Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-03-2022 02:57

General

  • Target

    d6df0f8c7f113a539ff162bacb282b5df2fcb713e24b8eaf227809ace5dcf137.exe

  • Size

    3.6MB

  • MD5

    0320d45343533984ae6a09d35808de76

  • SHA1

    de5d636c21628c6c390fa5acfffe87be7c0f98be

  • SHA256

    d6df0f8c7f113a539ff162bacb282b5df2fcb713e24b8eaf227809ace5dcf137

  • SHA512

    12fea8351b855318d967e4460cbfdbb09673f009fc4e4639ada965d45d2c2ac86fca7a692130959931ebe8714feab8340445c31d80e33061381759d05120a8fb

Malware Config

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 16 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6df0f8c7f113a539ff162bacb282b5df2fcb713e24b8eaf227809ace5dcf137.exe
    "C:\Users\Admin\AppData\Local\Temp\d6df0f8c7f113a539ff162bacb282b5df2fcb713e24b8eaf227809ace5dcf137.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1156
          • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_1.exe
            sotema_1.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Modifies registry class
            PID:4804
            • C:\Windows\SysWOW64\rUNdlL32.eXe
              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",init
              6⤵
              • Loads dropped DLL
              PID:3028
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 600
                7⤵
                • Program crash
                PID:3340
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_2.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1404
          • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_2.exe
            sotema_2.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:4800
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_4.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4888
          • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_4.exe
            sotema_4.exe
            5⤵
            • Executes dropped EXE
            PID:4852
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:3112
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4428
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_7.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4956
          • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_7.exe
            sotema_7.exe
            5⤵
            • Executes dropped EXE
            PID:4872
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4788
          • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_6.exe
            sotema_6.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4580
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_5.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2688
          • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_5.exe
            sotema_5.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4216
            • C:\Users\Admin\AppData\Local\Temp\is-HVHEP.tmp\sotema_5.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-HVHEP.tmp\sotema_5.tmp" /SL5="$60090,183526,99840,C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_5.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3364
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_3.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4808
          • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_3.exe
            sotema_3.exe
            5⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:3684
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_8.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3736
          • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_8.exe
            sotema_8.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4876
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4932
          • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_9.exe
            sotema_9.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4784
            • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_9.exe
              C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_9.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2524
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3028 -ip 3028
    1⤵
      PID:4976
    • C:\Users\Admin\AppData\Roaming\irscdbd
      C:\Users\Admin\AppData\Roaming\irscdbd
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1532

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Modify Registry

    2
    T1112

    Disabling Security Tools

    1
    T1089

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\sotema_9.exe.log
      MD5

      f8ec7f563d06ccddddf6c96b8957e5c8

      SHA1

      73bdc49dcead32f8c29168645a0f080084132252

      SHA256

      38ef57aec780edd2c8dab614a85ce87351188fce5896ffebc9f69328df2056ed

      SHA512

      8830821ac9edb4cdf4d8a3d7bc30433987ae4c158cf81b705654f54aaeba366c5fa3509981aceae21e193dd4483f03b9d449bc0a32545927d3ca94b0f9367684

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\libcurl.dll
      MD5

      d09be1f47fd6b827c81a4812b4f7296f

      SHA1

      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

      SHA256

      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

      SHA512

      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\libcurl.dll
      MD5

      d09be1f47fd6b827c81a4812b4f7296f

      SHA1

      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

      SHA256

      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

      SHA512

      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\libcurlpp.dll
      MD5

      e6e578373c2e416289a8da55f1dc5e8e

      SHA1

      b601a229b66ec3d19c2369b36216c6f6eb1c063e

      SHA256

      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

      SHA512

      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\libcurlpp.dll
      MD5

      e6e578373c2e416289a8da55f1dc5e8e

      SHA1

      b601a229b66ec3d19c2369b36216c6f6eb1c063e

      SHA256

      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

      SHA512

      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\libgcc_s_dw2-1.dll
      MD5

