Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    07-03-2024 16:41

General

  • Target

    b92bb176d598a19e9ac8b6d5eef32cd6.exe

  • Size

    3.7MB

  • MD5

    b92bb176d598a19e9ac8b6d5eef32cd6

  • SHA1

    2ebfc2042f71f305f13c7e83027911c35581999d

  • SHA256

    5e1a4b9ced78b15872e2723b231e3934c4874c6ea28ebf6c983a61f5040b5f96

  • SHA512

    9f803fa4b0c6a5838cf175be882e4e2c1db228b5203cbe5cfbe0426574f3638a03f06e3add47208a64e563854954f3c1b6cc09156fe6b02a10619fcfb0688421

  • SSDEEP

    98304:JNrlk0rKg8PHnqlIYEnfnkfOiGGg5YUGkWfd:JNr7AAmf17YUnWfd

Malware Config

Extracted

Family

nullmixer

C2

http://sokiran.xyz/

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Signatures

  • Detect Fabookie payload 2 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Nirsoft 3 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:476
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:848
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:2556
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Modifies registry class
          PID:2732
      • C:\Users\Admin\AppData\Local\Temp\b92bb176d598a19e9ac8b6d5eef32cd6.exe
        "C:\Users\Admin\AppData\Local\Temp\b92bb176d598a19e9ac8b6d5eef32cd6.exe"
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1844
        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1664
          • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\setup_install.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\setup_install.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2624
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_1.exe
              4⤵
              • Loads dropped DLL
              PID:2664
              • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_1.exe
                sonia_1.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1556
                • C:\Windows\SysWOW64\rUNdlL32.eXe
                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft
                  6⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1104
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_2.exe
              4⤵
              • Loads dropped DLL
              PID:1724
              • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_2.exe
                sonia_2.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:1036
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_3.exe
              4⤵
              • Loads dropped DLL
              PID:760
              • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_3.exe
                sonia_3.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies system certificate store
                PID:2040
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 940
                  6⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:864
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_4.exe
              4⤵
              • Loads dropped DLL
              PID:2128
              • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_4.exe
                sonia_4.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2264
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  6⤵
                  • Executes dropped EXE
                  PID:2412
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  6⤵
                  • Executes dropped EXE
                  PID:1300
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_5.exe
              4⤵
              • Loads dropped DLL
              PID:1728
              • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_5.exe
                sonia_5.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1892
                • C:\Users\Admin\AppData\Local\Temp\is-NRJBU.tmp\sonia_5.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-NRJBU.tmp\sonia_5.tmp" /SL5="$501F8,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_5.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:536
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_6.exe
              4⤵
              • Loads dropped DLL
              PID:2660
              • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_6.exe
                sonia_6.exe
                5⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                PID:2248
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_7.exe
              4⤵
              • Loads dropped DLL
              PID:1604
              • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_7.exe
                sonia_7.exe
                5⤵
                • Modifies Windows Defender Real-time Protection settings
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies system certificate store
                PID:1848
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_8.exe
              4⤵
              • Loads dropped DLL
              PID:1564
              • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_8.exe
                sonia_8.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of AdjustPrivilegeToken
                PID:1708
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_9.exe
              4⤵
              • Loads dropped DLL
              PID:1212
              • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_9.exe
                sonia_9.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:1676
                • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_9.exe
                  C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_9.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1276
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_10.exe
              4⤵
              • Loads dropped DLL
              PID:1488
              • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_10.exe
                sonia_10.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1512
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 1512 -s 860
                  6⤵
                    PID:1696
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 432
                4⤵
                • Loads dropped DLL
                • Program crash
                PID:1148

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Modify Registry

        2
        T1112

        Impair Defenses

        1
        T1562

        Disable or Modify Tools

        1
        T1562.001

        Subvert Trust Controls

        1
        T1553

        Install Root Certificate

        1
        T1553.004

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          67KB

          MD5

          753df6889fd7410a2e9fe333da83a429

          SHA1

          3c425f16e8267186061dd48ac1c77c122962456e

          SHA256

          b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

          SHA512

          9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

        • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\libcurlpp.dll
          Filesize

          54KB

          MD5

          e6e578373c2e416289a8da55f1dc5e8e

          SHA1

          b601a229b66ec3d19c2369b36216c6f6eb1c063e

          SHA256

          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

          SHA512

          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

        • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\libgcc_s_dw2-1.dll
          Filesize

