Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
23-04-2021 01:01
Static task
static1
Behavioral task
behavioral1
Sample
Factura Serfinanza075728689544681589138450755.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
Factura Serfinanza075728689544681589138450755.exe
Resource
win10v20210408
General
-
Target
Factura Serfinanza075728689544681589138450755.exe
-
Size
178KB
-
MD5
c18be2c2ed330866ac36fa08363cf58b
-
SHA1
625c4a4390f3ec92e44f343d86110e71d71b3d5f
-
SHA256
584edf26fed1b12e7abb512248a729e7aa7cb8c7fe19c3770cf3f763adaf730e
-
SHA512
9d50f47276fde6617ff668796c7fd62fdba06983a6106761cef46dc395ab0c8f86c065ca3be3f8231ea2a2626e929c8d3b0b2711f31389f607d97bfb919bbe2e
Malware Config
Extracted
remcos
databasepropersonombrecomercialideasearchwords.services:3521
Signatures
-
Nirsoft 14 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\e85056d6-12bc-438d-bc47-e0f24925337b\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\e85056d6-12bc-438d-bc47-e0f24925337b\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\e85056d6-12bc-438d-bc47-e0f24925337b\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\e85056d6-12bc-438d-bc47-e0f24925337b\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\e85056d6-12bc-438d-bc47-e0f24925337b\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\e85056d6-12bc-438d-bc47-e0f24925337b\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\e85056d6-12bc-438d-bc47-e0f24925337b\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\f76e5f13-eec5-4dd1-96c1-7f6b5b9d92b9\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\f76e5f13-eec5-4dd1-96c1-7f6b5b9d92b9\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\f76e5f13-eec5-4dd1-96c1-7f6b5b9d92b9\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\f76e5f13-eec5-4dd1-96c1-7f6b5b9d92b9\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\f76e5f13-eec5-4dd1-96c1-7f6b5b9d92b9\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\f76e5f13-eec5-4dd1-96c1-7f6b5b9d92b9\AdvancedRun.exe Nirsoft \Users\Admin\AppData\Local\Temp\f76e5f13-eec5-4dd1-96c1-7f6b5b9d92b9\AdvancedRun.exe Nirsoft -
Executes dropped EXE 6 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exePxxoServicesTrialNet1.exeAdvancedRun.exeAdvancedRun.exePxxoServicesTrialNet1.exepid process 1652 AdvancedRun.exe 1596 AdvancedRun.exe 1472 PxxoServicesTrialNet1.exe 548 AdvancedRun.exe 1592 AdvancedRun.exe 2040 PxxoServicesTrialNet1.exe -
Loads dropped DLL 9 IoCs
Processes:
Factura Serfinanza075728689544681589138450755.exeAdvancedRun.execmd.exePxxoServicesTrialNet1.exeAdvancedRun.exepid process 308 Factura Serfinanza075728689544681589138450755.exe 308 Factura Serfinanza075728689544681589138450755.exe 1652 AdvancedRun.exe 1652 AdvancedRun.exe 1504 cmd.exe 1472 PxxoServicesTrialNet1.exe 1472 PxxoServicesTrialNet1.exe 548 AdvancedRun.exe 548 AdvancedRun.exe -
Processes:
Factura Serfinanza075728689544681589138450755.exePxxoServicesTrialNet1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Factura Serfinanza075728689544681589138450755.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features Factura Serfinanza075728689544681589138450755.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Factura Serfinanza075728689544681589138450755.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe = "0" PxxoServicesTrialNet1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions Factura Serfinanza075728689544681589138450755.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza075728689544681589138450755.exe = "0" Factura Serfinanza075728689544681589138450755.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection Factura Serfinanza075728689544681589138450755.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths Factura Serfinanza075728689544681589138450755.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" Factura Serfinanza075728689544681589138450755.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
Factura Serfinanza075728689544681589138450755.exePxxoServicesTrialNet1.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\ Factura Serfinanza075728689544681589138450755.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\MservicesOrg2 = "\"C:\\Users\\Admin\\AppData\\Roaming\\System32\\PxxoServicesTrialNet1.exe\"" Factura Serfinanza075728689544681589138450755.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\ PxxoServicesTrialNet1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\MservicesOrg2 = "\"C:\\Users\\Admin\\AppData\\Roaming\\System32\\PxxoServicesTrialNet1.exe\"" PxxoServicesTrialNet1.