Analysis

  • max time kernel
    145s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2023 17:48

General

  • Target

    VirusShare_bfed6debcd8c3dbf8ea21655247ed3f0.exe

  • Size

    994KB

  • MD5

    bfed6debcd8c3dbf8ea21655247ed3f0

  • SHA1

    2b05bc9c9a14e3f9db8e758b2f5fa060857499bf

  • SHA256

    33894a6f9df34bfdd9408bf6771ddc3ce32a315287b228a3bef4753e699fd1d3

  • SHA512

    73a033937bc55f24a9089e493b3c8c3c6c058a77905ca1c09b73288ac5932328668d588add546a51779e36da6408c1aeab52af290a6bfae15391ac2d8faf9a28

  • SSDEEP

    24576:+Vk0mL0+1snLNM6Z8gQbHDGq3ixHsWyiFhv/C:+VBvLO6KXGFZRyiFh3C

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_bfed6debcd8c3dbf8ea21655247ed3f0.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_bfed6debcd8c3dbf8ea21655247ed3f0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop SQLWriter
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\SysWOW64\net.exe
        net stop SQLWriter
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:664
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop SQLWriter
          4⤵
            PID:2960
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop SQLBrowser
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:984
        • C:\Windows\SysWOW64\net.exe
          net stop SQLBrowser
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:240
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop SQLBrowser
            4⤵
              PID:208
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:328
          • C:\Windows\SysWOW64\net.exe
            net stop MSSQLSERVER
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3856
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop MSSQLSERVER
              4⤵
                PID:4352
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4256
            • C:\Windows\SysWOW64\net.exe
              net stop MSSQL$CONTOSO1
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4108
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                4⤵
                  PID:2400
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c net stop MSDTC
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1168
              • C:\Windows\SysWOW64\net.exe
                net stop MSDTC
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2004
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop MSDTC
                  4⤵
                    PID:3816
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                2⤵
                  PID:4468
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
                  2⤵
                    PID:3920
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
                    2⤵
                      PID:4784
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2820
                      • C:\Windows\SysWOW64\net.exe
                        net stop SQLSERVERAGENT
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1792
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop SQLSERVERAGENT
                          4⤵
                            PID:5040
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                        2⤵
                          PID:4904
                          • C:\Windows\SysWOW64\net.exe
                            net stop MSSQLSERVER
                            3⤵
                              PID:1128
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c net stop vds
                            2⤵
                              PID:4848
                              • C:\Windows\SysWOW64\net.exe
                                net stop vds
                                3⤵
                                  PID:5020
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop vds
                                    4⤵
                                      PID:4916
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                                  2⤵
                                    PID:4128
                                    • C:\Windows\SysWOW64\netsh.exe
                                      netsh advfirewall set currentprofile state off
                                      3⤵
                                      • Modifies Windows Firewall
                                      PID:4944
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                                    2⤵
                                      PID:1424
                                      • C:\Windows\SysWOW64\netsh.exe
                                        netsh firewall set opmode mode=disable
                                        3⤵
                                        • Modifies Windows Firewall
                                        PID:1332
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop MSSQLSERVER
                                    1⤵
                                      PID:3100

                                    Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\DumpStack.log.tmp.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      8KB

                                      MD5

                                      40bc9d93eac820ec65e58720b5639a1d

                                      SHA1

                                      d75a30ff2e7c9f7f7e799db71acf56e58d4634a9

                                      SHA256

                                      7f04408ad36f27f93b1d99606e7cee7e2555c7d5b6a03f121fc40a064ddd8e3b

                                      SHA512

                                      4b1cd0a57dad0602b703b54681fd6de64ded6a2a59335e06b90432deba434cf54ff68dc0a3307d13dedfc78b247834367e720f2deef84e1491b60f4f1cf07153

                                    • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\AdobeHunspellPlugin.dll.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      1024KB

                                      MD5

                                      80baaf2c179b6e61e15ec4b77a1d9cee

                                      SHA1

                                      5cd8939b776f0c9688ac474a1bb5c7276ceb43ac

                                      SHA256

                                      896cbe23e680dcd4bfc410d7be2b83d84dab81d31d5c8520b775c337f610bbcd

                                      SHA512

                                      30b8345fc8dd0fd6f4d800f65baecb42ba6bb2ed89f8b5063d4f034f71f9e1d50bb938de02cb9686823e36b7a3b72670714098391ec9717a6bb6c7f7f0c7d66b

