Analysis
-
max time kernel
105s -
max time network
64s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
20-01-2021 16:13
Static task
static1
Behavioral task
behavioral1
Sample
iym.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
iym.exe
Resource
win10v20201028
General
-
Target
iym.exe
-
Size
20KB
-
MD5
9d1c8d505aed4eb37bd5530a0b5b3b10
-
SHA1
8727180dafb631c287957dedbcc4f989fb0a5825
-
SHA256
1730e8fd738a26adbe3f0b31192adf6d4cc175f021b2d06e6278e36a43efef40
-
SHA512
0a1776064a7a82a53881036ed2b3ab9a30f0c842c826543202cbf6399cb10f6ca2544e95672e87ab59c84d5778544aa89dfaa802ab843aa57bf6bcbeb4f27bea
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
iym.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Temp\\iym.exe\"" iym.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
iym.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion iym.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion iym.exe -
Drops startup file 2 IoCs
Processes:
iym.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe iym.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe iym.exe -
Processes:
iym.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" iym.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" iym.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe = "0" iym.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\iym.exe = "0" iym.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection iym.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features iym.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" iym.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths iym.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions iym.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
iym.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iym.exe" iym.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\iym.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iym.exe" iym.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
iym.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 iym.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum iym.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
Processes:
iym.exepid process 776 iym.exe 776 iym.exe 776 iym.exe 776 iym.exe 776 iym.exe 776 iym.exe 776 iym.exe 776 iym.exe 776 iym.exe 776 iym.exe 776 iym.exe 776 iym.exe 776 iym.exe 776 iym.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
iym.exedescription pid process target process PID 776 set thread context of 1976 776 iym.exe iym.exe PID 776 set thread context of 2032 776 iym.exe iym.exe PID 776 set thread context of 1956 776 iym.exe iym.exe PID 776 set thread context of 676 776 iym.exe iym.exe PID 776 set thread context of 1404 776 iym.exe iym.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
iym.exepowershell.exepowershell.exepowershell.exepowershell.exeiym.exepid process 776 iym.exe 516 powershell.exe 960 powershell.exe 792 powershell.exe 1804 powershell.exe 2032 iym.exe 2032 iym.exe 792 powershell.exe 516 powershell.exe 1804 powershell.exe 960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
iym.exepowershell.exepowershell.exepowershell.exepowershell.exeiym.exedescription pid process Token: SeDebugPrivilege 776 iym.exe Token: SeDebugPrivilege 516 powershell.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeDebugPrivilege 792 powershell.exe Token: SeDebugPrivilege 1804 powershell.exe Token: SeDebugPrivilege 2032 iym.exe -
Suspicious use of WriteProcessMemory 61 IoCs
Processes:
iym.exedescription pid process target process PID 776 wrote to memory of 960 776 iym.exe powershell.exe PID 776 wrote to memory of 960 776 iym.exe powershell.exe PID 776 wrote to memory of 960 776 iym.exe powershell.exe PID 776 wrote to memory of 960 776 iym.exe powershell.exe PID 776 wrote to memory of 516 776 iym.exe powershell.exe PID 776 wrote to memory of 516 776 iym.exe powershell.exe PID 776 wrote to memory of 516 776 iym.exe powershell.exe PID 776 wrote to memory of 516 776 iym.exe powershell.exe PID 776 wrote to memory of 792 776 iym.exe powershell.exe PID 776 wrote to memory of 792 776 iym.exe powershell.exe PID 776 wrote to memory of 792 776 iym.exe powershell.exe PID 776 wrote to memory of 792 776 iym.exe powershell.exe PID 776 wrote to memory of 1804 776 iym.exe powershell.exe PID 776 wrote to memory of 1804 776 iym.exe powershell.exe PID 776 wrote to memory of 1804 776 iym.exe powershell.exe PID 776 wrote to memory of 1804 776 iym.exe powershell.exe PID 776 wrote to memory of 1976 776 iym.exe iym.exe PID 776 wrote to memory of 1976 776 iym.exe iym.exe PID 776 wrote to memory of 1976 776 iym.exe iym.exe PID 776 wrote to memory of 1976 776 iym.exe iym.exe PID 776 wrote to memory of 1976 776 iym.exe iym.exe PID 776 wrote to memory of 1976 776 iym.exe iym.exe PID 776 wrote to memory of 1976 776 iym.exe iym.exe PID 776 wrote to memory of 1976 776 iym.exe iym.exe PID 776 wrote to memory of 1976 776 iym.exe iym.exe PID 776 wrote to memory of 2032 776 iym.exe iym.exe PID 776 wrote to memory of 2032 776 iym.exe iym.exe PID 776 wrote to memory of 2032 776 iym.exe iym.exe PID 776 wrote to memory of 2032 776 iym.exe iym.exe PID 776 wrote to memory of 2032 776 iym.exe iym.exe PID 776 wrote to memory of 2032 776 iym.exe iym.exe PID 776 wrote to memory of 2032 776 iym.exe iym.exe PID 776 wrote to memory of 2032 776 iym.exe iym.exe PID 776 wrote to memory of 2032 776 iym.exe iym.exe PID 776 wrote to memory of 1956 776 iym.exe iym.exe PID 776 wrote to memory of 1956 776 iym.exe iym.exe PID 776 wrote to memory of 1956 776 iym.exe iym.exe PID 776 wrote to memory of 1956 776 iym.exe iym.exe PID 776 wrote to memory of 1956 776 iym.exe iym.exe PID 776 wrote to memory of 1956 776 iym.exe iym.exe PID 776 wrote to memory of 1956 776 iym.exe iym.exe PID 776 wrote to memory of 1956 776 iym.exe iym.exe PID 776 wrote to memory of 1956 776 iym.exe iym.exe PID 776 wrote to memory of 676 776 iym.exe iym.exe PID 776 wrote to memory of 676 776 iym.exe iym.exe PID 776 wrote to memory of 676 776 iym.exe iym.exe PID 776 wrote to memory of 676 776 iym.exe iym.exe PID 776 wrote to memory of 676 776 iym.exe iym.exe PID 776 wrote to memory of 676 776 iym.exe iym.exe PID 776 wrote to memory of 676 776 iym.exe iym.exe PID 776 wrote to memory of 676 776 iym.exe iym.exe PID 776 wrote to memory of 676 776 iym.exe iym.exe PID 776 wrote to memory of 1404 776 iym.exe iym.exe PID 776 wrote to memory of 1404 776 iym.exe iym.exe PID 776 wrote to memory of 1404 776 iym.exe iym.exe PID 776 wrote to memory of 1404 776 iym.exe iym.exe PID 776 wrote to memory of 1404 776 iym.exe iym.exe PID 776 wrote to memory of 1404 776 iym.exe iym.exe PID 776 wrote to memory of 1404 776 iym.exe iym.exe PID 776 wrote to memory of 1404 776 iym.exe iym.exe PID 776 wrote to memory of 1404 776 iym.exe iym.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\iym.exe"C:\Users\Admin\AppData\Local\Temp\iym.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Drops startup file
- Windows security modification
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:792
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\iym.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Users\Admin\AppData\Local\Temp\iym.exe"C:\Users\Admin\AppData\Local\Temp\iym.exe"2⤵PID:1976
-
-
C:\Users\Admin\AppData\Local\Temp\iym.exe"C:\Users\Admin\AppData\Local\Temp\iym.exe"2⤵PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\iym.exe"C:\Users\Admin\AppData\Local\Temp\iym.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Users\Admin\AppData\Local\Temp\iym.exe"C:\Users\Admin\AppData\Local\Temp\iym.exe"2⤵PID:676
-
-
C:\Users\Admin\AppData\Local\Temp\iym.exe"C:\Users\Admin\AppData\Local\Temp\iym.exe"2⤵PID:1404
-
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Disabling Security Tools
3Modify Registry
5Virtualization/Sandbox Evasion
2Web Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_38db1a99-670b-4b7e-aece-1bdcc153eef7
MD5a70ee38af4bb2b5ed3eeb7cbd1a12fa3
SHA181dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9
SHA256dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d
SHA5128c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3bf4f350-86fe-486e-8b87-41ab96d0ad9c