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Factura Serfinanza075728689544681589138450755.exePxxoServicesTrialNet1.exedescription pid process target process PID 308 set thread context of 1620 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 1472 set thread context of 2040 1472 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exepowershell.exeFactura Serfinanza075728689544681589138450755.exeAdvancedRun.exeAdvancedRun.exepowershell.exepid process 1652 AdvancedRun.exe 1652 AdvancedRun.exe 1596 AdvancedRun.exe 1596 AdvancedRun.exe 396 powershell.exe 396 powershell.exe 308 Factura Serfinanza075728689544681589138450755.exe 308 Factura Serfinanza075728689544681589138450755.exe 548 AdvancedRun.exe 548 AdvancedRun.exe 1592 AdvancedRun.exe 1592 AdvancedRun.exe 280 powershell.exe 280 powershell.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
Factura Serfinanza075728689544681589138450755.exeAdvancedRun.exeAdvancedRun.exepowershell.exeAdvancedRun.exeAdvancedRun.exepowershell.exedescription pid process Token: SeDebugPrivilege 308 Factura Serfinanza075728689544681589138450755.exe Token: SeDebugPrivilege 1652 AdvancedRun.exe Token: SeImpersonatePrivilege 1652 AdvancedRun.exe Token: SeDebugPrivilege 1596 AdvancedRun.exe Token: SeImpersonatePrivilege 1596 AdvancedRun.exe Token: SeDebugPrivilege 396 powershell.exe Token: SeDebugPrivilege 548 AdvancedRun.exe Token: SeImpersonatePrivilege 548 AdvancedRun.exe Token: SeDebugPrivilege 1592 AdvancedRun.exe Token: SeImpersonatePrivilege 1592 AdvancedRun.exe Token: SeDebugPrivilege 280 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
PxxoServicesTrialNet1.exepid process 2040 PxxoServicesTrialNet1.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
Factura Serfinanza075728689544681589138450755.exeAdvancedRun.exeFactura Serfinanza075728689544681589138450755.exeWScript.execmd.exePxxoServicesTrialNet1.exeAdvancedRun.exedescription pid process target process PID 308 wrote to memory of 1652 308 Factura Serfinanza075728689544681589138450755.exe AdvancedRun.exe PID 308 wrote to memory of 1652 308 Factura Serfinanza075728689544681589138450755.exe AdvancedRun.exe PID 308 wrote to memory of 1652 308 Factura Serfinanza075728689544681589138450755.exe AdvancedRun.exe PID 308 wrote to memory of 1652 308 Factura Serfinanza075728689544681589138450755.exe AdvancedRun.exe PID 1652 wrote to memory of 1596 1652 AdvancedRun.exe AdvancedRun.exe PID 1652 wrote to memory of 1596 1652 AdvancedRun.exe AdvancedRun.exe PID 1652 wrote to memory of 1596 1652 AdvancedRun.exe AdvancedRun.exe PID 1652 wrote to memory of 1596 1652 AdvancedRun.exe AdvancedRun.exe PID 308 wrote to memory of 396 308 Factura Serfinanza075728689544681589138450755.exe powershell.exe PID 308 wrote to memory of 396 308 Factura Serfinanza075728689544681589138450755.exe powershell.exe PID 308 wrote to memory of 396 308 Factura Serfinanza075728689544681589138450755.exe powershell.exe PID 308 wrote to memory of 396 308 Factura Serfinanza075728689544681589138450755.exe powershell.exe PID 308 wrote to memory of 1728 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 308 wrote to memory of 1728 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 308 wrote to memory of 1728 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 308 wrote to memory of 1728 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 308 wrote to memory of 1620 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 308 wrote to memory of 1620 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 308 wrote to memory of 1620 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 308 wrote to memory of 1620 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 308 wrote to memory of 1620 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 308 wrote to memory of 1620 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 308 wrote to memory of 1620 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 308 wrote to memory of 1620 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 308 wrote to memory of 1620 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 308 wrote to memory of 1620 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 308 wrote to memory of 1620 308 Factura Serfinanza075728689544681589138450755.exe Factura Serfinanza075728689544681589138450755.exe PID 1620 wrote to memory of 1560 1620 Factura Serfinanza075728689544681589138450755.exe WScript.exe PID 1620 wrote to memory of 1560 1620 Factura Serfinanza075728689544681589138450755.exe WScript.exe PID 1620 wrote to memory of 1560 1620 Factura Serfinanza075728689544681589138450755.exe WScript.exe PID 1620 wrote to memory of 1560 1620 Factura Serfinanza075728689544681589138450755.exe WScript.exe PID 1560 wrote to memory of 1504 1560 WScript.exe cmd.exe PID 1560 wrote to memory of 1504 1560 WScript.exe