Analysis

  • max time kernel
    159s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    22-02-2022 07:59

General

  • Target

    2d1143a69c3b088f68c1aef59054e466a180a6e9b79faafd0be4d053d55c1b2d.exe

  • Size

    3.3MB

  • MD5

    1eff75a95084af3de12f5b112016f07f

  • SHA1

    1523f80e565b7f5e317d3a374159d088eb4ebe30

  • SHA256

    2d1143a69c3b088f68c1aef59054e466a180a6e9b79faafd0be4d053d55c1b2d

  • SHA512

    5f435a97f3110d9d2b99ae772b0dfcc12951588618795932938bc271485c077cf0b2a1c29683af93f1813faf098431a684bfca592a74f15aca25d6307fd4d5da

Malware Config

Extracted

Family

redline

Botnet

NewAni

C2

changidwia.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 12 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d1143a69c3b088f68c1aef59054e466a180a6e9b79faafd0be4d053d55c1b2d.exe
    "C:\Users\Admin\AppData\Local\Temp\2d1143a69c3b088f68c1aef59054e466a180a6e9b79faafd0be4d053d55c1b2d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4920
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_7.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:976
        • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_7.exe
          sotema_7.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4248
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_8.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_8.exe
          sotema_8.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2052
          • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_8.exe
            C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_8.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2740
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_6.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:828
        • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_6.exe
          sotema_6.exe
          4⤵
          • Executes dropped EXE
          PID:3772
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_5.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:364
        • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_5.exe
          sotema_5.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4588
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_4.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4020
        • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_4.exe
          sotema_4.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3840
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            PID:2968
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2328
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_3.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4440
        • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_3.exe
          sotema_3.exe
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:3176
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 1052
            5⤵
            • Program crash
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:4152
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_2.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4180
        • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_2.exe
          sotema_2.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:4340
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_1.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_1.exe
          sotema_1.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:4228
          • C:\Windows\SysWOW64\rUNdlL32.eXe
            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
            5⤵
            • Loads dropped DLL
            PID:3532
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3532 -s 608
              6⤵
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4924
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3532 -ip 3532
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:3636
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3176 -ip 3176
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    PID:4156
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4848

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\libcurl.dll
    MD5

    d09be1f47fd6b827c81a4812b4f7296f

    SHA1

    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

    SHA256

    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

    SHA512

    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\libcurl.dll
    MD5

    d09be1f47fd6b827c81a4812b4f7296f

    SHA1

    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

    SHA256

    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

    SHA512

    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\libcurl.dll
    MD5

    d09be1f47fd6b827c81a4812b4f7296f

    SHA1

    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

    SHA256

    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

    SHA512

    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\libcurlpp.dll
    MD5

    e6e578373c2e416289a8da55f1dc5e8e

    SHA1

    b601a229b66ec3d19c2369b36216c6f6eb1c063e

    SHA256

    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

    SHA512

    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\libcurlpp.dll
    MD5

    e6e578373c2e416289a8da55f1dc5e8e

    SHA1

    b601a229b66ec3d19c2369b36216c6f6eb1c063e

    SHA256

    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

    SHA512

    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\libgcc_s_dw2-1.dll
    MD5

    9aec524b616618b0d3d00b27b6f51da1

    SHA1

    64264300801a353db324d11738ffed876550e1d3

    SHA256

    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

    SHA512

    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\libgcc_s_dw2-1.dll
    MD5

    9aec524b616618b0d3d00b27b6f51da1

    SHA1

    64264300801a353db324d11738ffed876550e1d3

    SHA256

    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

    SHA512

    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\libstdc++-6.dll
    MD5

    5e279950775baae5fea04d2cc4526bcc

    SHA1

    8aef1e10031c3629512c43dd8b0b5d9060878453

    SHA256

    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

    SHA512

    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\libstdc++-6.dll
    MD5

    5e279950775baae5fea04d2cc4526bcc

    SHA1

    8aef1e10031c3629512c43dd8b0b5d9060878453

    SHA256

    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

    SHA512

    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\libwinpthread-1.dll
    MD5

