                                                                                                                                            8467ea3fc94ed6a9cfbee8800d22443c98115f74b4591a15418969071d9fadfd

                                                                                                                                                            SHA512

                                                                                                                                                            30be2c789e799d8d87263dd6f8837f16dc503f8a64ea7c4f248b0414af9c5f394e16327337d78ab5747507458a07ca1320995e9ac6ace6b265f31e8d3449b091

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\setup_install.exe
                                                                                                                                                            MD5

                                                                                                                                                            19232553139c3a8eb649f500b2c73b1d

                                                                                                                                                            SHA1

                                                                                                                                                            021fc93d668a9c0a5d4736ba7ff1b66cca2f1026

                                                                                                                                                            SHA256

                                                                                                                                                            8467ea3fc94ed6a9cfbee8800d22443c98115f74b4591a15418969071d9fadfd

                                                                                                                                                            SHA512

                                                                                                                                                            30be2c789e799d8d87263dd6f8837f16dc503f8a64ea7c4f248b0414af9c5f394e16327337d78ab5747507458a07ca1320995e9ac6ace6b265f31e8d3449b091

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\setup_install.exe
                                                                                                                                                            MD5

                                                                                                                                                            19232553139c3a8eb649f500b2c73b1d

                                                                                                                                                            SHA1

                                                                                                                                                            021fc93d668a9c0a5d4736ba7ff1b66cca2f1026

                                                                                                                                                            SHA256

                                                                                                                                                            8467ea3fc94ed6a9cfbee8800d22443c98115f74b4591a15418969071d9fadfd

                                                                                                                                                            SHA512

                                                                                                                                                            30be2c789e799d8d87263dd6f8837f16dc503f8a64ea7c4f248b0414af9c5f394e16327337d78ab5747507458a07ca1320995e9ac6ace6b265f31e8d3449b091

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\setup_install.exe
                                                                                                                                                            MD5

                                                                                                                                                            19232553139c3a8eb649f500b2c73b1d

                                                                                                                                                            SHA1

                                                                                                                                                            021fc93d668a9c0a5d4736ba7ff1b66cca2f1026

                                                                                                                                                            SHA256

                                                                                                                                                            8467ea3fc94ed6a9cfbee8800d22443c98115f74b4591a15418969071d9fadfd

                                                                                                                                                            SHA512

                                                                                                                                                            30be2c789e799d8d87263dd6f8837f16dc503f8a64ea7c4f248b0414af9c5f394e16327337d78ab5747507458a07ca1320995e9ac6ace6b265f31e8d3449b091

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\setup_install.exe
                                                                                                                                                            MD5

                                                                                                                                                            19232553139c3a8eb649f500b2c73b1d

                                                                                                                                                            SHA1

                                                                                                                                                            021fc93d668a9c0a5d4736ba7ff1b66cca2f1026

                                                                                                                                                            SHA256

                                                                                                                                                            8467ea3fc94ed6a9cfbee8800d22443c98115f74b4591a15418969071d9fadfd

                                                                                                                                                            SHA512

                                                                                                                                                            30be2c789e799d8d87263dd6f8837f16dc503f8a64ea7c4f248b0414af9c5f394e16327337d78ab5747507458a07ca1320995e9ac6ace6b265f31e8d3449b091

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\setup_install.exe
                                                                                                                                                            MD5

                                                                                                                                                            19232553139c3a8eb649f500b2c73b1d

                                                                                                                                                            SHA1

                                                                                                                                                            021fc93d668a9c0a5d4736ba7ff1b66cca2f1026

                                                                                                                                                            SHA256

                                                                                                                                                            8467ea3fc94ed6a9cfbee8800d22443c98115f74b4591a15418969071d9fadfd

                                                                                                                                                            SHA512

                                                                                                                                                            30be2c789e799d8d87263dd6f8837f16dc503f8a64ea7c4f248b0414af9c5f394e16327337d78ab5747507458a07ca1320995e9ac6ace6b265f31e8d3449b091

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_1.exe
                                                                                                                                                            MD5

                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                            SHA1

                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                            SHA256

                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                            SHA512

                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_1.exe
                                                                                                                                                            MD5

                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                            SHA1

                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                            SHA256

                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                            SHA512

                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_1.exe
                                                                                                                                                            MD5

                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                            SHA1

                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                            SHA256

                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                            SHA512

                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_1.exe
                                                                                                                                                            MD5

                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                            SHA1

                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                            SHA256

                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                            SHA512

                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_1.exe
                                                                                                                                                            MD5

                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                            SHA1

                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                            SHA256

                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                            SHA512