          113KB

          MD5

          9aec524b616618b0d3d00b27b6f51da1

          SHA1

          64264300801a353db324d11738ffed876550e1d3

          SHA256

          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

          SHA512

          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

        • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_10.txt
          Filesize

          7KB

          MD5

          881241cb894d3b6c528302edc4f41fa4

          SHA1

          d92c0e9e50ce50d725a6d1bdbdebf7acfc2e5c6a

          SHA256

          3e70e230daee66f33db3fdba03d3b7a9832088fe88b0b4435d719e185ae8a330

          SHA512

          25f2f9b77d6fb33f993aa7225b3357e2154bd5eafe0e6bf53e1077e727f47af1cebb441a37a362ed90f66a8729f8fde70849b411f2447d0431bc61d72173eaeb

        • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_3.txt
          Filesize

          557KB

          MD5

          a2d08ecb52301e2a0c90527443431e13

          SHA1

          5811f5baf3d67bafc6f46036dd5deebd00f0ab96

          SHA256

          e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

          SHA512

          1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

        • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_4.exe
          Filesize

          384KB

          MD5

          05b4d5959fa0fa8989b58d7a5f6b9d48

          SHA1

          001e7a640243b67fc650a7ad39c006fcab815544

          SHA256

          7a8b1087ad54614754659b26c9ecd7e03ff7ae889d93c4303333594222e552b1

          SHA512

          0558a9ec4035b4eed4203268ede48a21b217297355220a97e74409ae72e7998625db2527fb055907b7d0a9a5364bf27fdf2ebf627d3a6ede6d3b6f16106b0b1f

        • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_6.exe
          Filesize

          175KB

          MD5

          f00d26715ea4204e39ac326f5fe7d02f

          SHA1

          fdd1cb88e7bf740ac4828680ec148b26d94a8d90

          SHA256

          2eaa130a8eb6598a51f8a98ef4603773414771664082b93a7489432c663d9de3

          SHA512

          5cae1b110f065d6ee179eb6431bcbf36b84ba5d053e05bbdc0ae1ebcb5584be1780003ad183c3d3fba1951e1c1881d51f46fb41087fec74a9ee9bde704ee9caa

        • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_7.txt
          Filesize

          804KB

          MD5

          a73c42ca8cdc50ffefdd313e2ba4d423

          SHA1

          7fcc3b60e169fe3c64935de7e431654f570d9dd2

          SHA256

          c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

          SHA512

          2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

        • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_8.txt
          Filesize

          289KB

          MD5

          dd0b8a5769181fe9fd4c57098b9b62bd

          SHA1

          98bd50370c7936b00234a3b6415d471514ad6493

          SHA256

          ab36391daabc3ed858fcd9c98873673a1f69a6c9030fc38d42937bdeb46b2fc5

          SHA512

          6afee838d4031f18afc9404dae3e628aea933bcec8d5d0e4d11125ea6245d40abd1b69aebdbf1753d196c3cb77cfc6bed260950a0eef3146be9b8c6d26b730f2

        • C:\Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_9.txt
          Filesize

          397KB

          MD5

          3e2c8ab8ed50cf8e9a4fe433965e8f60

          SHA1

          d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

          SHA256

          b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

          SHA512

          eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

        • C:\Users\Admin\AppData\Local\Temp\Tar3E5F.tmp
          Filesize

          175KB

          MD5

          dd73cead4b93366cf3465c8cd32e2796

          SHA1

          74546226dfe9ceb8184651e920d1dbfb432b314e

          SHA256

          a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

          SHA512

          ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

        • C:\Users\Admin\AppData\Local\Temp\axhub.dll.lnk
          Filesize

          784B

          MD5

          4534627d1c57568217e62007a937194b

          SHA1

          d16dd57b7c722027b00ad67d281701019456250e

          SHA256

          80337054098bf4be403b73628377c561e1679c5be4f2e77ab700276d4b68b83a

          SHA512

          81d76e917bf1867f2dd642403962f55bff0660a008d82c8ffa971222de619eca18e1930a68c85bcf77161a6a8b55c43275f1427d98651533a130cb9397e5a54a