    1e0d62c34ff2e649ebc5c372065732ee

    SHA1

    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

    SHA256

    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

    SHA512

    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\libwinpthread-1.dll
    MD5

    1e0d62c34ff2e649ebc5c372065732ee

    SHA1

    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

    SHA256

    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

    SHA512

    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\setup_install.exe
    MD5

    047e26ae540927061516cccceef9cfd3

    SHA1

    72171dc545a1145613726d0538a765cc16e7d9b4

    SHA256

    69e70e4a2628a67e9f660e70e57b73125d2101b41e9a7f9b76e82d230120a488

    SHA512

    b1081465a4d65ffe01477b1aef36dfc4b72dd5e676e41c3030db0ee52833c5d8b309842b8a713e9149cc1b3c0eff6a066161426bc6c815b90e129c7a098e7dd0

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\setup_install.exe
    MD5

    047e26ae540927061516cccceef9cfd3

    SHA1

    72171dc545a1145613726d0538a765cc16e7d9b4

    SHA256

    69e70e4a2628a67e9f660e70e57b73125d2101b41e9a7f9b76e82d230120a488

    SHA512

    b1081465a4d65ffe01477b1aef36dfc4b72dd5e676e41c3030db0ee52833c5d8b309842b8a713e9149cc1b3c0eff6a066161426bc6c815b90e129c7a098e7dd0

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_1.exe
    MD5

    7837314688b7989de1e8d94f598eb2dd

    SHA1

    889ae8ce433d5357f8ea2aff64daaba563dc94e3

    SHA256

    d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

    SHA512

    3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_1.txt
    MD5

    7837314688b7989de1e8d94f598eb2dd

    SHA1

    889ae8ce433d5357f8ea2aff64daaba563dc94e3

    SHA256

    d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

    SHA512

    3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_2.exe
    MD5

    bd8d3e2ece2d873dc8f9f27377cfdb20

    SHA1

    2f93fb292a56b92a6f66257d1523aabec3b57c5e

    SHA256

    0ec573288ae2237f7127b399ed33f920a263628517fcbea42b7271d12743eb9f

    SHA512

    ad7007a12cfe4ee2e9003e9660aad53a6b0d28f77136dccc9f702e5592096a5642fce3409ec7d126449dab3ba5c8847c3f594b477512b0cfbe5a6f1fd0f2b22b

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_2.txt
    MD5

    bd8d3e2ece2d873dc8f9f27377cfdb20

    SHA1

    2f93fb292a56b92a6f66257d1523aabec3b57c5e

    SHA256

    0ec573288ae2237f7127b399ed33f920a263628517fcbea42b7271d12743eb9f

    SHA512

    ad7007a12cfe4ee2e9003e9660aad53a6b0d28f77136dccc9f702e5592096a5642fce3409ec7d126449dab3ba5c8847c3f594b477512b0cfbe5a6f1fd0f2b22b

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_3.exe
    MD5

    ff7bec118857f31297b3439faf806170

    SHA1

    6df657061dcb5f979c20557bc62ddf5d522d9c47

    SHA256

    e8d95817952c0501bd6e92a59b075c48db88c53266835786ed76cb5a409de36f

    SHA512

    394e3fc720fe875a1d4453a41cfbdd162885bc4ef623e71ee8b61eb8fc2950ef2877640d05fb15286d27866bb6ca512dfe9c45f20356885354eb5e1be5699395

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_3.txt
    MD5

    ff7bec118857f31297b3439faf806170

    SHA1

    6df657061dcb5f979c20557bc62ddf5d522d9c47

    SHA256

    e8d95817952c0501bd6e92a59b075c48db88c53266835786ed76cb5a409de36f

    SHA512

    394e3fc720fe875a1d4453a41cfbdd162885bc4ef623e71ee8b61eb8fc2950ef2877640d05fb15286d27866bb6ca512dfe9c45f20356885354eb5e1be5699395

