Analysis

  • max time kernel
    360s
  • max time network
    388s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2023 10:38

General

  • Target

    microsoft-visio_KYA-821.exe

  • Size

    1.7MB

  • MD5

    99a9fbd5fee72ce51585309390a46717

  • SHA1

    ff39c56312090a909c2c0c82629c552a3b252a98

  • SHA256

    833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa

  • SHA512

    97f9a98fb48c8281818163d3dbe66fa246e1fe6a5a67f15175419992b0ca389cbe086e457177c21ce9c99ff05a1e0b508812cdf30220090a438dd8c94f73c6b7

  • SSDEEP

    24576:R4nXubIQGyxbPV0db26Wmd0l4sv1Et9uGpckT52zedlq89Ws5uIzk5aM/phdO7:Rqe3f61mZSffPMWrQ0ZkA

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\microsoft-visio_KYA-821.exe
    "C:\Users\Admin\AppData\Local\Temp\microsoft-visio_KYA-821.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Users\Admin\AppData\Local\Temp\is-H5PRL.tmp\microsoft-visio_KYA-821.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-H5PRL.tmp\microsoft-visio_KYA-821.tmp" /SL5="$C01C4,831488,831488,C:\Users\Admin\AppData\Local\Temp\microsoft-visio_KYA-821.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Users\Admin\AppData\Local\Temp\is-BS9NK.tmp\file_KYA-821.exe
        "C:\Users\Admin\AppData\Local\Temp\is-BS9NK.tmp\file_KYA-821.exe" /LANG=en /NA=Rh85hR64
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Users\Admin\AppData\Local\Temp\is-MDDDC.tmp\file_KYA-821.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-MDDDC.tmp\file_KYA-821.tmp" /SL5="$20206,1559708,780800,C:\Users\Admin\AppData\Local\Temp\is-BS9NK.tmp\file_KYA-821.exe" /LANG=en /NA=Rh85hR64
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2892
          • C:\Users\Admin\Downloads\microsoft-visio.exe
            "C:\Users\Admin\Downloads\microsoft-visio.exe"
            5⤵
            • Executes dropped EXE
            PID:5036
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.fileplanet.com/windows
            5⤵
              PID:4392
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff96b5e46f8,0x7ff96b5e4708,0x7ff96b5e4718
                6⤵
                  PID:1108
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,6123422681116841776,3255760062644793532,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 /prefetch:3
                  6⤵
                    PID:4148
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,6123422681116841776,3255760062644793532,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
                    6⤵
                      PID:1492
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,6123422681116841776,3255760062644793532,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:8
                      6⤵
                        PID:1664
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6123422681116841776,3255760062644793532,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:1
                        6⤵
                          PID:4516
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6123422681116841776,3255760062644793532,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3652 /prefetch:1
                          6⤵
                            PID:3756
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,6123422681116841776,3255760062644793532,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5740 /prefetch:8
                            6⤵
                              PID:4432
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                              6⤵
                                PID:4724
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0xe8,0x22c,0x7ff672085460,0x7ff672085470,0x7ff672085480
                                  7⤵
                                    PID:2600
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,6123422681116841776,3255760062644793532,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5740 /prefetch:8
                                  6⤵
                                    PID:1976
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6123422681116841776,3255760062644793532,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                                    6⤵
                                      PID:5088
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6123422681116841776,3255760062644793532,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:1
                                      6⤵
                                        PID:2836
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6123422681116841776,3255760062644793532,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:1
                                        6⤵
                                          PID:472
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6123422681116841776,3255760062644793532,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:1
                                          6⤵
                                            PID:4856
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3104

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Discovery

                                  Query Registry

                                  1
                                  T1012

                                  System Information Discovery

                                  2
                                  T1082

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    462f3c1360a4b5e319363930bc4806f6

                                    SHA1

                                    9ba5e43d833c284b89519423f6b6dab5a859a8d0

                                    SHA256

                                    fec64069c72a8d223ed89a816501b3950f5e4f5dd88f289a923c5f961d259f85

                                    SHA512

                                    5584ef75dfb8a1907c071a194fa78f56d10d1555948dffb8afcacaaa2645fd9d842a923437d0e94fad1d1919dcef5b25bf065863405c8d2a28216df27c87a417