                                    • C:\Program Files\7-Zip\7zG.exe.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      568KB

                                      MD5

                                      918347f9dcb07e19d7e420455d34ac93

                                      SHA1

                                      b00cde82cf48880baf469b554c12bb6e11f3ab47

                                      SHA256

                                      8b97a2e6a8dc1be1dd84421f9da8f7490c294d360aa2d84aa505c17c992a32f9

                                      SHA512

                                      14c4ebdac4beaa97e6c84ec00367deda0129d926af76faa2457e22db319e51f108479a0b26bb85d31ac174e8927ccd34c45020467778a21e36f2696f38016bf8

                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      1.9MB

                                      MD5

                                      136a9ee3d6896cac731cae4d5b741841

                                      SHA1

                                      2fb8d48e1856d76c7da998439071b93a366aa1c2

                                      SHA256

                                      244d1936028ca3f395447d8469f51440d929eed9260ac07b43812fd6dd1eb8c4

                                      SHA512

                                      3d6865a10bb1b4709da4f44df64a3b9ef11b31866e66469c7c90d173d2a9ae62cb5ac11f3459177fb18160b6401e82c4248716b5963863740a4c26a3c4b43c90

                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      960KB

                                      MD5

                                      99b13244496497f8a4c788bd75d8a23f

                                      SHA1

                                      718456309c0af6a74300f594eb7cc55bdbe6b864

                                      SHA256

                                      6250d073305297d68941ba607fe9cdf87aa2b489aa995c32978f664f354b5f0f

                                      SHA512

                                      938d20c7bf46e813381ef13a7e143c254bac23e32e70a349d383b5c38d5daf39b6c64183e8e26e199a562e693b16b3d0d0cb2b5a97c3ed4bc2d00da8792e7079

                                    • C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      357KB

                                      MD5

                                      082e7cc54979afdb8930e3dae8dd0242

                                      SHA1

                                      9f743175f6bfec09f3a36e7bbc530e9a2a6e8d1d

                                      SHA256

                                      2238e7aeaa52456a9e06feb80947a42dec48d85fbdf348e6a5dcfd209d7ebe88

                                      SHA512

                                      44813f62381b6149ae21fe548d55d285cd513cde92cd733f1fe0aac13a72b544d89a42121699cd467fddc960d63be4faa430869cb8771fd155ef3f02fab052f4

                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\mr.pak.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      739KB

                                      MD5

                                      7a32fe97bf81a4b884e638d7e85da79a

                                      SHA1

                                      6841c5301ed762aaa65339194f6ad07d3d7db2c7

                                      SHA256

                                      b5e0d6e0c48b49bc5930ec31c2d5e631001e46439ebf8f9c6d18fabb4362eebc

                                      SHA512

                                      7d699f9ec0d9edf0783d9ac652a223d9e2d089b04a2574a29bb118e5c7e0096faf7c3f8bc71bbabbaa7957a6bab07b397d49d74e1a4c74a0305b5c4f1c5d9bdb

                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ur.pak.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      530KB

                                      MD5

                                      8049bfe08c055f1691314474cfd924a5

                                      SHA1

                                      cd2b39d0f5b8855678d11e35aa02c274c2e7a878

                                      SHA256

                                      067d8fafac42fca18db88a7201ff657bfd5da355c64b8d921402a33211341349

                                      SHA512

                                      c9049f453bba3e868ab3a5694809d2505175c05003aed721b81ff20baf57964282e7f3626bb31d988514602872064d7dca1a502c430ff38e49f7b029308bcc11

                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome.dll.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      2.5MB

                                      MD5

                                      27402436f6390a5df42e57e8e48336ca

                                      SHA1

                                      154364185a99485af3599574a72602adac87408d

                                      SHA256

                                      b8fb793bda075e5b607738eec5530847d006787a391f8e9e51ac2a1038b2d1ca

                                      SHA512

                                      bdcc0da2462414bcd15ca4598ba787af27845d73e3852bfa8b372d0978b3d130150288d3b0c6a0f6a6af742a211b0485de7193b5be39592a0bafb3bad332859e