                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_10.exe
                                                                                                                                                            MD5

                                                                                                                                                            15f026de10ed9719180b4ac9cf013060

                                                                                                                                                            SHA1

                                                                                                                                                            126d2fb521d710c93747f30bc4744f920d6543b9

                                                                                                                                                            SHA256

                                                                                                                                                            d5bb1038daf71c40429b13628305b5d10b868325346ca7c611c1dd4f14754636

                                                                                                                                                            SHA512

                                                                                                                                                            5856e492fc68ca7b08ac1fce869ade70a00e790d31f4402e1cd49ff3aee93f3a9dd618cc45288a36f4e32af0debb1f289b8f8f20541cd16bb0754b436891a2e4

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_2.exe
                                                                                                                                                            MD5

                                                                                                                                                            07bf905fa780599971f491753f3fd389

                                                                                                                                                            SHA1

                                                                                                                                                            e476e1bf79f4506e3d62a6e2bfa551a94f66a6ec

                                                                                                                                                            SHA256

                                                                                                                                                            6fede90580004364b0bdc8c335e9f17b87b52c156f76a04242c7e054d41ec55f

                                                                                                                                                            SHA512

                                                                                                                                                            a44a0082f4e6187665f216fcc8aecb4bef13d4306b63436f11aa16e2c7ff60231712ca17b34bd99422a2bf657fdecef5605c4a758ff3db94a7aac102e1fabba7

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_2.exe
                                                                                                                                                            MD5

                                                                                                                                                            07bf905fa780599971f491753f3fd389

                                                                                                                                                            SHA1

                                                                                                                                                            e476e1bf79f4506e3d62a6e2bfa551a94f66a6ec

                                                                                                                                                            SHA256

                                                                                                                                                            6fede90580004364b0bdc8c335e9f17b87b52c156f76a04242c7e054d41ec55f

                                                                                                                                                            SHA512

                                                                                                                                                            a44a0082f4e6187665f216fcc8aecb4bef13d4306b63436f11aa16e2c7ff60231712ca17b34bd99422a2bf657fdecef5605c4a758ff3db94a7aac102e1fabba7

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_2.exe
                                                                                                                                                            MD5

                                                                                                                                                            07bf905fa780599971f491753f3fd389

                                                                                                                                                            SHA1

                                                                                                                                                            e476e1bf79f4506e3d62a6e2bfa551a94f66a6ec

                                                                                                                                                            SHA256

                                                                                                                                                            6fede90580004364b0bdc8c335e9f17b87b52c156f76a04242c7e054d41ec55f

                                                                                                                                                            SHA512

                                                                                                                                                            a44a0082f4e6187665f216fcc8aecb4bef13d4306b63436f11aa16e2c7ff60231712ca17b34bd99422a2bf657fdecef5605c4a758ff3db94a7aac102e1fabba7

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_2.exe
                                                                                                                                                            MD5

                                                                                                                                                            07bf905fa780599971f491753f3fd389

                                                                                                                                                            SHA1

                                                                                                                                                            e476e1bf79f4506e3d62a6e2bfa551a94f66a6ec

                                                                                                                                                            SHA256

                                                                                                                                                            6fede90580004364b0bdc8c335e9f17b87b52c156f76a04242c7e054d41ec55f

                                                                                                                                                            SHA512

                                                                                                                                                            a44a0082f4e6187665f216fcc8aecb4bef13d4306b63436f11aa16e2c7ff60231712ca17b34bd99422a2bf657fdecef5605c4a758ff3db94a7aac102e1fabba7

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_4.exe
                                                                                                                                                            MD5

                                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                                            SHA1

                                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                            SHA256

                                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                            SHA512

                                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_4.exe
                                                                                                                                                            MD5

                                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                                            SHA1

                                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                            SHA256

                                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                            SHA512

                                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_4.exe
                                                                                                                                                            MD5

                                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                                            SHA1

                                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                            SHA256

                                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                            SHA512

                                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_5.exe
                                                                                                                                                            MD5

                                                                                                                                                            b2d51d17747fa53a5f550e2474d8ec68

                                                                                                                                                            SHA1

                                                                                                                                                            2e28d4d4dc0cab1e03a8ac1da03417152817ef17

                                                                                                                                                            SHA256

                                                                                                                                                            43eb9c4278c69730a0ac2381832c10b8c2bd50ec36f96309178f8cf0ab10a72f

                                                                                                                                                            SHA512

                                                                                                                                                            8f28edf3cba11e3f1bee8d8fb045603a4d8cbb1c22f67a1de690b5d2396a80ac7df750a1ffec372d1291ecc1cd6fc48e383c57a61e0803a82567df51594d48ec