      9aec524b616618b0d3d00b27b6f51da1

      SHA1

      64264300801a353db324d11738ffed876550e1d3

      SHA256

      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

      SHA512

      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\libgcc_s_dw2-1.dll
      MD5

      9aec524b616618b0d3d00b27b6f51da1

      SHA1

      64264300801a353db324d11738ffed876550e1d3

      SHA256

      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

      SHA512

      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\libstdc++-6.dll
      MD5

      5e279950775baae5fea04d2cc4526bcc

      SHA1

      8aef1e10031c3629512c43dd8b0b5d9060878453

      SHA256

      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

      SHA512

      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\libstdc++-6.dll
      MD5

      5e279950775baae5fea04d2cc4526bcc

      SHA1

      8aef1e10031c3629512c43dd8b0b5d9060878453

      SHA256

      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

      SHA512

      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\libwinpthread-1.dll
      MD5

      1e0d62c34ff2e649ebc5c372065732ee

      SHA1

      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

      SHA256

      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

      SHA512

      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\libwinpthread-1.dll
      MD5

      1e0d62c34ff2e649ebc5c372065732ee

      SHA1

      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

      SHA256

      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

      SHA512

      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\setup_install.exe
      MD5

      49f600cb9854edc5f7334ad4df28618e

      SHA1

      f73377d5e897caf57b864c599454f52fcd5ffb64

      SHA256

      65ed0b40e2a4aecf41f7e96293718f035c5e759ef5d6ff631e43a5223203c458

      SHA512

      c888637f5bf04ce87e02b2c11e8610c093bd38d3125e8b564cea6f899579f5c43fc8f937610fe873d02f37d3cf656c9ba84cf1cfada553fb2081505916174994

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\setup_install.exe
      MD5

      49f600cb9854edc5f7334ad4df28618e

      SHA1

      f73377d5e897caf57b864c599454f52fcd5ffb64

      SHA256

      65ed0b40e2a4aecf41f7e96293718f035c5e759ef5d6ff631e43a5223203c458

      SHA512

      c888637f5bf04ce87e02b2c11e8610c093bd38d3125e8b564cea6f899579f5c43fc8f937610fe873d02f37d3cf656c9ba84cf1cfada553fb2081505916174994

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_1.exe
      MD5

      cd2432b2a7980238b57791ae06cf6f65

      SHA1

      4e7d16dcdafe324d095127cbeafdefe241d47bad

      SHA256

      4105ed9fb231cbe5ca165accacdb315a6ea602dba29125d3dbdc88e518841939

      SHA512

      fd0b85544e8dd7e550ae5fcce101140c9c1c101fefeee2551c4be72c2fe6f9b31865a5900d3d3026b62b12c51f3dda46bc848083dbd23445e9e1890d2638d556

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_1.txt
      MD5

      cd2432b2a7980238b57791ae06cf6f65

      SHA1

      4e7d16dcdafe324d095127cbeafdefe241d47bad

      SHA256

      4105ed9fb231cbe5ca165accacdb315a6ea602dba29125d3dbdc88e518841939

      SHA512

      fd0b85544e8dd7e550ae5fcce101140c9c1c101fefeee2551c4be72c2fe6f9b31865a5900d3d3026b62b12c51f3dda46bc848083dbd23445e9e1890d2638d556

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_2.exe
      MD5

      a56e5ca3d67b4443ff9b896c73a9a831

      SHA1

      e5a3b12fcadc203692f047cc883ccb79b458be54

      SHA256

      bd7c9f7581d845f32df2102dc22d0fd3084ab9708597156b9812aeb8b032488e

      SHA512

      6a079cfd91379ca5ccad3bd73bc937de088d7c69b00d1b7ca24afc3da28ce57b2a7d233be14a0425fbe302a6d87fc5637d651149af13fbd73f30367a500046d4

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_2.txt
      MD5

      a56e5ca3d67b4443ff9b896c73a9a831

      SHA1

      e5a3b12fcadc203692f047cc883ccb79b458be54

      SHA256

      bd7c9f7581d845f32df2102dc22d0fd3084ab9708597156b9812aeb8b032488e

      SHA512

      6a079cfd91379ca5ccad3bd73bc937de088d7c69b00d1b7ca24afc3da28ce57b2a7d233be14a0425fbe302a6d87fc5637d651149af13fbd73f30367a500046d4