                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_elf.dll.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      1.2MB

                                      MD5

                                      b51adc089aa3afd8817c41abf2943ab5

                                      SHA1

                                      824370e1a849bcbdcf7b21f92cdd18c3e85983e9

                                      SHA256

                                      e83a663fb846b59a84db80bdeacf45c5c2dc0a161413a92015cdc83283dd440b

                                      SHA512

                                      0b33d2a42fa6e78dbf40b0acf1791a6cca447e393e23f3d19c4a3f8de6a8f2b711fb1246bbf99fffd9edcb82db16abca7710ad9ace647458e99b39f8c963a384

                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\vk_swiftshader.dll

                                      Filesize

                                      1.3MB

                                      MD5

                                      f03ddaac8bc23c3802e6e5e6bd9bc5c9

                                      SHA1

                                      7196ee87a848be16f5bec1466f3c9ef7ac92c947

                                      SHA256

                                      ad5d3a87cae5a7457a8cb5b39a0c399e7fc2c4cb8d1a9c708c3af99b1b4ca35d

                                      SHA512

                                      2ba47213b6e5942bbfd70eef8d9397fbb0a7a7d0f8565179a1d89cc24384e328ae9e6ac19d62ff801edbd520a1dcc510c7b30b08866d14e3c54f49675ce06085

                                    • C:\Program Files\Java\jdk1.8.0_66\jre\bin\gstreamer-lite.dll.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      605KB

                                      MD5

                                      8b9981ff4efbb39e03c21b81130f304a

                                      SHA1

                                      e61ea54e8cd0c1bb8bc7abd497cef4551498c1f5

                                      SHA256

                                      3255c4ab1a702cbcd6699cc7f9f7619a9a013c7bca4bb2670e933e3c6c436f1b

                                      SHA512

                                      92953fa91b4b07ba2bef3ebfa3218b42aa3872f80d40d2428a206a6a59137f9b760b804dbbedd33272fff9826ae9cb32f9e0c969625570dd5ebd96043dde266a

                                    • C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font_t2k.dll.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      523KB

                                      MD5

                                      43f6948d0387ee316960a7de3645d291

                                      SHA1

                                      81ad0f855afb16cf25dc94d9de93f23c9daf5fe9

                                      SHA256

                                      ba16e5023a6193e1311d43893228f4a1e0d78a2437e1a2ae8e757d704baccc16

                                      SHA512

                                      b6a08b2cdf1c2952c8079d76dc09ea60b7f688b61f45efe746e71ad9cb12392fb609f96e86f5d824abb35eb897378c437f83154af3df838b1aaed4fab9414ddd

                                    • C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\nashorn.jar.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      1.9MB

                                      MD5

                                      8075821b1ec6c3ced958e8a2d1bb30d6

                                      SHA1

                                      2712d1902fe8ae61830d5615f57d5c9d86837830

                                      SHA256

                                      7d90bcf12690e11b90bc02cc4659530e9c225831ff886058a129419f43772667

                                      SHA512

                                      30cf7ecb220340c206682a6807dd80d674a1c3cb52c535ffd4c9a96b126a87896c378c0165103a587e3f482606fe646d4bfb4c93b8ad7db59ad8c89016fc679d

                                    • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      1.1MB

                                      MD5

                                      36246c066621e43b88650670238163f2

                                      SHA1

                                      df511278ccacfc2016282767c5cb172a1160a6b3

                                      SHA256

                                      800891e54e16c01444ccb4677e1d3e50084b9c1ea4ce4360a3310e7e16cbd055

                                      SHA512

                                      08286c83bd795b387c86fa04e1a2a5f7b6c52b637fbc1c217e012f2d4b70d967f6238e58ac4bf05df0cef325a52217c444ea9e760dd33653561a4290cb5568b2

                                    • C:\Program Files\Java\jre1.8.0_66\bin\deploy.dll.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      561KB

                                      MD5

                                      69781e08fb51538d1b0fd2543f7d492c

                                      SHA1

                                      aedeae2447d6d07e88e3a4232004b123e7adf949

                                      SHA256

                                      fa9a6fbd872c87a846317ce7ad0721c72c17f9371ba6417a3ec0249884b83055

                                      SHA512

                                      0ec4b5abebf19eded159f7cc9011136ae8a36e95992bffb289286ec13fcd70267fd93662c9b8c6a155cbfa9f4d76d4f3638799f3b39fbaa128c0f8ad6aa7cfeb