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_6.exe
                                                                                                                                                            MD5

                                                                                                                                                            16c9dde1611731ebe9effd1facec9839

                                                                                                                                                            SHA1

                                                                                                                                                            e5d43d3bfc8fdf9b99e7ae6ee1f820a79909e9b0

                                                                                                                                                            SHA256

                                                                                                                                                            0eeb59191283964857f15bfab13ce4824ff63017334d9b4c70ef038b682b995e

                                                                                                                                                            SHA512

                                                                                                                                                            2d59e2081f9fd4c5593116384b5735f818f6d175855f43448b4fa4938953d3bd394165fa2248b975f3baf921990008972f0faea1d813d23e50b7bff1b0e8ac00

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_7.exe
                                                                                                                                                            MD5

                                                                                                                                                            f8fdccdc4cc17f6781497d69742aeb58

                                                                                                                                                            SHA1

                                                                                                                                                            026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                                                                                                                            SHA256

                                                                                                                                                            97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                                                                                                                            SHA512

                                                                                                                                                            ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_7.exe
                                                                                                                                                            MD5

                                                                                                                                                            f8fdccdc4cc17f6781497d69742aeb58

                                                                                                                                                            SHA1

                                                                                                                                                            026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                                                                                                                            SHA256

                                                                                                                                                            97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                                                                                                                            SHA512

                                                                                                                                                            ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_7.exe
                                                                                                                                                            MD5

                                                                                                                                                            f8fdccdc4cc17f6781497d69742aeb58

                                                                                                                                                            SHA1

                                                                                                                                                            026edf00ad6a4f77a99a8100060184caeb9a58ba

                                                                                                                                                            SHA256

                                                                                                                                                            97f751d8e067a8ff661e6f4cb0eb7cd3033abdb89d5e87e50581e011ff4f4144

                                                                                                                                                            SHA512

                                                                                                                                                            ee4969810435ab43fd7fe1cfc42667544cdb9766dacca2258cc4a860983b6477a9c8c74e6e41ef6230a89fd016f8f044eb83ca5e96796a6375dacd28e7254ac1

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_8.exe
                                                                                                                                                            MD5

                                                                                                                                                            7be1baa21625d8a1523255174e9c0786

                                                                                                                                                            SHA1

                                                                                                                                                            17bfb3098f9efa67ff4dda02ec207f45baf07f0a

                                                                                                                                                            SHA256

                                                                                                                                                            159086dd0d22853410cf6cda6bb9c23b6f8da1cb80153b5332cceeeadd9d4e09

                                                                                                                                                            SHA512

                                                                                                                                                            d1d6dbdf00d6fbd7e895996ce593507d16f0c8450655d286a6b96f507c436c1a9e45fcdb52f061f854df5237605105bcbb180d78e057cb108464d6968e7d69bc

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_8.exe
                                                                                                                                                            MD5

                                                                                                                                                            7be1baa21625d8a1523255174e9c0786

                                                                                                                                                            SHA1

                                                                                                                                                            17bfb3098f9efa67ff4dda02ec207f45baf07f0a

                                                                                                                                                            SHA256

                                                                                                                                                            159086dd0d22853410cf6cda6bb9c23b6f8da1cb80153b5332cceeeadd9d4e09

                                                                                                                                                            SHA512

                                                                                                                                                            d1d6dbdf00d6fbd7e895996ce593507d16f0c8450655d286a6b96f507c436c1a9e45fcdb52f061f854df5237605105bcbb180d78e057cb108464d6968e7d69bc

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_8.exe
                                                                                                                                                            MD5

                                                                                                                                                            7be1baa21625d8a1523255174e9c0786

                                                                                                                                                            SHA1

                                                                                                                                                            17bfb3098f9efa67ff4dda02ec207f45baf07f0a

                                                                                                                                                            SHA256

                                                                                                                                                            159086dd0d22853410cf6cda6bb9c23b6f8da1cb80153b5332cceeeadd9d4e09

                                                                                                                                                            SHA512

                                                                                                                                                            d1d6dbdf00d6fbd7e895996ce593507d16f0c8450655d286a6b96f507c436c1a9e45fcdb52f061f854df5237605105bcbb180d78e057cb108464d6968e7d69bc

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_8.exe
                                                                                                                                                            MD5