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_4.exe
    MD5

    5668cb771643274ba2c375ec6403c266

    SHA1

    dd78b03428b99368906fe62fc46aaaf1db07a8b9

    SHA256

    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

    SHA512

    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_4.txt
    MD5

    5668cb771643274ba2c375ec6403c266

    SHA1

    dd78b03428b99368906fe62fc46aaaf1db07a8b9

    SHA256

    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

    SHA512

    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_5.exe
    MD5

    8d9c547b81d8879a650a50a5f24f7024

    SHA1

    f98072723cca6f7c862b2bb056d9de844c2953aa

    SHA256

    38a18614d1a00a939be838c7ca0b343f1ed8b33d4317648750a1ac0d6a72a861

    SHA512

    e2f2cb74d5911b19a82bf021772a71b94deb123b2095233d3a965f657d909d15b4bdc9706413ef49d59249e40232507d8ba33bc9e9d0f9544c08b50349610bad

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_5.txt
    MD5

    8d9c547b81d8879a650a50a5f24f7024

    SHA1

    f98072723cca6f7c862b2bb056d9de844c2953aa

    SHA256

    38a18614d1a00a939be838c7ca0b343f1ed8b33d4317648750a1ac0d6a72a861

    SHA512

    e2f2cb74d5911b19a82bf021772a71b94deb123b2095233d3a965f657d909d15b4bdc9706413ef49d59249e40232507d8ba33bc9e9d0f9544c08b50349610bad

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_6.exe
    MD5

    3568d61a49b61ce18bd6093748ffd32a

    SHA1

    0f6c4618eb4fca4972869a56bf6d8b020e1440f8

    SHA256

    af350212764e6304bf417e81cf0009b494119670e4bc1b187cd79cf4c487c7b6

    SHA512

    5c0129297fe07f919fe228633e193f56167e4f92815aa2cb1b9749ff14f377ec4d5c0414dffc733cbdc0b448e4552e06a527a481a144cd3af413c77fe2937cde

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_6.txt
    MD5

    3568d61a49b61ce18bd6093748ffd32a

    SHA1

    0f6c4618eb4fca4972869a56bf6d8b020e1440f8

    SHA256

    af350212764e6304bf417e81cf0009b494119670e4bc1b187cd79cf4c487c7b6

    SHA512

    5c0129297fe07f919fe228633e193f56167e4f92815aa2cb1b9749ff14f377ec4d5c0414dffc733cbdc0b448e4552e06a527a481a144cd3af413c77fe2937cde

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_7.exe
    MD5

    e537382408b9626c74e26c159f60b20c

    SHA1

    dfa4e482f50d64731b86a1c5d357daf0af371667

    SHA256

    9b9b81b55668fadc54b20afbdc054540b300e88271be93d5b343478ac0af8029

    SHA512

    9da1c4d013099f2c5d4c924c8cb6754e07994b39277d39e892b892618a959498fa115b23c792bcd4626143d947fb8416f2b21eb6582d0d5a6b13df77cc8806fa

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_7.txt
    MD5

    e537382408b9626c74e26c159f60b20c

    SHA1

    dfa4e482f50d64731b86a1c5d357daf0af371667

    SHA256

    9b9b81b55668fadc54b20afbdc054540b300e88271be93d5b343478ac0af8029

    SHA512

    9da1c4d013099f2c5d4c924c8cb6754e07994b39277d39e892b892618a959498fa115b23c792bcd4626143d947fb8416f2b21eb6582d0d5a6b13df77cc8806fa

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_8.exe
    MD5

    7b954953754cd9811d33d5435f02d253

    SHA1

    dce681c16b323e90fda5f2da8700caead385bb9f

    SHA256

    3fd40338aebc07d75a6a082f069e5fa585cc6e029007a251072d96ce88f4fe52

    SHA512

    090791ae5067baabe8dd688596d5c8703e034ccb522c00653d540deee5c136add02d20a9299a65fc8b2357dc862572c9d87af87c4abb6c03dca48b672e7fb41b

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_8.exe
    MD5

    7b954953754cd9811d33d5435f02d253

    SHA1

    dce681c16b323e90fda5f2da8700caead385bb9f

    SHA256

    3fd40338aebc07d75a6a082f069e5fa585cc6e029007a251072d96ce88f4fe52

    SHA512

    090791ae5067baabe8dd688596d5c8703e034ccb522c00653d540deee5c136add02d20a9299a65fc8b2357dc862572c9d87af87c4abb6c03dca48b672e7fb41b