        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
          Filesize

          184KB

          MD5

          7fee8223d6e4f82d6cd115a28f0b6d58

          SHA1

          1b89c25f25253df23426bd9ff6c9208f1202f58b

          SHA256

          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

          SHA512

          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
          Filesize

          61KB

          MD5

          a6279ec92ff948760ce53bba817d6a77

          SHA1

          5345505e12f9e4c6d569a226d50e71b5a572dce2

          SHA256

          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

          SHA512

          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
          Filesize

          3.7MB

          MD5

          210dfdeb990d404c6d73743774bbe113

          SHA1

          eca55901e83b9228832eab0c0538e2d6606c5316

          SHA256

          8ccf69a5e949a3aabcf1354f9af4e7bdac113faa0231ff952298a6e5bd68239c

          SHA512

          7fe21254e5ae7eb9df7775166eafb4a51989d217787c77e6fff709fd06fa9834d5da781a5f3f7beedfbf998bb77eccd884b1d3078cb2fc75ee4d623c85f7136d

        • \Users\Admin\AppData\Local\Temp\7zS086A0C36\libcurl.dll
          Filesize

          218KB

          MD5

          d09be1f47fd6b827c81a4812b4f7296f

          SHA1

          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

          SHA256

          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

          SHA512

          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

        • \Users\Admin\AppData\Local\Temp\7zS086A0C36\libstdc++-6.dll
          Filesize

          647KB

          MD5

          5e279950775baae5fea04d2cc4526bcc

          SHA1

          8aef1e10031c3629512c43dd8b0b5d9060878453

          SHA256

          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

          SHA512

          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

        • \Users\Admin\AppData\Local\Temp\7zS086A0C36\libwinpthread-1.dll
          Filesize

          69KB

          MD5

          1e0d62c34ff2e649ebc5c372065732ee

          SHA1

          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

          SHA256

          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

          SHA512

          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

        • \Users\Admin\AppData\Local\Temp\7zS086A0C36\setup_install.exe
          Filesize

          290KB

          MD5

          d6b329b4b61dcc4343389541a1dc9a6c

          SHA1

          dd36f332146a060effdc84f3ec8bef357121a3f9

          SHA256

          560312760d9e41d9f48c10c61d67b4f5445113bcc147e14df32d096a1b467f09

          SHA512

          3afa95e9a82ebe9d118926d17d0dabe6eba85239f4a4df8f55655e5de5ecc8c05580d0d9a32d20d5a1499f43a8ee1911878fad036bd4bf669f70c55db57d3b53

        • \Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_1.exe
          Filesize

          675KB

          MD5

          6e487aa1b2d2b9ef05073c11572925f2

          SHA1

          b2b58a554b75029cd8bdf5ffd012611b1bfe430b

          SHA256

          77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

          SHA512

          b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

        • \Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_2.exe
          Filesize

          190KB

          MD5

          84dd637ed68ab4c135cae09cd0375d56

          SHA1

          5fd0961f5b39edada2e6e27e596cbe802298d41b

          SHA256

          9b403d9e4b7cc2cc040aded5d71b0136d992fcee4c751bbd3ac637c75774895b

          SHA512

          fed555cb300868506f99c1da62475c77dc55a8ea3b8b0907a1d0ee1173c30f369046a61d2a5a859140ba0fd78775d7dd54f385889d67ddd73da92d7490af8fd4

        • \Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_3.exe
          Filesize

          512KB

          MD5

          03a6b3103f5aa314996ba47723ae0d09

          SHA1

          8537358bdc5c8656e6da9d5a167ee291799aa4c0

          SHA256

          15944dbfac469deea066ad0ad6a5f1262eb799d0212b994d4127fae52ddafe4e

          SHA512

          de2df2ce47a419c46c5e4fd5c12ab797ac9985bdc02987002ccfea6197aa79c3f206080230e1daf7289a018f5d8e93c7a5a52e5f62ddf9c3b7b96b47533c1791

        • \Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_3.exe
          Filesize

          448KB

          MD5

          52543337121c69ca61ba8350713b2303

          SHA1

          03efa04cb1347178c6dd2810da69c1cce3c03bd6

          SHA256

          8618df46953fbf207c53fac5a65bcfc4a0e4bbea7abf730753cba1c1f8ef4370

          SHA512

          eb19b5057abb0972cddd0df49f054a3cbc37410f4821e9d073cc44a5dd10884c569292cefdeafcd8c3a7429f556c7f4fb7b106012a83641944cd24f610450986