                                                                                                                                                            7be1baa21625d8a1523255174e9c0786

                                                                                                                                                            SHA1

                                                                                                                                                            17bfb3098f9efa67ff4dda02ec207f45baf07f0a

                                                                                                                                                            SHA256

                                                                                                                                                            159086dd0d22853410cf6cda6bb9c23b6f8da1cb80153b5332cceeeadd9d4e09

                                                                                                                                                            SHA512

                                                                                                                                                            d1d6dbdf00d6fbd7e895996ce593507d16f0c8450655d286a6b96f507c436c1a9e45fcdb52f061f854df5237605105bcbb180d78e057cb108464d6968e7d69bc

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_9.exe
                                                                                                                                                            MD5

                                                                                                                                                            941888d7dc7810199fc9d7fe45b29947

                                                                                                                                                            SHA1

                                                                                                                                                            5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                                                                                            SHA256

                                                                                                                                                            d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                                                                                            SHA512

                                                                                                                                                            9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_9.exe
                                                                                                                                                            MD5

                                                                                                                                                            941888d7dc7810199fc9d7fe45b29947

                                                                                                                                                            SHA1

                                                                                                                                                            5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                                                                                            SHA256

                                                                                                                                                            d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                                                                                            SHA512

                                                                                                                                                            9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_9.exe
                                                                                                                                                            MD5

                                                                                                                                                            941888d7dc7810199fc9d7fe45b29947

                                                                                                                                                            SHA1

                                                                                                                                                            5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                                                                                            SHA256

                                                                                                                                                            d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                                                                                            SHA512

                                                                                                                                                            9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0675EC36\sonia_9.exe
                                                                                                                                                            MD5

                                                                                                                                                            941888d7dc7810199fc9d7fe45b29947

                                                                                                                                                            SHA1

                                                                                                                                                            5f384b58763b8d3035a158d6d8d55e001af61c34

                                                                                                                                                            SHA256

                                                                                                                                                            d883da922360a751ea8b780ac7b3a5aedc4b09258fdd2c156bfa60593885071c

                                                                                                                                                            SHA512

                                                                                                                                                            9d0acb24f66115f48a320841f66d1b9efa483f78684d11724541ce650701ac88cf82b5624bae362d036a42b2f177e3d3819926e0bf297502853e5d62302c7967

                                                                                                                                                          • memory/296-242-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            120KB

                                                                                                                                                          • memory/392-168-0x0000000001F60000-0x0000000002061000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.0MB

                                                                                                                                                          • memory/392-169-0x0000000000850000-0x00000000008AD000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            372KB

                                                                                                                                                          • memory/584-224-0x0000000000230000-0x000000000023D000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            52KB

                                                                                                                                                          • memory/584-157-0x0000000000620000-0x0000000000630000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/584-225-0x0000000000400000-0x0000000000457000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            348KB

                                                                                                                                                          • memory/584-223-0x0000000000620000-0x0000000000630000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/668-80-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.5MB

                                                                                                                                                          • memory/668-79-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.5MB

                                                                                                                                                          • memory/668-75-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            572KB

                                                                                                                                                          • memory/668-76-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            572KB

                                                                                                                                                          • memory/668-83-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.1MB

                                                                                                                                                          • memory/668-78-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.5MB

                                                                                                                                                          • memory/668-74-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            572KB

                                                                                                                                                          • memory/668-81-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            152KB

                                                                                                                                                          • memory/668-84-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.1MB

                                                                                                                                                          • memory/668-85-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.1MB

                                                                                                                                                          • memory/668-77-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.5MB

                                                                                                                                                          • memory/668-82-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.1MB

                                                                                                                                                          • memory/668-87-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.1MB

                                                                                                                                                          • memory/668-86-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.1MB

                                                                                                                                                          • memory/1064-178-0x0000000001EA0000-0x0000000001EC0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/1064-165-0x00000000002C0000-0x00000000002E1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            132KB

                                                                                                                                                          • memory/1064-211-0x0000000002190000-0x00000000021AE000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            120KB

                                                                                                                                                          • memory/1160-358-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/1236-229-0x000007FEF4DD0000-0x000007FEF57BC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/1236-163-0x0000000000500000-0x0000000000506000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            24KB

                                                                                                                                                          • memory/1236-154-0x00000000004D0000-0x00000000004D6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            24KB

                                                                                                                                                          • memory/1236-159-0x00000000004E0000-0x0000000000504000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            144KB

                                                                                                                                                          • memory/1236-145-0x0000000000F50000-0x0000000000F80000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            192KB

                                                                                                                                                          • memory/1540-156-0x0000000000240000-0x0000000000246000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            24KB

                                                                                                                                                          • memory/1540-243-0x000007FEF4DD0000-0x000007FEF57BC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/1540-161-0x0000000000250000-0x0000000000274000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            144KB

                                                                                                                                                          • memory/1540-147-0x0000000000E90000-0x0000000000EC2000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            200KB