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_3.exe
      MD5

      c4968e24ba48bb130a2388cb08cb0d61

      SHA1

      15f28cc7defef7edaae6530808e598717a21a598

      SHA256

      95523779da43cfe6d4456feafe4fd76ceef955453d6b338aee508c82a1dd7d92

      SHA512

      fd763d548049020e36033b97a9c70cfeeabc79a56c22a6bfdb1e636690e7b240fbab943845860213085e30185a9400f05cc36bdd905d645eedb6bfb36ad2ca5f

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_3.txt
      MD5

      c4968e24ba48bb130a2388cb08cb0d61

      SHA1

      15f28cc7defef7edaae6530808e598717a21a598

      SHA256

      95523779da43cfe6d4456feafe4fd76ceef955453d6b338aee508c82a1dd7d92

      SHA512

      fd763d548049020e36033b97a9c70cfeeabc79a56c22a6bfdb1e636690e7b240fbab943845860213085e30185a9400f05cc36bdd905d645eedb6bfb36ad2ca5f

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_4.exe
      MD5

      509aa5db8abd44cec60705aebb88e354

      SHA1

      557beb26da0a0dcafa6528557038f2887639e2b2

      SHA256

      f2925c78059a0fe7a48910d2179182bf7a72196d61141379a689e2d3931d9105

      SHA512

      ec7351801119cd3bc1c9ee579cba5e0f99ba560d2747b672a2c487808668116dd0db4db656b36e92867805f140ffb4f9c85b6243c63d7e861a3c9ab54843368e

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_4.txt
      MD5

      509aa5db8abd44cec60705aebb88e354

      SHA1

      557beb26da0a0dcafa6528557038f2887639e2b2

      SHA256

      f2925c78059a0fe7a48910d2179182bf7a72196d61141379a689e2d3931d9105

      SHA512

      ec7351801119cd3bc1c9ee579cba5e0f99ba560d2747b672a2c487808668116dd0db4db656b36e92867805f140ffb4f9c85b6243c63d7e861a3c9ab54843368e

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_5.exe
      MD5

      5c9ebc56bf5c3ade46f5e93ed2502273

      SHA1

      367a3a6eaff3d44c3c058a34b5cc27a37b1ca405

      SHA256

      e5d5a24974eae57937445fb70ae389276d400d96b682a0fd3c7f1b1cf5e213bb

      SHA512

      43837ec6588cef66e04b5ebd4c71bd664e654dcfdea0da7a402b8df781ed607ce3e9ad7b8385b5efe630ac8d6fe0935461f5eeeff9f837c15e28daccaf55913d

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_5.txt
      MD5

      5c9ebc56bf5c3ade46f5e93ed2502273

      SHA1

      367a3a6eaff3d44c3c058a34b5cc27a37b1ca405

      SHA256

      e5d5a24974eae57937445fb70ae389276d400d96b682a0fd3c7f1b1cf5e213bb

      SHA512

      43837ec6588cef66e04b5ebd4c71bd664e654dcfdea0da7a402b8df781ed607ce3e9ad7b8385b5efe630ac8d6fe0935461f5eeeff9f837c15e28daccaf55913d

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_6.exe
      MD5

      441b8c0783a61a25e127d7cc74085142

      SHA1

      b2d69cc4296e9b3467daaaec95e89bd3d2c80585

      SHA256

      5b5e12e0f70e6809381c55ff68322708e9e97d2f97f5aa566241247bcf048091

      SHA512

      379c45c95f1e16590bc284cab84df034290e49000260c0a5a9889c07e338393d2edf4eaf6f9e1a48e8083bdd37a144eac10b8c1a3607f7b9ddb6e384cd238fc7