                                    • C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE2.POTX.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      256KB

                                      MD5

                                      f188a82efd74dc169ca25796b60d0ee5

                                      SHA1

                                      1382226e6338a1fbbd6981be0f619ba390eda06c

                                      SHA256

                                      0accd844ea844e9b3d1e34c34e955d9f5e945446412e394e3bf900fad7be17e1

                                      SHA512

                                      f02aaf49c507c30de277d4e31baca81522d1ca9d1ba54ad9b91bc1dc6486b5a520402f8116cab52dfe3eca9de63f56e2f1409297e34196ee1b56a976eb61402f

                                    • C:\Program Files\Microsoft Office\root\Office16\1033\PSRCHLEX.DAT.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      1.7MB

                                      MD5

                                      8c79197d818e30afc5681e50a0685f74

                                      SHA1

                                      f756ebcb085f89ab645ca547be0065663bb940a8

                                      SHA256

                                      c484c4c8fc8b8a617354c7dcab2405d70cde266ebf9a908c28244e7190572374

                                      SHA512

                                      f548ca975907e8a756e2769cd34968c8c4250020bb001793e613cd29467f3ef43dc5b4eb83d98895cb36f0f5e5966b904d0b939654017d2b15be2fab884a4126

                                    • C:\Program Files\Microsoft Office\root\Office16\1033\TellMeOneNote.nrr.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      200KB

                                      MD5

                                      b69726e189a01e861b41954f69ad995a

                                      SHA1

                                      a1c2c2711a5f95225029f1994e04f935a7a98117

                                      SHA256

                                      7cb97c7a9dec4c65845b6e6587276943d6b99f15db44bb0c02b8d0952b8c0c22

                                      SHA512

                                      ef383e91603f63af296fcb9bd9d1c21ab4b48deea44c6bc207c96e3aba5ac039e9aad860f2990a499d85bed88bb63075fdddd5147795a9e422478f693e9b610e

                                    • C:\Program Files\Microsoft Office\root\Office16\1033\XLSLICER.DLL.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      108KB

                                      MD5

                                      45abf0217ffe4b66d85dbfd6c70a06b7

                                      SHA1

                                      26a6f5f1fcc6a8f66abd53bbd74a247cc7b2ebb8

                                      SHA256

                                      a22a4e4b0a4725aa1a46598172af75314c61cd263fb66c5714ffb3b4fe935376

                                      SHA512

                                      1a11c5399698dab529093be39b343cce8c33d6c560c6b23f9d6bc4c59d099cccf9e0a1fe5158f4a7269a14dd68882b5e0b966ffc4b2c2c4ab8a882e935d21cdd

                                    • C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCONTROL.DLL.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      1.6MB

                                      MD5

                                      830fc2567b974f7086abd7dc8cfe63da

                                      SHA1

                                      546aa9f476a5175df0314835dd36df91ec44db88

                                      SHA256

                                      e5e023eb47f3ccc26b1dfea34f6397a631d0b53daab3b4639816797d3ebc40e5

                                      SHA512

                                      80bc64bfb93037e82702678b7506be0b459be7f11130fc6c71df3e86b19bc643ace86e321aa0ebdb19cdc56aed647beb7e3f7ca0b4312716547450ac5aacf27c

                                    • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Layout.dll.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      1.0MB

                                      MD5

                                      1ffd8b301ec97f20303b7dc57c962fee

                                      SHA1

                                      d1a537a5ea281702ba8e054a8c06a7519e6d2567

                                      SHA256

                                      9db2a7fe01e6b21c94a75e4f16cde53ac33a92a84d37a99d84743c4fbfc6e011

                                      SHA512

                                      3fa1fc68890a1432b1babb0776bda2c81d13a689938f4fd59240f68c79094076a9df5317c3c3212fdcce7d731bcdf7b3f9a62f35a50102e4b94b01afe7edd326

                                    • C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\SOLVER32.DLL.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      64KB