  • C:\Users\Admin\AppData\Local\Temp\7zS07182C1D\sotema_8.txt
    MD5

    7b954953754cd9811d33d5435f02d253

    SHA1

    dce681c16b323e90fda5f2da8700caead385bb9f

    SHA256

    3fd40338aebc07d75a6a082f069e5fa585cc6e029007a251072d96ce88f4fe52

    SHA512

    090791ae5067baabe8dd688596d5c8703e034ccb522c00653d540deee5c136add02d20a9299a65fc8b2357dc862572c9d87af87c4abb6c03dca48b672e7fb41b

  • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
    MD5

    4f3387277ccbd6d1f21ac5c07fe4ca68

    SHA1

    e16506f662dc92023bf82def1d621497c8ab5890

    SHA256

    767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

    SHA512

    9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
    MD5

    13abe7637d904829fbb37ecda44a1670

    SHA1

    de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

    SHA256

    7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

    SHA512

    6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
    MD5

    89c739ae3bbee8c40a52090ad0641d31

    SHA1

    d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

    SHA256

    10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

    SHA512

    cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
    MD5

    89c739ae3bbee8c40a52090ad0641d31

    SHA1

    d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

    SHA256

    10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

    SHA512

    cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
    MD5

    b7161c0845a64ff6d7345b67ff97f3b0

    SHA1

    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

    SHA256

    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

    SHA512

    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
    MD5

    3275d9c419d463dde558683b708e0f7e

    SHA1

    d9135b51ba9afbd4e103fbfe1f2fe13e3b4d5d5d

    SHA256

    3d86f03c9b553eadd516d1f9cb4346d2a7aacdc43ea38cf4dc8df9009cb20ba8

    SHA512

    70e2cdd7bea652e845c9b89eccf1a6675cba61391bf0cdc060a1d306a4fe982884e92a2dbf55a7403a690db583fb2d2b67612fc80fd989c54156f498da78e091

  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
    MD5

    a6279ec92ff948760ce53bba817d6a77

    SHA1

    5345505e12f9e4c6d569a226d50e71b5a572dce2

    SHA256

    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

    SHA512

    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
    MD5

    a6279ec92ff948760ce53bba817d6a77

    SHA1

    5345505e12f9e4c6d569a226d50e71b5a572dce2

    SHA256

    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

    SHA512

    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
    MD5

    7fee8223d6e4f82d6cd115a28f0b6d58

    SHA1

    1b89c25f25253df23426bd9ff6c9208f1202f58b

    SHA256

    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

    SHA512

    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
    MD5

    7fee8223d6e4f82d6cd115a28f0b6d58

    SHA1

    1b89c25f25253df23426bd9ff6c9208f1202f58b

    SHA256

    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

    SHA512

    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

  • memory/1068-224-0x0000000000840000-0x0000000000856000-memory.dmp
    Filesize

    88KB

  • memory/2052-181-0x00000000000B0000-0x0000000000118000-memory.dmp
    Filesize

    416KB

  • memory/2052-187-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
    Filesize

    4KB

  • memory/2052-182-0x0000000073BBE000-0x0000000073BBF000-memory.dmp
    Filesize

    4KB

  • memory/2740-202-0x0000000005200000-0x0000000005201000-memory.dmp
    Filesize

    4KB

  • memory/2740-203-0x00000000051B0000-0x00000000051EC000-memory.dmp
    Filesize

    240KB

  • memory/2740-201-0x0000000073BBE000-0x0000000073BBF000-memory.dmp
    Filesize

    4KB

  • memory/2740-200-0x0000000005150000-0x0000000005162000-memory.dmp
    Filesize

    72KB

  • memory/2740-205-0x0000000005440000-0x000000000554A000-memory.dmp
    Filesize

    1.0MB

  • memory/2740-194-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2740-199-0x0000000005830000-0x0000000005E48000-memory.dmp
    Filesize