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_6.txt
      MD5

      441b8c0783a61a25e127d7cc74085142

      SHA1

      b2d69cc4296e9b3467daaaec95e89bd3d2c80585

      SHA256

      5b5e12e0f70e6809381c55ff68322708e9e97d2f97f5aa566241247bcf048091

      SHA512

      379c45c95f1e16590bc284cab84df034290e49000260c0a5a9889c07e338393d2edf4eaf6f9e1a48e8083bdd37a144eac10b8c1a3607f7b9ddb6e384cd238fc7

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_7.exe
      MD5

      2a8da3478be390b9ce722f4994357c96

      SHA1

      7a6bc0a303854cc864de5612a36d177d6dba3123

      SHA256

      1241e0e6e0bff794a184838286ab10089b567832ba1433a9c37984ba6ad97e12

      SHA512

      93b0e33b6124cb05264b5bb7e689388deb352f0dca244ea812f8d317e1b52832b1a7305276109b29e45383f7e5d298f2734cc2f1063e1aec250b57d738be15b3

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_7.txt
      MD5

      2a8da3478be390b9ce722f4994357c96

      SHA1

      7a6bc0a303854cc864de5612a36d177d6dba3123

      SHA256

      1241e0e6e0bff794a184838286ab10089b567832ba1433a9c37984ba6ad97e12

      SHA512

      93b0e33b6124cb05264b5bb7e689388deb352f0dca244ea812f8d317e1b52832b1a7305276109b29e45383f7e5d298f2734cc2f1063e1aec250b57d738be15b3

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_8.exe
      MD5

      a49259713bc49b437a1e77cfcedd25ea

      SHA1

      79c73549a5406689640f467aeac6d279a764eea7

      SHA256

      01a824598c1f4869c0e77dc19ba718640d48e552045b64b4b171cc5c8039f4c5

      SHA512

      913e4428ec6af73e2adf5b9cc00df82999fd164f3aabd44675f1c909641e80a718a0a626df520039cbdb587328fc4e40eed168f6afa2bf7e5488345c72570539

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_8.txt
      MD5

      a49259713bc49b437a1e77cfcedd25ea

      SHA1

      79c73549a5406689640f467aeac6d279a764eea7

      SHA256

      01a824598c1f4869c0e77dc19ba718640d48e552045b64b4b171cc5c8039f4c5

      SHA512

      913e4428ec6af73e2adf5b9cc00df82999fd164f3aabd44675f1c909641e80a718a0a626df520039cbdb587328fc4e40eed168f6afa2bf7e5488345c72570539

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_9.exe
      MD5

      38a2ce6359f87ccb4b803c0ce9e92639

      SHA1

      4248468d23ed24500ffa67e70c32831b20139006

      SHA256

      7194c466e083d286f9e16acc1a84b928474542fd9257f9162389b35b4211af0d

      SHA512

      baf9e12b4a578e3dc01d4d720ccb9013df4351ed1603126ac10f26c6d92bc8d01e9aabf1ec9c81bd81eda2d2df82f72b156cc9043f15978e7761cbb7394610b3

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_9.exe
      MD5

      38a2ce6359f87ccb4b803c0ce9e92639

      SHA1

      4248468d23ed24500ffa67e70c32831b20139006

      SHA256

      7194c466e083d286f9e16acc1a84b928474542fd9257f9162389b35b4211af0d

      SHA512

      baf9e12b4a578e3dc01d4d720ccb9013df4351ed1603126ac10f26c6d92bc8d01e9aabf1ec9c81bd81eda2d2df82f72b156cc9043f15978e7761cbb7394610b3

    • C:\Users\Admin\AppData\Local\Temp\7zS0891BF6D\sotema_9.txt
      MD5

      38a2ce6359f87ccb4b803c0ce9e92639

      SHA1

      4248468d23ed24500ffa67e70c32831b20139006

      SHA256

      7194c466e083d286f9e16acc1a84b928474542fd9257f9162389b35b4211af0d

      SHA512

      baf9e12b4a578e3dc01d4d720ccb9013df4351ed1603126ac10f26c6d92bc8d01e9aabf1ec9c81bd81eda2d2df82f72b156cc9043f15978e7761cbb7394610b3

    • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
      MD5

      b7161c0845a64ff6d7345b67ff97f3b0

      SHA1

      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

      SHA256

      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

      SHA512

      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
      MD5

      1c76b40f3a195529e3fbda461e4bedb6

      SHA1

      fb1915ec03e41b7a8a14641cd98f0759793a3839

      SHA256

      5c76501dd3738cb01aab7fa0e62d7a038be358483e903461c207cab94080b158

      SHA512

      07ead9ab5a6272bb75c9a8090c12135e304ed28bb8353df6ee2debe8e6062d8d9e3031a51322a01e3c31d7e5d3f50f59ca115a783ea10ecc32f587d20ccd8257

    • C:\Users\Admin\AppData\Local\Temp\install.dat
      MD5

      b4bcbdab68f289e054205eb6d6b246ce

      SHA1

      a9b8a0bae8eb7b8c3ee66bdf5eac1a3d22482270

      SHA256

      df42d059f9f469b284cbf7cc1cc2cfa99f4c896085d42c7c7e1acbc054305db2

      SHA512

      a6dbb8173d6d5830be9970c5f2f908aac79903543e89c58a467693626d7c28bd53209ed16e2638f74116a1c8d70f514a65261c641a06892a19ea8d1a5d059a62

    • C:\Users\Admin\AppData\Local\Temp\install.dll
      MD5

      d5b43b52e76ed607e77062961b01d27b

      SHA1

      7fb32d68fd04a49373840f73ea94a020b11d2616

      SHA256

      cec7a92e19c44c5cbf66de2ceda993c29d88a60fccb20cf170611725887a2626

      SHA512

      ea88cca76ce4f3e74f0f7bca637f543c1276c9e80bbe96ffc87331c07c09349c431cb97ed4008363b027092b99192a56324c37c16a06890d2aebd9390f7eae0f

    • C:\Users\Admin\AppData\Local\Temp\install.dll
      MD5

      d5b43b52e76ed607e77062961b01d27b

      SHA1

      7fb32d68fd04a49373840f73ea94a020b11d2616

      SHA256

      cec7a92e19c44c5cbf66de2ceda993c29d88a60fccb20cf170611725887a2626

      SHA512

      ea88cca76ce4f3e74f0f7bca637f543c1276c9e80bbe96ffc87331c07c09349c431cb97ed4008363b027092b99192a56324c37c16a06890d2aebd9390f7eae0f

    • C:\Users\Admin\AppData\Local\Temp\is-HVHEP.tmp\sotema_5.tmp
      MD5

      d79819e78fcb9bf245c780190fe49ef5

      SHA1

      399b437dedb0a77c24f79eb4c45ab20e3b1d82c6

      SHA256

      4434cf0f552f0772ba6e25ceb43732d3a7ae231c6c852a69dbc293c3eebf82bf

      SHA512

      af78235b46fcc665468c1b0bf960c5d4053ee82910c190a559032183a97b44dc68f5417d0dfbc07843944cf23c6e43b455a0461a8fa1c3ee8ba672f7b9a486c5