                                      MD5

                                      bfab89b7cdd65b025b091d7c6b493721

                                      SHA1

                                      c649ffac9995a54a10aa8960429facd37f95509a

                                      SHA256

                                      7818980ed68c2c88804a42df94860c7fc5ef82066c1d5fb3989738f42c792b75

                                      SHA512

                                      abd82d128ffa039e9c1c8bbd3c49de162cafaee9f7e609579e81820efa35776516148458416eafa5fb2893d57bc2bbec8c9d9d321bb40fbd6a6ae6a17594e03b

                                    • C:\Program Files\Microsoft Office\root\Office16\MSO.FRAMEPROTOCOLWIN32.DLL.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      501KB

                                      MD5

                                      d3a4cfbfd308edbbe0b20904d2a35f61

                                      SHA1

                                      fcf40f0764628d92e0a78b2c22c5e111345494da

                                      SHA256

                                      3e961320b617532b9104600e63e409c83ef6b322449e8ebf01bf4a4c6fe8d3ae

                                      SHA512

                                      054d7e3216c26a10b117982e5a55cb9cb1dcad7db66c66f1f20d2e797f8cff6c73b9ad8e7807b7c108642191e6aa299715c19006f1d843f788248276a830b18c

                                    • C:\Program Files\Microsoft Office\root\Office16\OART.DLL.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      1.9MB

                                      MD5

                                      cc963554b236f154fcccc2d780f8d5ad

                                      SHA1

                                      8ed4f60c16e2c592f1b14b521b2c786825298a82

                                      SHA256

                                      c101d01565f3c9258607c27be815523ac5f1ec473463eb8b3bb6dee6ed90a80e

                                      SHA512

                                      5eff657a6288588d338edd4f96940260ba16f60a6645119c37440f63126ce8c1222219ee6487e7187858b37d8b90549a0d5fc1e15e336776afc79fa2249acc9f

                                    • C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      418KB

                                      MD5

                                      10ef5afb78e5c2a4304507aeabc2d171

                                      SHA1

                                      588ee29d7175897cab5e4f6846b81f80b6c0096a

                                      SHA256

                                      817f82b25795c789da1536be4133c544bbb7adfe5941135f535bc6daa16942cb

                                      SHA512

                                      0170884f162dde29b4599776d2f9d93a3bf269e3f46d850c26c55367784c31aef135d451727c2ba602fce0973b7d77e1f8a0b7b4aa300271ab085b7d5a0c9d9b

                                    • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN111.XML.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      42KB

                                      MD5

                                      f19394aaa047a228be9a353164794371

                                      SHA1

                                      46c2e7cacadc7812abc01b271aa4d4cbb6f2816a

                                      SHA256

                                      028094ee8ffef85e9d66559adb40cfdda8584a196bf091f2707bf535cfc1905f

                                      SHA512

                                      f6d8f33e1dbda3b09dea157ba09ec566be419322bb1f04cf9e0373d18533b0dec7952fe765c1b54b697bea5e32e7b6bfe6ab847b0e35c3a4468aa735f04e3bd0

                                    • C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\Office.Runtime.js.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      299KB

                                      MD5

                                      54599025b797755fa121f78293a76325

                                      SHA1

                                      942489c712857bf25b68f6d13e59c7b8101a533f

                                      SHA256

                                      bc3f38ca3c6acdc4edc2d8fd67f389a679978dfb15effaf62661f8ff2bfeb3c2

                                      SHA512

                                      67117f6894141983d87f100a1f0e69841ca5d99cb646988d47509bac0d0fec334cf66b91ebe0051efed54b41b7760210fe3b84093e2437c3fd4f6cff1ca085ef

                                    • C:\Program Files\Microsoft Office\root\Office16\VISSHE.DLL.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      256KB

                                      MD5

                                      27374e6889587b61005f0b8145f7a415

                                      SHA1

                                      eb65542bfd6d5f7cf70a174111af851248dce7f1

                                      SHA256

                                      898a47b839bef33d7140a774cd0ab2d595f5f8c1d3631d66211f355577a53edc

                                      SHA512

                                      942abeecc0d82faf48c62928ec85b557f82e7a87324f5b8c4221b0a237dcb67f84e278eb39ddc3faff5996e16ea88d79ab3d4d2e5a94bd8b07b1a9832a0e2a79