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    d2642245b1e4572ba7d7cd13a0675bb8

                                    SHA1

                                    96456510884685146d3fa2e19202fd2035d64833

                                    SHA256

                                    3763676934b31fe2e3078256adb25b01fdf899db6616b6b41dff3062b68e20a1

                                    SHA512

                                    99e35f5eefc1e654ecfcf0493ccc02475ca679d3527293f35c3adea66879e21575ab037bec77775915ec42ac53e30416c3928bc3c57910ce02f3addd880392e9

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    48B

                                    MD5

                                    88e6a48827a6ff1bf12a74ee050ad06c

                                    SHA1

                                    17561370dd5d58cb6f162dd719e6cbed7a13cd6c

                                    SHA256

                                    ee4eb8d20704c27e1bb8000d104515e815a1a638dfd95b8c62d593980cbb7677

                                    SHA512

                                    61c261e19a9c10d40282669153e7b238a4a9e260ac8d09bff97b52ddc30cf0dc769e668d55f6ef00b41eba693a0db6b77bf1df887eae1e923a967020d9201b55

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    288B

                                    MD5

                                    5265931dbeff48ac8475170a143b3874

                                    SHA1

                                    a376b0ea363450640088909329a2ad777421f567

                                    SHA256

                                    885ba30e9fb89dc0485606f5d00f16fe7e29666ec306436f3d85517d06ab571e

                                    SHA512

                                    6808fa9ef5da203fd8dc927380c037b94cf459398705d7151d15c402dedda7dd08e6ba8f7c36418fd8b582bf483299699ac3c892e559d8a0a122c6f18931216d

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                    Filesize

                                    70KB

                                    MD5

                                    e5e3377341056643b0494b6842c0b544

                                    SHA1

                                    d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                    SHA256

                                    e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                    SHA512

                                    83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                    Filesize

                                    2KB

                                    MD5

                                    b4daa629da6e924eb1730cc296898fb7

                                    SHA1

                                    b423b528f1534a34573607af3d3e1116922bece5

                                    SHA256

                                    46b824454086a1969a58cdbfe6e08fbe0f788e2a9cf09828cd8793bf03161cf9

                                    SHA512

                                    e689794292b423ac626ebf79e0d987066b8731da628fdde93282ee5c6e3ee04b4d2deb26e5bbd5456447ccf196ff1ce156f1630380b87135c6769a88b6348702

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                    Filesize

                                    111B

                                    MD5

                                    285252a2f6327d41eab203dc2f402c67

                                    SHA1

                                    acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                    SHA256

                                    5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                    SHA512

                                    11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                    Filesize

                                    1KB

                                    MD5

                                    441065069eb5489902f6137e2a17e382

                                    SHA1

                                    6c93885f1390855704c0f7c26882bbd229532435

                                    SHA256

                                    0b064f32385c5f6df6045267e08a15da9deb69226eebeee81c2a91bf0a402e8f

                                    SHA512

                                    ef2d68f14ca83fd83d8093fd83d9ebc6cb77407e74c06a85b47cc332f8a384513459554cd2625082334d4f820fa6e8b5327b2858d000b212e5e280c820ccf662

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    4KB

                                    MD5

                                    2a6fbd49547f887b0f0586e85813fcef

                                    SHA1

                                    d7cb750968f239401e04190cf3418891a2bfe564

                                    SHA256

                                    4ec153d02ac5bdfd10147a26b1213eacce3718e6be65c50058b79fb1aee3c05b

                                    SHA512

                                    a6ff59eba645821e97bcb7641498330b02833f966ce07f8d9c6762edcca8c4cd46dc8bffb2270aff1a96e616817ad7662c8e48d9c3f5c855f3a1c448182abcdf

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    8023edbd9e015fe18637a39f9abbe66c

                                    SHA1

                                    02fa794d34c4839d7daad3fe969b8286b057ad83

                                    SHA256

                                    e94bda33b57acb1d63a00dc0fb16c4e40dcb4d4c68787456114d03335431990c

                                    SHA512

                                    c9048c495c6e0ac612d0d8d6863410c9a30ec49ec5438305178332e65c4056e94ba0e7e7687de009689979b05011f3ec469112f15cddfb6a7855f94113d7a2fd