    • C:\Users\Admin\AppData\Local\Temp\is-MMG06.tmp\idp.dll
      MD5

      8f995688085bced38ba7795f60a5e1d3

      SHA1

      5b1ad67a149c05c50d6e388527af5c8a0af4343a

      SHA256

      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

      SHA512

      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
      MD5

      a6279ec92ff948760ce53bba817d6a77

      SHA1

      5345505e12f9e4c6d569a226d50e71b5a572dce2

      SHA256

      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

      SHA512

      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
      MD5

      a6279ec92ff948760ce53bba817d6a77

      SHA1

      5345505e12f9e4c6d569a226d50e71b5a572dce2

      SHA256

      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

      SHA512

      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
      MD5

      7fee8223d6e4f82d6cd115a28f0b6d58

      SHA1

      1b89c25f25253df23426bd9ff6c9208f1202f58b

      SHA256

      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

      SHA512

      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
      MD5

      7fee8223d6e4f82d6cd115a28f0b6d58

      SHA1

      1b89c25f25253df23426bd9ff6c9208f1202f58b

      SHA256

      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

      SHA512

      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      MD5

      ccac2e3ef85e7d5f70b53aba4336efcc

      SHA1

      2fe6c84a41357cc697a085cc9cab1e58f2a3f3db

      SHA256

      1e4fb827eb9271fa440887bee105381d04ff1eb4a14eaf09ce453b1206d2dea7

      SHA512

      8585385515b98d3a9c4d0839570c63c0562ecd6961fcec8f416f70d3b5446c091e116099494f6c97f1e31056fa7f00542014eb6719160e6c1f8d50e4aecf7320

    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      MD5

      ccac2e3ef85e7d5f70b53aba4336efcc

      SHA1

      2fe6c84a41357cc697a085cc9cab1e58f2a3f3db

      SHA256

      1e4fb827eb9271fa440887bee105381d04ff1eb4a14eaf09ce453b1206d2dea7

      SHA512

      8585385515b98d3a9c4d0839570c63c0562ecd6961fcec8f416f70d3b5446c091e116099494f6c97f1e31056fa7f00542014eb6719160e6c1f8d50e4aecf7320

    • C:\Users\Admin\AppData\Roaming\irscdbd
      MD5

      a56e5ca3d67b4443ff9b896c73a9a831

      SHA1

      e5a3b12fcadc203692f047cc883ccb79b458be54

      SHA256

      bd7c9f7581d845f32df2102dc22d0fd3084ab9708597156b9812aeb8b032488e

      SHA512

      6a079cfd91379ca5ccad3bd73bc937de088d7c69b00d1b7ca24afc3da28ce57b2a7d233be14a0425fbe302a6d87fc5637d651149af13fbd73f30367a500046d4

    • C:\Users\Admin\AppData\Roaming\irscdbd
      MD5

      a56e5ca3d67b4443ff9b896c73a9a831

      SHA1

      e5a3b12fcadc203692f047cc883ccb79b458be54

      SHA256

      bd7c9f7581d845f32df2102dc22d0fd3084ab9708597156b9812aeb8b032488e

      SHA512

      6a079cfd91379ca5ccad3bd73bc937de088d7c69b00d1b7ca24afc3da28ce57b2a7d233be14a0425fbe302a6d87fc5637d651149af13fbd73f30367a500046d4

    • memory/1532-237-0x0000000000400000-0x00000000008E5000-memory.dmp
      Filesize

      4.9MB

    • memory/1532-236-0x00000000009DD000-0x00000000009E6000-memory.dmp
      Filesize

      36KB

    • memory/1532-233-0x00000000009DD000-0x00000000009E6000-memory.dmp
      Filesize

      36KB

    • memory/2524-207-0x0000000005250000-0x000000000535A000-memory.dmp
      Filesize

      1.0MB

    • memory/2524-198-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2524-206-0x00000000050C0000-0x00000000050C1000-memory.dmp
      Filesize

      4KB

    • memory/2524-205-0x00000000732A0000-0x0000000073A50000-memory.dmp
      Filesize

      7.7MB

    • memory/2524-203-0x0000000004F60000-0x0000000004F72000-memory.dmp
      Filesize

      72KB

    • memory/2524-204-0x0000000004FC0000-0x0000000004FFC000-memory.dmp
      Filesize

      240KB

    • memory/2524-202-0x00000000056F0000-0x0000000005D08000-memory.dmp
      Filesize

      6.1MB

    • memory/2708-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
      Filesize

      1.5MB

    • memory/2708-180-0x000000006B440000-0x000000006B4CF000-memory.dmp
      Filesize

      572KB

    • memory/2708-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
      Filesize

      572KB

    • memory/2708-183-0x000000006FE40000-0x000000006FFC6000-memory.dmp
      Filesize

      1.5MB

    • memory/2708-157-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/2708-153-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/2708-152-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/2708-151-0x000000006B280000-0x000000006B2A6000-memory.dmp
      Filesize