                                    • C:\Program Files\Microsoft Office\root\Templates\1033\AdjacencyReport.dotx.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      960KB

                                      MD5

                                      04f20a2c318916edd26ac39ae2f50e12

                                      SHA1

                                      9069802c928b59752127ec6ff55124ee54e28e09

                                      SHA256

                                      76efda3634ca4c4698b6059e7bb5948469fc32bed31091f5f34ae5268f1c505f

                                      SHA512

                                      4acdc85f7b727140249b0add18b96e1eed6d9d252ff1236797eb9c78327bd220b8d25c210066a745c22b523550f3f3a0b157610c211b2d884d8c004abc764097

                                    • C:\Program Files\Microsoft Office\root\rsod\powerpoint.x-none.msi.16.x-none.tree.dat.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      371KB

                                      MD5

                                      a458586b67305aec2631af273e775d4a

                                      SHA1

                                      c23709421eab808445bc44dcd8240ce19d0e759b

                                      SHA256

                                      b5d8bc6d6ffed66fe6c628701d32300a1f630de4370a8cdb25e6bb86b08f9fee

                                      SHA512

                                      09a4456b866a726ba280a862e8277f36de64a0ff35ff776eeaa78267b99ecdd999bdf3728cac66b62e1b677b935d8b0e307f23ae0fe39a89e1c2d4e78b15f4a3

                                    • C:\Program Files\Microsoft Office\root\rsod\word.x-none.msi.16.x-none.boot.tree.dat.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      14KB

                                      MD5

                                      38bcc2783029e45df33f3c678f77e292

                                      SHA1

                                      3779c41a513ddbb1f36729a8106ae3e523002d85

                                      SHA256

                                      c77867f3519e5af1a5e5c2f3be7991e01d918b32b6bf6d64ce584113c7608921

                                      SHA512

                                      d85c7336fb9ada8255fe2f632bce9f906b780f19f0bfa631a19925b30df1ec90726eec8c81b09e2987224b560383e7eb2ed52b1e398c53499a83f1b4ffca5f61

                                    • C:\Program Files\Microsoft Office\root\rsod\word.x-none.msi.16.x-none.tree.dat.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      430KB

                                      MD5

                                      286005ea0d0448764e2e798e4f328ca1

                                      SHA1

                                      f22398d656e9331be6161271e8cbf69aa72d14b0

                                      SHA256

                                      fa6d9fc563fb080df6b4131c53e0ef844151fb0389691a97a0e5e279f496fb31

                                      SHA512

                                      27f91db12b7690bd8f9d10fef989a4f7520b4401b716d10ada719f200a5d51905540235e46a9ccc5184d38d9728f94a93f02f3013584b1eea9fbe00c57f53ac9

                                    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODBC.DLL.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      346KB

                                      MD5

                                      461a86d931c848cde6247172bddd436a

                                      SHA1

                                      224ee0de69ece5c20e351c0a3daf77686d4b2c4a

                                      SHA256

                                      5c9ac36d634747cb96b3feb7f17eb4e5e506d9ca926e32e2c835a483497c6b1c

                                      SHA512

                                      8d9baf7aba527f9dbc683ace6cee207f9ed56722b92d8b48f9a21413c7a06addceca3411cba89086d00abe10f4853219896f0209bb06bf70cd1830d49855112d

                                    • C:\Program Files\Mozilla Firefox\freebl3.dll.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      745KB

                                      MD5

                                      eade21acfac0ec9e7ac8f14bb011b71e

                                      SHA1

                                      cf4d199f0b13c1694c4b2fb46a81cd636a83d11e

                                      SHA256

                                      f5bb17b0ebaa7d1c0d7ea3967b2438b9d284a884b336e6a241eb008f6d86beb9

                                      SHA512

                                      0112661845bd58e6969609a857d04fb802703e1b412ef015bc14d206aecf2a56f3e516def529c342e8f82c0b74e36e7442d989cc218717eabaebe3252705fa7b

                                    • C:\Program Files\SendSwitch.jtx.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      1.4MB