MD5b6d38f250ccc9003dd70efd3b778117f
SHA1d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a
SHA2564de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265
SHA51267d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4408bb97-19ee-4815-b02c-5a0939dddad8
MD5df44874327d79bd75e4264cb8dc01811
SHA11396b06debed65ea93c24998d244edebd3c0209d
SHA25655de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181
SHA51295dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_644b5728-e9b5-45ab-9104-7136ec814422
MD5be4d72095faf84233ac17b94744f7084
SHA1cc78ce5b9c57573bd214a8f423ee622b00ebb1ec
SHA256b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc
SHA51243856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6532a425-51ae-4577-837f-c6e09d9fcfcf
MD575a8da7754349b38d64c87c938545b1b
SHA15c28c257d51f1c1587e29164cc03ea880c21b417
SHA256bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96
SHA512798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_69670b6c-d49a-42a9-993a-10d18807f7c6
MD55e3c7184a75d42dda1a83606a45001d8
SHA194ca15637721d88f30eb4b6220b805c5be0360ed
SHA2568278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59
SHA512fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_aacd219d-c7ba-43ff-a67c-9ddc2f632d63
MD5597009ea0430a463753e0f5b1d1a249e
SHA14e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62
SHA2563fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d
SHA5125d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c1b2389f-a16a-40cd-8bbf-335df511c36c
MD57f79b990cb5ed648f9e583fe35527aa7
SHA171b177b48c8bd745ef02c2affad79ca222da7c33
SHA256080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683
SHA51220926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dbb4a1d4-28aa-4475-a352-4829ab8cb1c1
MD5d89968acfbd0cd60b51df04860d99896
SHA1b3c29916ccb81ce98f95bbf3aa8a73de16298b29
SHA2561020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9
SHA512b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e9f9468a-8cbd-4472-b808-e8b3772f4134
MD502ff38ac870de39782aeee04d7b48231
SHA10390d39fa216c9b0ecdb38238304e518fb2b5095
SHA256fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876
SHA51224a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fb104523-701b-411a-a152-d8732127aa63
MD5354b8209f647a42e2ce36d8cf326cc92
SHA198c3117f797df69935f8b09fc9e95accfe3d8346
SHA256feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239
SHA512420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD52b055a9f53bf43e6695ec4b0110142b9
SHA1b7c42f2a7298fde33e05b274ed0ba90b2256d8f0
SHA256cc7098f6cf9abf876a3ac58950de2e9d659e8cf1c2d3f9d443ff834bf4c31e75
SHA5122a024038fd2c337c0e0903d971e05bdfa4b327fcb0da12512c3e123b7e1eae48fe779e86d061ff510a3ca6dc945cb3d4c229ec9a1aa2d0770994236c974ed777
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD597c843cba768b77cefc2f5b065decd7b
SHA12437be4c9c26e9c331853b58206e2afb0b111ce8
SHA256a8c813e650e803d8625051a99c2929fa06a6985663f4c251aa75489be9cd4845
SHA512015ca99f86e77add93ec1e37eb236b43965d7d86484f34edcf2808c102a895593ac90e4c8ef12685d1fc33b83047ee9e9f545f521892b9b99424dbdd99854ece
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD597c843cba768b77cefc2f5b065decd7b
SHA12437be4c9c26e9c331853b58206e2afb0b111ce8
SHA256a8c813e650e803d8625051a99c2929fa06a6985663f4c251aa75489be9cd4845
SHA512015ca99f86e77add93ec1e37eb236b43965d7d86484f34edcf2808c102a895593ac90e4c8ef12685d1fc33b83047ee9e9f545f521892b9b99424dbdd99854ece
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5db8652222bfcb53f6150978fdec14b6a
SHA1f15595f338f27ce460ef7f84100dd59c94348ec1
SHA256a9295d22a124ca3cd7364007deee75af54ec133887c843cbb82ad530bead6c3e
SHA512e9b01cff86d3d1790c29560a693a97d753e063ad43393558ff8a91df55d3b9d3e7526ee7609bede4fe326ec4eb49fb5a8422d7977232353569d0502ae485fce0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5970b903b0d98fa3d6890aec2774d0414
SHA1d5757e420af730330c732dfee5c0d70ec299337d
SHA2565744a197fb1f25f0286e9858eae6068a5acf82ce23a3c04a941fbf5bfbea31af
SHA512e9a7cde636acece35c74ac2fbf72295788b026d96492eea5f212a4556c9331b1e102241c2717cd6b11d717d803a3657fcb1be02e707323de3adab392938896bf