        • \Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_3.exe
          Filesize

          384KB

          MD5

          2477d2855f050f179c9e1572e05f37f0

          SHA1

          85df941a7c61cbba8e5b2e1d06e5a3399dea13ef

          SHA256

          91878316bb6175a2dbecd35d9e0cb6043ad00e0c87f50dfd2c46973a14a3b58d

          SHA512

          baeed34540e051791ea4b1da8dffc4285b158969fd90632722ab2e316f375a64e68a138db23b135e8903abd0842c3e526e45d15b7e83d9922e118999946668b8

        • \Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_4.exe
          Filesize

          972KB

          MD5

          5668cb771643274ba2c375ec6403c266

          SHA1

          dd78b03428b99368906fe62fc46aaaf1db07a8b9

          SHA256

          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

          SHA512

          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

        • \Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_5.exe
          Filesize

          757KB

          MD5

          8c4df9d37195987ede03bf8adb495686

          SHA1

          010626025ca791720f85984a842c893b78f439d2

          SHA256

          5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

          SHA512

          8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

        • \Users\Admin\AppData\Local\Temp\7zS086A0C36\sonia_5.exe
          Filesize

          512KB

          MD5

          c2efab286c21db030c72101388ba4c7e

          SHA1

          9e6044f39de3533c90dfc848190671f1c0f394c6

          SHA256

          4b6df19f42729de991316300789aafade30bad7f1bbdb9d5861636190727667b

          SHA512

          096530c5619ceb2f0f02637da0098eb37d1c562a078608a05a583dad47826ba2596b02f1b9ac9cc7f58bd38032f7a24029b8a6a1024dac34457e416ba2a001f0

        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
          Filesize

          3.7MB

          MD5

          f7de397c1458ee0b4d483c6a16d01828

          SHA1

          2bba62f322a2102b8bb6b5a3d5397754797e2243

          SHA256

          47e1d4d45cc8ddc4217e8fe29a9250eb9a082031cba13fec8a7e6a5473ffd095

          SHA512

          c82692de6204977497e9d64330b9fd31f1a7ffcef6ed5ddebea37ca3d3bc8bdc8e97daadb4c70f20d0a78667e1777abf1ef33d9f1d80c72e503e692d4cd6e6a9

        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
          Filesize

          3.1MB

          MD5

          cf8f136c279f2052d7e5285912ad32c2

          SHA1

          99a39724dd05c01a565c823cd3c03638dce606d5

          SHA256

          d2700940f91d251f990964ee83be8675a7c092f1ddac97c8be9c383c4b1ecdb0

          SHA512

          433fabbc0934d671f268df2b5dc3441b4f31704bc2fe9aa46615671050d9070d4e61c197e82d10d8cce23a9525c87e98d30f682607e2588e6c079f3c1116cc16

        • memory/536-210-0x0000000000400000-0x0000000000516000-memory.dmp
          Filesize

          1.1MB

        • memory/848-173-0x0000000000C90000-0x0000000000CDC000-memory.dmp
          Filesize

          304KB

        • memory/848-198-0x0000000000C90000-0x0000000000CDC000-memory.dmp
          Filesize

          304KB

        • memory/848-199-0x00000000014B0000-0x0000000001521000-memory.dmp
          Filesize

          452KB

        • memory/848-176-0x0000000000C90000-0x0000000000CDC000-memory.dmp
          Filesize

          304KB

        • memory/848-174-0x00000000014B0000-0x0000000001521000-memory.dmp
          Filesize

          452KB

        • memory/1036-192-0x0000000000400000-0x00000000005DA000-memory.dmp
          Filesize

          1.9MB

        • memory/1036-253-0x0000000000400000-0x00000000005DA000-memory.dmp
          Filesize

          1.9MB

        • memory/1036-190-0x00000000002E0000-0x00000000003E0000-memory.dmp
          Filesize

          1024KB

        • memory/1036-191-0x00000000001E0000-0x00000000001E9000-memory.dmp
          Filesize

          36KB

        • memory/1104-183-0x0000000000310000-0x000000000036D000-memory.dmp
          Filesize