                                      MD5

                                      086b2868c80f64a8d4cb296a073b7c75

                                      SHA1

                                      64ff4317819e5eb310f8531c42916d7ab7b71211

                                      SHA256

                                      5a8705e79dba8f73177dd217e41a0eece9e50d07e67e4fdf8d2455ab8c8ca97c

                                      SHA512

                                      e41c0bba67a40ea2309cb814836187d3c38fe0852c36d927eaa8d839d80be2c49ec8714174d7df82eb61fe23df3b89cb7ddadcb65fa273538942c9fd981d4097

                                    • C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      396KB

                                      MD5

                                      d39d9426b976f1c069d223c00f8df63a

                                      SHA1

                                      a89d4fd1c65af9c0a55fddeba6f67c1aedf80af7

                                      SHA256

                                      816624f83db83051a558b28d5085b085b89c238583e14847968b60002ea328e7

                                      SHA512

                                      3e49b8b4085de626b57bed548ad4f61564d2ca3ce2b1ffba3066a53a686fc6bafa583bb3758b4ad8896ed6314f5daea72519dba7c02e0575f516bd78cdcf5528

                                    • C:\ProgramData\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000002.db.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      289KB

                                      MD5

                                      b892efba1af976a75af59d1dc96d0a98

                                      SHA1

                                      aaf2d8f2acbff2e27a70a2d53c44ae4efbb336d9

                                      SHA256

                                      841d1c46d75c73552c63b011c789a22c3abd9ae9e05501bcfdf4ddb24867af25

                                      SHA512

                                      5718901fcea84690f6fd11fdbf6b36ce15b446785e39f17a01e5b4a7b36baf7fe1362f92d74f82f93bf5f2a7009dfb2a0a24799d33f312db620426eedbe56c53

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-63F3E046-1258.pma.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      576KB

                                      MD5

                                      6d9f3011b6c9a63122d21f1c586f61d8

                                      SHA1

                                      7348d48709cf51bdcbe1ef6d9aa2eefa97c55dfe

                                      SHA256

                                      22a21455ac2c2f3d965d0d83e1cc76294280fa6704f3e8e01635279f710fb5db

                                      SHA512

                                      3e9beceba27c8ec5f56a506a13ebbb71e192840b74aaf3beb2ddb4d19c5fcf73c89d3d304b0ee99c5df260190e21fd915541abc3e705a485433e18d7fda613ed

                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ipcsecproc.dll.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      768KB

                                      MD5

                                      74cd16fd699314768713a7be3f6911e9

                                      SHA1

                                      636d77ef7d7f4c449ff67b551bcbb0a9c43b1949

                                      SHA256

                                      7262182cf86ae26f3bfb221aee9ba35cf7f728fd0b4d38ddccda490258a78143

                                      SHA512

                                      301f74dbc24d4a593ea13447b11a2feda925fed271e3ed3647ff8f562942b7dabab27da9ee9ce29b57bf80382d847a51c97169196769b0cc56441fb4666b69aa

                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\msvcp140.dll.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      446KB

                                      MD5

                                      5229797f46f1f0419e6f02633288c1b6

                                      SHA1

                                      c4b49251facce65e9e72b169fc89d6414b7c4ebe

                                      SHA256

                                      e8cb8fe591c5315d3abbb7aae94fddd82963fb28f76baf522a4793b47ddf1e69

                                      SHA512

                                      7ee7a43d5c4e5d7681d8e2149893ff381d7270b5d92cb53c9422af726339a86ab768dabe4ee0fd33f29cc3eaaa2c8626035ca2714e8be9138d2779c4d425f0c3

                                    • C:\Users\Admin\Desktop\MoveEnter.contact.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      319KB

                                      MD5

                                      66d65b2de13807d7ed14380b75d03a6f

                                      SHA1

                                      d189acdf6a2e926f35033eeaf101990668ea6560

                                      SHA256

                                      bc1ddb17a5eba27e2d2674afe356f4f1bb0e706e0451fddf0ae73dd09cb9099f

                                      SHA512

                                      4bd1184a50dad4a8b52e530cd1397e9511e4723f9b8f87bc0992d88e62c51caae3f85c16068a1e2bd050cac2fc270f77e1d508c5a1edef7e49b5f161470e6432

                                    • C:\Users\Admin\Downloads\InvokeStart.svgz.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      354KB