cmd.exe PID 1560 wrote to memory of 1504 1560 WScript.exe cmd.exe PID 1560 wrote to memory of 1504 1560 WScript.exe cmd.exe PID 1504 wrote to memory of 1472 1504 cmd.exe PxxoServicesTrialNet1.exe PID 1504 wrote to memory of 1472 1504 cmd.exe PxxoServicesTrialNet1.exe PID 1504 wrote to memory of 1472 1504 cmd.exe PxxoServicesTrialNet1.exe PID 1504 wrote to memory of 1472 1504 cmd.exe PxxoServicesTrialNet1.exe PID 1472 wrote to memory of 548 1472 PxxoServicesTrialNet1.exe AdvancedRun.exe PID 1472 wrote to memory of 548 1472 PxxoServicesTrialNet1.exe AdvancedRun.exe PID 1472 wrote to memory of 548 1472 PxxoServicesTrialNet1.exe AdvancedRun.exe PID 1472 wrote to memory of 548 1472 PxxoServicesTrialNet1.exe AdvancedRun.exe PID 548 wrote to memory of 1592 548 AdvancedRun.exe AdvancedRun.exe PID 548 wrote to memory of 1592 548 AdvancedRun.exe AdvancedRun.exe PID 548 wrote to memory of 1592 548 AdvancedRun.exe AdvancedRun.exe PID 548 wrote to memory of 1592 548 AdvancedRun.exe AdvancedRun.exe PID 1472 wrote to memory of 280 1472 PxxoServicesTrialNet1.exe powershell.exe PID 1472 wrote to memory of 280 1472 PxxoServicesTrialNet1.exe powershell.exe PID 1472 wrote to memory of 280 1472 PxxoServicesTrialNet1.exe powershell.exe PID 1472 wrote to memory of 280 1472 PxxoServicesTrialNet1.exe powershell.exe PID 1472 wrote to memory of 2040 1472 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1472 wrote to memory of 2040 1472 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1472 wrote to memory of 2040 1472 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1472 wrote to memory of 2040 1472 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1472 wrote to memory of 2040 1472 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1472 wrote to memory of 2040 1472 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1472 wrote to memory of 2040 1472 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1472 wrote to memory of 2040 1472 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1472 wrote to memory of 2040 1472 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1472 wrote to memory of 2040 1472 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe PID 1472 wrote to memory of 2040 1472 PxxoServicesTrialNet1.exe PxxoServicesTrialNet1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza075728689544681589138450755.exe"C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza075728689544681589138450755.exe"1⤵
- Loads dropped DLL
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Users\Admin\AppData\Local\Temp\e85056d6-12bc-438d-bc47-e0f24925337b\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\e85056d6-12bc-438d-bc47-e0f24925337b\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\e85056d6-12bc-438d-bc47-e0f24925337b\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\e85056d6-12bc-438d-bc47-e0f24925337b\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\e85056d6-12bc-438d-bc47-e0f24925337b\AdvancedRun.exe" /SpecialRun 4101d8 16523⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza075728689544681589138450755.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396 -
C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza075728689544681589138450755.exe"C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza075728689544681589138450755.exe"2⤵PID:1728
-
C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza075728689544681589138450755.exe"C:\Users\Admin\AppData\Local\Temp\Factura Serfinanza075728689544681589138450755.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exeC:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\f76e5f13-eec5-4dd1-96c1-7f6b5b9d92b9\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\f76e5f13-eec5-4dd1-96c1-7f6b5b9d92b9\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\f76e5f13-eec5-4dd1-96c1-7f6b5b9d92b9\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Local\Temp\f76e5f13-eec5-4dd1-96c1-7f6b5b9d92b9\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\f76e5f13-eec5-4dd1-96c1-7f6b5b9d92b9\AdvancedRun.exe" /SpecialRun 4101d8 5487⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe" -Force6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:280 -
C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"C:\Users\Admin\AppData\Roaming\System32\PxxoServicesTrialNet1.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:2040
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
MD502ff38ac870de39782aeee04d7b48231
SHA10390d39fa216c9b0ecdb38238304e518fb2b5095
SHA256fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876
SHA51224a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
MD575a8da7754349b38d64c87c938545b1b
SHA15c28c257d51f1c1587e29164cc03ea880c21b417