      152KB

    • memory/2708-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
      Filesize

      1.5MB

    • memory/2708-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
      Filesize

      1.5MB

    • memory/2708-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
      Filesize

      572KB

    • memory/2708-156-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/2708-154-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/2708-182-0x000000006B280000-0x000000006B2A6000-memory.dmp
      Filesize

      152KB

    • memory/2708-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
      Filesize

      572KB

    • memory/2708-155-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/2708-179-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/2708-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
      Filesize

      1.5MB

    • memory/2708-184-0x0000000064940000-0x0000000064959000-memory.dmp
      Filesize

      100KB

    • memory/3032-230-0x0000000000FA0000-0x0000000000FB6000-memory.dmp
      Filesize

      88KB

    • memory/3032-238-0x0000000002C50000-0x0000000002C66000-memory.dmp
      Filesize

      88KB

    • memory/3364-188-0x0000000000720000-0x0000000000721000-memory.dmp
      Filesize

      4KB

    • memory/3684-208-0x00000000009BD000-0x0000000000A1F000-memory.dmp
      Filesize

      392KB

    • memory/3684-218-0x0000000000400000-0x000000000093F000-memory.dmp
      Filesize

      5.2MB

    • memory/3684-216-0x00000000009BD000-0x0000000000A1F000-memory.dmp
      Filesize

      392KB

    • memory/3684-217-0x0000000002650000-0x00000000026E7000-memory.dmp
      Filesize

      604KB

    • memory/4216-176-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4216-189-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4580-192-0x00007FFE67680000-0x00007FFE68141000-memory.dmp
      Filesize

      10.8MB

    • memory/4580-193-0x000000001B7C0000-0x000000001B7C2000-memory.dmp
      Filesize

      8KB

    • memory/4580-178-0x0000000000B80000-0x0000000000BAC000-memory.dmp
      Filesize

      176KB

    • memory/4784-181-0x0000000000BE0000-0x0000000000C46000-memory.dmp
      Filesize

      408KB

    • memory/4784-187-0x00000000055D0000-0x00000000055D1000-memory.dmp
      Filesize

      4KB

    • memory/4784-194-0x00000000732A0000-0x0000000073A50000-memory.dmp
      Filesize

      7.7MB

    • memory/4800-209-0x0000000000B3D000-0x0000000000B46000-memory.dmp
      Filesize

      36KB

    • memory/4800-221-0x00000000009F0000-0x00000000009F9000-memory.dmp
      Filesize

      36KB

    • memory/4800-222-0x0000000000400000-0x00000000008E5000-memory.dmp
      Filesize

      4.9MB

    • memory/4800-219-0x0000000000B3D000-0x0000000000B46000-memory.dmp
      Filesize

      36KB

    • memory/4876-223-0x0000000000ADD000-0x0000000000AFF000-memory.dmp
      Filesize

      136KB

    • memory/4876-229-0x0000000005033000-0x0000000005034000-memory.dmp
      Filesize

      4KB

    • memory/4876-210-0x0000000000ADD000-0x0000000000AFF000-memory.dmp
      Filesize

      136KB

    • memory/4876-228-0x0000000005032000-0x0000000005033000-memory.dmp
      Filesize

      4KB

    • memory/4876-227-0x0000000005030000-0x0000000005031000-memory.dmp
      Filesize

      4KB

    • memory/4876-226-0x00000000732A0000-0x0000000073A50000-memory.dmp
      Filesize

      7.7MB

    • memory/4876-225-0x0000000000400000-0x00000000008FE000-memory.dmp
      Filesize

      5.0MB

    • memory/4876-224-0x0000000000A90000-0x0000000000ABF000-memory.dmp
      Filesize

      188KB

    • memory/4876-215-0x0000000005040000-0x00000000055E4000-memory.dmp
      Filesize

      5.6MB

    • memory/4876-220-0x0000000005034000-0x0000000005036000-memory.dmp
      Filesize

      8KB