                                                                                                                                                          • memory/1540-164-0x0000000000270000-0x0000000000276000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            24KB

                                                                                                                                                          • memory/1584-431-0x0000000000C90000-0x0000000000CCE000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            248KB

                                                                                                                                                          • memory/1584-437-0x0000000000140000-0x0000000000146000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            24KB

                                                                                                                                                          • memory/1584-446-0x0000000000270000-0x00000000002AA000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            232KB

                                                                                                                                                          • memory/1584-447-0x0000000000150000-0x0000000000156000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            24KB

                                                                                                                                                          • memory/1620-170-0x00000000000E0000-0x000000000012C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            304KB

                                                                                                                                                          • memory/1816-238-0x0000000073780000-0x0000000073E6E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.9MB

                                                                                                                                                          • memory/1816-158-0x0000000000D80000-0x0000000000DE6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            408KB

                                                                                                                                                          • memory/1820-357-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/1888-54-0x0000000074F31000-0x0000000074F33000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/1888-463-0x0000000002730000-0x000000000284D000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.1MB

                                                                                                                                                          • memory/1976-160-0x0000000000300000-0x0000000000324000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            144KB

                                                                                                                                                          • memory/1976-244-0x000007FEF4DD0000-0x000007FEF57BC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/1976-155-0x00000000002C0000-0x00000000002C6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            24KB

                                                                                                                                                          • memory/1976-162-0x0000000000390000-0x0000000000396000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            24KB

                                                                                                                                                          • memory/1976-146-0x00000000002D0000-0x0000000000300000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            192KB

                                                                                                                                                          • memory/2164-388-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/2420-444-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/2512-469-0x00000000048B5000-0x00000000048C6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            68KB

                                                                                                                                                          • memory/2512-468-0x0000000073780000-0x0000000073E6E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.9MB

                                                                                                                                                          • memory/2512-311-0x0000000004CD0000-0x0000000004D76000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            664KB

                                                                                                                                                          • memory/2512-247-0x0000000000DF0000-0x0000000000EC0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            832KB

                                                                                                                                                          • memory/2512-331-0x0000000000810000-0x000000000083E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            184KB

                                                                                                                                                          • memory/2544-250-0x0000000002250000-0x00000000022B0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            384KB

                                                                                                                                                          • memory/2544-249-0x0000000000400000-0x0000000000914000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            5.1MB

                                                                                                                                                          • memory/2616-309-0x0000000000D40000-0x0000000000DE6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            664KB

                                                                                                                                                          • memory/2616-317-0x0000000000820000-0x0000000000836000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            88KB

                                                                                                                                                          • memory/2616-459-0x0000000073780000-0x0000000073E6E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.9MB

                                                                                                                                                          • memory/2616-460-0x0000000004DF5000-0x0000000004E06000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            68KB

                                                                                                                                                          • memory/2616-256-0x0000000000110000-0x00000000001F8000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            928KB

                                                                                                                                                          • memory/2636-272-0x0000000000370000-0x00000000003D0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            384KB

                                                                                                                                                          • memory/2636-271-0x0000000000400000-0x000000000092C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            5.2MB

                                                                                                                                                          • memory/2692-312-0x0000000000490000-0x00000000004D4000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            272KB

                                                                                                                                                          • memory/2692-318-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            560KB

                                                                                                                                                          • memory/2708-445-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/2728-354-0x0000000000D40000-0x0000000000DA0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            384KB

                                                                                                                                                          • memory/2728-352-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            3.9MB

                                                                                                                                                          • memory/2776-268-0x0000000000E40000-0x0000000000E60000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/2792-382-0x0000000002190000-0x00000000021F0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            384KB

                                                                                                                                                          • memory/2792-381-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            3.9MB

                                                                                                                                                          • memory/2800-351-0x0000000000E40000-0x0000000000EA0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            384KB

                                                                                                                                                          • memory/2800-350-0x0000000000400000-0x000000000091A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            5.1MB

                                                                                                                                                          • memory/2816-280-0x0000000000400000-0x00000000005DC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.9MB

                                                                                                                                                          • memory/2816-281-0x0000000000970000-0x00000000009D0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            384KB

                                                                                                                                                          • memory/2872-435-0x000007FEF43E0000-0x000007FEF4DCC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/2872-413-0x0000000000C60000-0x0000000000C6C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            48KB

                                                                                                                                                          • memory/3068-296-0x0000000000270000-0x0000000000276000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            24KB

                                                                                                                                                          • memory/3068-293-0x0000000000FF0000-0x000000000101E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            184KB