                                      MD5

                                      fde293b9c23879f496bb93d86b90558b

                                      SHA1

                                      aa4ac76d058374eb4a827d1428096cfde02085c7

                                      SHA256

                                      6e76035ced338e781232039c2784d6775f7ab0fbff61adbf58b1b55d08706e5b

                                      SHA512

                                      ff25286ad84185388c1ece81b5567afc3e6769968220265c8440fedfc004ff68c5fca0c7597c2ee43199c7458338b74b1678ae7f2b279c3f1062582530ea8e88

                                    • C:\Users\Admin\Pictures\PopWait.dxf.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      384KB

                                      MD5

                                      81369dea55a30159377d4ff86028cc4a

                                      SHA1

                                      20e0d5a83c5ec3633f9f4788731497103987cc29

                                      SHA256

                                      66ef79ebc61146323414ca02e12aad6ea7d2ae874d584f954da835b46ad2fcb9

                                      SHA512

                                      622559b24e264a2417029278c6f5eb2772b15932e812623c31be3fbe73f28a1bc89223881c4801427e6a34e1e19e8315a4f2b984d2116b845e9e47f6c4871deb

                                    • C:\Users\Admin\Pictures\PublishSave.emf.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      486KB

                                      MD5

                                      683a5774627c28eb7978ceb8a97aeee5

                                      SHA1

                                      5e01e45e550fa54bbdfcd4bdbc307568c0deb15e

                                      SHA256

                                      2192965798f8b89eb8e1ac7a5417dca89f8bc834482eb05e62bfbea2c4418f39

                                      SHA512

                                      72d74b14854c9db64c17f86c01bdd7dbc698359d354c0d074bce3dc471eca1bca1e547703c7d327c2ef36d06d693f74bf2de4f825d5c93b2da4884237671c6b3

                                    • C:\Users\Admin\Pictures\SuspendPop.tiff.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      452KB

                                      MD5

                                      6f76598eff255dc41ccd8ace3de9ba0d

                                      SHA1

                                      acb91fcfa8702373ed343caabcb4e4aed3642899

                                      SHA256

                                      71cb9002c320590360424d4732134671f5e7ef7122a1affab78eb901423dd167

                                      SHA512

                                      ff6f11e3b74acd2949698ed34d1567499a2c1c37c3fa396e97fe483025dc023bec28d43fefb3c657d9f19aca776e029f85a4414fe6e618f1c8d720dec2b8f248

                                    • C:\Users\Default\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      512KB

                                      MD5

                                      eceafd13d9ed57550dd690b4e68385bc

                                      SHA1

                                      e7501b88f0d5ac869fafc4f0f692998ef26275a9

                                      SHA256

                                      3b86a0679bb78a602a91620f942ff083d1a95deab5bc801792dfb23feaaf5674

                                      SHA512

                                      47e5985c72b91e665e8b682acf0c4f7b0465dd9f1c85a8bf2a158a171ba2967d2ea94479a009f41591edc39a2633cd8fa9d21aff9580ea073799bd4f951c168a

                                    • C:\Users\Default\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000002.regtrans-ms.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      512KB

                                      MD5

                                      6fd5e9ce1416ffa955d9700354f3cf18

                                      SHA1

                                      137446a94ac2c23c48c29ed9ce554069e4feb6cb

                                      SHA256

                                      07f7ff723b5248c4863d72242f51e3d22689aa5fc4fc90e85a00d27946d15318

                                      SHA512

                                      5e66561cc1cc0f341aeafb1977794c94bf8aaa7e7cd8052b583ef68656eb7e99ffdda0633aa9a4ea526f0dff38389d98690c68f3e625950187fe5a992458ccdc

                                    • C:\odt\office2016setup.exe.[[email protected]][KEBW7F4J81SQVNI].Spade

                                      Filesize

                                      3.2MB

                                      MD5

                                      950c775e8fb1f3366cac3f1b7fa85074

                                      SHA1

                                      4e2db3e314ddb0be6c324139d89f0de6fc26eb53

                                      SHA256

                                      18766198b075f34c6b2505e1f7343f1bda31568ca168199ed8f168a5492faf2e

                                      SHA512

                                      28113be36a14d5fbcab218fa5b2b1dc7cfc4032e4064bab5046393c1583c28ff9a65fc73057b42f060a90e37f0d24c70f3c7b25a875ae2cb06be151504740eec