SHA256bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96
SHA512798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2e8f2c1b-f5c0-4fb9-9073-11fd9c240896
MD57f79b990cb5ed648f9e583fe35527aa7
SHA171b177b48c8bd745ef02c2affad79ca222da7c33
SHA256080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683
SHA51220926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
MD5be4d72095faf84233ac17b94744f7084
SHA1cc78ce5b9c57573bd214a8f423ee622b00ebb1ec
SHA256b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc
SHA51243856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
MD5df44874327d79bd75e4264cb8dc01811
SHA11396b06debed65ea93c24998d244edebd3c0209d
SHA25655de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181
SHA51295dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_79d32101-910b-417e-b46c-3e703850cee6
MD5a70ee38af4bb2b5ed3eeb7cbd1a12fa3
SHA181dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9
SHA256dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d
SHA5128c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
MD5597009ea0430a463753e0f5b1d1a249e
SHA14e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62
SHA2563fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d
SHA5125d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d881b156-aad7-463f-befd-a9a775f294c3
MD5354b8209f647a42e2ce36d8cf326cc92
SHA198c3117f797df69935f8b09fc9e95accfe3d8346
SHA256feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239
SHA512420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e749e27d-765d-4c6c-a614-98743a8cab68
MD5d89968acfbd0cd60b51df04860d99896
SHA1b3c29916ccb81ce98f95bbf3aa8a73de16298b29
SHA2561020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9
SHA512b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
MD55e3c7184a75d42dda1a83606a45001d8
SHA194ca15637721d88f30eb4b6220b805c5be0360ed
SHA2568278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59
SHA512fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
MD5b6d38f250ccc9003dd70efd3b778117f
SHA1d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a
SHA2564de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265
SHA51267d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD59ea220a080820e264dca01335d3337bb
SHA175e115897ca2b875f426eabf2d5ce45a06737fb5
SHA256116254b5f2c4366df6472124b62e581de691584d08234297ec0495469332caec
SHA512371585d198654b5eb6c65b46a1aef74c60d3f5f6773adab1f0367fd11e0efe6e88d3f9fb00eaa182dc3bf25660453cfa41073992cacd16152ae297e9e94035cc
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
a39af763b1c09ead3c98a6a615f377fe
SHA19bd3d39c89e47fe7072270ecc80b810103235c03
SHA256a3930d7535eb768523ee52bbe69f13f857a0ae0f982d7bfc354d802f21010f8f
SHA5123ed8e33ac95fd2536286b4afb2ed2a082bb5f98843478262b32263a14a5dbe0425de7b8d9662a5e482b207ebf8484ace8009ecd1881a6f6f8b0ccf3b0fdfe5da
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD515cb9cc15c6be66927636de8ce1ad8d4
SHA1aafecb7048046af3c827b3675636364c204edf83
SHA256a4abef709cce6f06a6ed0732213c8f57b8cd9d640f007f867ce64bbb6e7060b5
SHA512af8d635abb68ea1cf21a6a0ec1693646b4e79c885361a9f000e8fd35d5a6483e58bc36bcfefb7056f9b1e50c6f7a56bd541173302267d3ff96b09e25ef86e336
-
MD5
c18be2c2ed330866ac36fa08363cf58b
SHA1625c4a4390f3ec92e44f343d86110e71d71b3d5f
SHA256584edf26fed1b12e7abb512248a729e7aa7cb8c7fe19c3770cf3f763adaf730e
SHA5129d50f47276fde6617ff668796c7fd62fdba06983a6106761cef46dc395ab0c8f86c065ca3be3f8231ea2a2626e929c8d3b0b2711f31389f607d97bfb919bbe2e
-
MD5
c18be2c2ed330866ac36fa08363cf58b
SHA1625c4a4390f3ec92e44f343d86110e71d71b3d5f
SHA256584edf26fed1b12e7abb512248a729e7aa7cb8c7fe19c3770cf3f763adaf730e
SHA5129d50f47276fde6617ff668796c7fd62fdba06983a6106761cef46dc395ab0c8f86c065ca3be3f8231ea2a2626e929c8d3b0b2711f31389f607d97bfb919bbe2e
-
MD5
c18be2c2ed330866ac36fa08363cf58b
SHA1625c4a4390f3ec92e44f343d86110e71d71b3d5f
SHA256584edf26fed1b12e7abb512248a729e7aa7cb8c7fe19c3770cf3f763adaf730e
SHA5129d50f47276fde6617ff668796c7fd62fdba06983a6106761cef46dc395ab0c8f86c065ca3be3f8231ea2a2626e929c8d3b0b2711f31389f607d97bfb919bbe2e
-
MD5
f9631e7e2531a2ff114430dc3a3943fb
SHA19d8ba655efcc63b272f3fe604eb69663efaf732e
SHA25676b44a3d85b6eded4743d018b6ad45390c160c8e6759495b6c5073f705069741
SHA512226e941a10540360e01b8b1b0a93c6c718c482da31dcfef022c8cbde4a783ab860b29855933c75f24c5b9cdd3f0f0f1dccf17c03473cd2a5c53df241d8cc803e
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
c18be2c2ed330866ac36fa08363cf58b
SHA1625c4a4390f3ec92e44f343d86110e71d71b3d5f
SHA256584edf26fed1b12e7abb512248a729e7aa7cb8c7fe19c3770cf3f763adaf730e
SHA5129d50f47276fde6617ff668796c7fd62fdba06983a6106761cef46dc395ab0c8f86c065ca3be3f8231ea2a2626e929c8d3b0b2711f31389f607d97bfb919bbe2e