          372KB

        • memory/1104-181-0x0000000002810000-0x0000000002911000-memory.dmp
          Filesize

          1.0MB

        • memory/1188-252-0x0000000002E40000-0x0000000002E55000-memory.dmp
          Filesize

          84KB

        • memory/1276-392-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/1276-390-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/1276-388-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/1300-374-0x0000000000400000-0x0000000000422000-memory.dmp
          Filesize

          136KB

        • memory/1300-367-0x0000000000400000-0x0000000000422000-memory.dmp
          Filesize

          136KB

        • memory/1512-144-0x0000000000060000-0x0000000000068000-memory.dmp
          Filesize

          32KB

        • memory/1512-369-0x000000001B020000-0x000000001B0A0000-memory.dmp
          Filesize

          512KB

        • memory/1512-368-0x000007FEF5B10000-0x000007FEF64FC000-memory.dmp
          Filesize

          9.9MB

        • memory/1512-187-0x000007FEF5B10000-0x000007FEF64FC000-memory.dmp
          Filesize

          9.9MB

        • memory/1512-202-0x000000001B020000-0x000000001B0A0000-memory.dmp
          Filesize

          512KB

        • memory/1664-55-0x0000000003410000-0x000000000352D000-memory.dmp
          Filesize

          1.1MB

        • memory/1664-47-0x0000000003410000-0x000000000352D000-memory.dmp
          Filesize

          1.1MB

        • memory/1676-387-0x00000000003E0000-0x00000000003EE000-memory.dmp
          Filesize

          56KB

        • memory/1676-141-0x0000000000E60000-0x0000000000EC6000-memory.dmp
          Filesize

          408KB

        • memory/1708-188-0x0000000000250000-0x000000000027F000-memory.dmp
          Filesize

          188KB

        • memory/1708-189-0x0000000000400000-0x00000000005F3000-memory.dmp
          Filesize

          1.9MB

        • memory/1708-170-0x00000000026D0000-0x00000000026F0000-memory.dmp
          Filesize

          128KB

        • memory/1708-213-0x00000000006E0000-0x00000000007E0000-memory.dmp
          Filesize

          1024KB

        • memory/1708-177-0x00000000028C0000-0x00000000028DE000-memory.dmp
          Filesize

          120KB

        • memory/1708-376-0x0000000005170000-0x00000000051B0000-memory.dmp
          Filesize

          256KB

        • memory/1708-386-0x00000000006E0000-0x00000000007E0000-memory.dmp
          Filesize

          1024KB

        • memory/1708-196-0x0000000005170000-0x00000000051B0000-memory.dmp
          Filesize

          256KB

        • memory/1892-212-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/1892-134-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/2040-321-0x0000000000400000-0x0000000000636000-memory.dmp
          Filesize

          2.2MB

        • memory/2040-194-0x0000000000350000-0x00000000003ED000-memory.dmp
          Filesize

          628KB

        • memory/2040-193-0x0000000000750000-0x0000000000850000-memory.dmp
          Filesize

          1024KB

        • memory/2040-195-0x0000000000400000-0x0000000000636000-memory.dmp
          Filesize

          2.2MB

        • memory/2040-375-0x0000000000750000-0x0000000000850000-memory.dmp
          Filesize

          1024KB

        • memory/2248-184-0x00000000001D0000-0x00000000001F8000-memory.dmp
          Filesize

          160KB

        • memory/2248-211-0x000007FEF5B10000-0x000007FEF64FC000-memory.dmp
          Filesize

          9.9MB

        • memory/2248-145-0x0000000000C70000-0x0000000000CA4000-memory.dmp
          Filesize

          208KB

        • memory/2248-172-0x00000000001C0000-0x00000000001C6000-memory.dmp
          Filesize

          24KB

        • memory/2248-186-0x00000000001F0000-0x00000000001F6000-memory.dmp
          Filesize

          24KB

        • memory/2248-201-0x0000000000B00000-0x0000000000B80000-memory.dmp
          Filesize

          512KB

        • memory/2248-377-0x0000000000B00000-0x0000000000B80000-memory.dmp
          Filesize

          512KB

        • memory/2248-385-0x000007FEF5B10000-0x000007FEF64FC000-memory.dmp
          Filesize