    6.1MB

  • memory/3176-221-0x00000000025B0000-0x000000000264D000-memory.dmp
    Filesize

    628KB

  • memory/3176-212-0x0000000000400000-0x00000000004A1000-memory.dmp
    Filesize

    644KB

  • memory/3176-220-0x0000000000988000-0x00000000009ED000-memory.dmp
    Filesize

    404KB

  • memory/3176-195-0x0000000000988000-0x00000000009ED000-memory.dmp
    Filesize

    404KB

  • memory/4248-216-0x0000000005042000-0x0000000005043000-memory.dmp
    Filesize

    4KB

  • memory/4248-206-0x0000000005050000-0x00000000055F4000-memory.dmp
    Filesize

    5.6MB

  • memory/4248-217-0x0000000005043000-0x0000000005044000-memory.dmp
    Filesize

    4KB

  • memory/4248-207-0x0000000000A28000-0x0000000000A4A000-memory.dmp
    Filesize

    136KB

  • memory/4248-211-0x00000000009A0000-0x00000000009CF000-memory.dmp
    Filesize

    188KB

  • memory/4248-213-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/4248-215-0x0000000005040000-0x0000000005041000-memory.dmp
    Filesize

    4KB

  • memory/4248-192-0x0000000000A28000-0x0000000000A4A000-memory.dmp
    Filesize

    136KB

  • memory/4248-214-0x0000000073BBE000-0x0000000073BBF000-memory.dmp
    Filesize

    4KB

  • memory/4248-210-0x0000000005044000-0x0000000005046000-memory.dmp
    Filesize

    8KB

  • memory/4340-193-0x0000000000A98000-0x0000000000AA7000-memory.dmp
    Filesize

    60KB

  • memory/4340-208-0x0000000000A98000-0x0000000000AA7000-memory.dmp
    Filesize

    60KB

  • memory/4340-218-0x0000000000A50000-0x0000000000A59000-memory.dmp
    Filesize

    36KB

  • memory/4340-219-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4588-186-0x000000001D0D0000-0x000000001D0D2000-memory.dmp
    Filesize

    8KB

  • memory/4588-173-0x0000000000CD0000-0x0000000000CFE000-memory.dmp
    Filesize

    184KB

  • memory/4588-183-0x00007FF8F9403000-0x00007FF8F9405000-memory.dmp
    Filesize

    8KB

  • memory/4848-222-0x000001F661D20000-0x000001F661D30000-memory.dmp
    Filesize

    64KB

  • memory/4848-223-0x000001F661D80000-0x000001F661D90000-memory.dmp
    Filesize

    64KB

  • memory/4848-225-0x000001F664460000-0x000001F664464000-memory.dmp
    Filesize

    16KB

  • memory/4920-154-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/4920-180-0x000000006494C000-0x000000006494F000-memory.dmp
    Filesize

    12KB

  • memory/4920-179-0x000000006494A000-0x000000006494F000-memory.dmp
    Filesize

    20KB

  • memory/4920-178-0x0000000064941000-0x000000006494F000-memory.dmp
    Filesize

    56KB

  • memory/4920-177-0x000000006FE40000-0x000000006FFC6000-memory.dmp
    Filesize

    1.5MB

  • memory/4920-176-0x000000006B440000-0x000000006B4CF000-memory.dmp
    Filesize

    572KB

  • memory/4920-175-0x000000006B280000-0x000000006B2A6000-memory.dmp
    Filesize

    152KB

  • memory/4920-174-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/4920-156-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/4920-155-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/4920-153-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/4920-151-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/4920-152-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/4920-150-0x000000006B280000-0x000000006B2A6000-memory.dmp
    Filesize

    152KB

  • memory/4920-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
    Filesize

    1.5MB

  • memory/4920-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
    Filesize

    1.5MB

  • memory/4920-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
    Filesize

    1.5MB

  • memory/4920-146-0x000000006FE40000-0x000000006FFC6000-memory.dmp
    Filesize

    1.5MB

  • memory/4920-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
    Filesize

    572KB

  • memory/4920-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
    Filesize

    572KB

  • memory/4920-143-0x000000006B440000-0x000000006B4CF000-memory.dmp
    Filesize

    572KB