          9.9MB

        • memory/2264-324-0x0000000000260000-0x00000000002BB000-memory.dmp
          Filesize

          364KB

        • memory/2264-325-0x0000000000260000-0x00000000002BB000-memory.dmp
          Filesize

          364KB

        • memory/2264-407-0x0000000000260000-0x00000000002BB000-memory.dmp
          Filesize

          364KB

        • memory/2264-366-0x00000000005A0000-0x00000000005C2000-memory.dmp
          Filesize

          136KB

        • memory/2264-365-0x00000000005A0000-0x00000000005C2000-memory.dmp
          Filesize

          136KB

        • memory/2264-408-0x0000000000260000-0x00000000002BB000-memory.dmp
          Filesize

          364KB

        • memory/2264-411-0x00000000005A0000-0x00000000005C2000-memory.dmp
          Filesize

          136KB

        • memory/2264-418-0x00000000005A0000-0x00000000005C2000-memory.dmp
          Filesize

          136KB

        • memory/2412-323-0x0000000000400000-0x000000000045B000-memory.dmp
          Filesize

          364KB

        • memory/2624-91-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2624-77-0x000000006FE40000-0x000000006FFC6000-memory.dmp
          Filesize

          1.5MB

        • memory/2624-309-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2624-310-0x000000006B280000-0x000000006B2A6000-memory.dmp
          Filesize

          152KB

        • memory/2624-311-0x000000006B440000-0x000000006B4CF000-memory.dmp
          Filesize

          572KB

        • memory/2624-314-0x000000006FE40000-0x000000006FFC6000-memory.dmp
          Filesize

          1.5MB

        • memory/2624-313-0x0000000064940000-0x0000000064959000-memory.dmp
          Filesize

          100KB

        • memory/2624-312-0x000000006EB40000-0x000000006EB63000-memory.dmp
          Filesize

          140KB

        • memory/2624-56-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2624-64-0x000000006B280000-0x000000006B2A6000-memory.dmp
          Filesize

          152KB

        • memory/2624-93-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2624-94-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2624-92-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2624-88-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2624-89-0x000000006B280000-0x000000006B2A6000-memory.dmp
          Filesize

          152KB

        • memory/2624-84-0x000000006FE40000-0x000000006FFC6000-memory.dmp
          Filesize

          1.5MB

        • memory/2624-86-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2624-87-0x0000000000520000-0x000000000063D000-memory.dmp
          Filesize

          1.1MB

        • memory/2624-85-0x000000006B280000-0x000000006B2A6000-memory.dmp
          Filesize

          152KB

        • memory/2624-82-0x000000006B280000-0x000000006B2A6000-memory.dmp
          Filesize

          152KB

        • memory/2624-83-0x000000006B440000-0x000000006B4CF000-memory.dmp
          Filesize

          572KB

        • memory/2624-81-0x000000006FE40000-0x000000006FFC6000-memory.dmp
          Filesize

          1.5MB

        • memory/2624-79-0x0000000064940000-0x0000000064959000-memory.dmp
          Filesize

          100KB

        • memory/2624-80-0x000000006FE40000-0x000000006FFC6000-memory.dmp
          Filesize

          1.5MB

        • memory/2624-78-0x000000006FE40000-0x000000006FFC6000-memory.dmp
          Filesize

          1.5MB

        • memory/2624-67-0x000000006B440000-0x000000006B4CF000-memory.dmp
          Filesize

          572KB

        • memory/2624-76-0x000000006B440000-0x000000006B4CF000-memory.dmp
          Filesize

          572KB

        • memory/2624-75-0x000000006B440000-0x000000006B4CF000-memory.dmp
          Filesize

          572KB

        • memory/2624-73-0x000000006FE40000-0x000000006FFC6000-memory.dmp
          Filesize

          1.5MB

        • memory/2624-74-0x000000006B440000-0x000000006B4CF000-memory.dmp
          Filesize

          572KB

        • memory/2732-200-0x0000000000480000-0x00000000004F1000-memory.dmp
          Filesize

          452KB

        • memory/2732-178-0x0000000000060000-0x00000000000AC000-memory.dmp
          Filesize

          304KB

        • memory/2732-180-0x0000000000480000-0x00000000004F1000-memory.dmp
          Filesize

          452KB