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    7KB

                                    MD5

                                    7a3d052fd14e78cb25a48814ed913e38

                                    SHA1

                                    62c963d8e7b942b6b0103f35686aa39c29bf3c1a

                                    SHA256

                                    43de971968f0dcf939e811b308ca8799866dff9d644ef394cc96c576076e1386

                                    SHA512

                                    15e83a8dda93fe6e6d9c0c42af1123892b0d332bb2398fb42492d7d4edeae112031c772a7996800d26a69cc57d44e06e03cc2873c5e1f1887c7be6606fca1f67

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                    Filesize

                                    24KB

                                    MD5

                                    130644a5f79b27202a13879460f2c31a

                                    SHA1

                                    29e213847a017531e849139c7449bce6b39cb2fa

                                    SHA256

                                    1306a93179e1eaf354d9daa6043ae8ffb37b76a1d1396e7b8df671485582bcd1

                                    SHA512

                                    fbc8606bf988cf0a6dea28c16d4394c9b1e47f6b68256132b5c85caf1ec7b516c0e3d33034db275adf267d5a84af2854f50bd38a9ed5e86eb392144c63252e01

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\MANIFEST-000001
                                    Filesize

                                    41B

                                    MD5

                                    5af87dfd673ba2115e2fcf5cfdb727ab

                                    SHA1

                                    d5b5bbf396dc291274584ef71f444f420b6056f1

                                    SHA256

                                    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                    SHA512

                                    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    206702161f94c5cd39fadd03f4014d98

                                    SHA1

                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                    SHA256

                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                    SHA512

                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    46295cac801e5d4857d09837238a6394

                                    SHA1

                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                    SHA256

                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                    SHA512

                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1
                                    Filesize

                                    264KB

                                    MD5

                                    f50f89a0a91564d0b8a211f8921aa7de

                                    SHA1

                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                    SHA256

                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                    SHA512

                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    9KB

                                    MD5

                                    463c2b2976de3484cc389110ba46b9f7

                                    SHA1

                                    f6bf4825f299e797d2190aa2d76ab04c970a9443

                                    SHA256

                                    75b04cdd207a38183bafc829d501b19bd02f5b5486958d50c68f5c18d830d094

                                    SHA512

                                    d568408499282bcde4b54d8f0d3496ad89483fb8c4d00662868b260917ad18ae5afda8ed39e2e80b777e8cfb97a04620ee147574f935c358e42b0a4cce90cace

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    12KB

                                    MD5

                                    3fc1158ece244242c66b589cf0d86395

                                    SHA1

                                    a9763442e2079c32176fc618435516de8072d093

                                    SHA256

                                    430f43c62e592be72ba7411ff84db16b3e4815010c66a252b9bc7112470f4072

                                    SHA512

                                    2bf9c7efd44753893ddac325f809e7b500b3a32cebe5af9adf0940a59049c784324a58407bc2fedbf0b6bed31ab20122aa24c0c57987117f518e8e1d8ea7b4ca

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    12KB

                                    MD5

                                    183468db996973336b8db0479c8711d2

                                    SHA1

                                    1a58a6342997acc431840a91dcbc731ab37dea64

                                    SHA256

                                    3a69a0739994441860d5cff379170fb49b9b89b4eed6a3ea5a6c5dd7da2e9f71

                                    SHA512

                                    ea1b21f323de17ea83cd87c01cf415e021c843f01a26db52a3677718cd5ac24743729e2aaa2897111430d0af0e4f5ccb648702682db3d4a51186401d1655b27b

                                  • C:\Users\Admin\AppData\Local\Temp\is-BS9NK.tmp\file_KYA-821.exe
                                    Filesize

                                    2.3MB

                                    MD5

                                    92300b4f711b505c8a5d73503316c9c6

                                    SHA1

                                    beb4f5df055c8e3e30dde859c96cdeaef832da27

                                    SHA256

                                    12ac9cbd05a91ee1b76d824d7467881cb421e82f05b626f917fa5c398a09ddb0

                                    SHA512

                                    f25fd08c41d8ce81056978c5d71a2f720189f995acd255254f2c06919328474b80cda58a31e2b192efadef831f4cf5da14b3c95036ac8e0f466d4e340ddbcaa6

                                  • C:\Users\Admin\AppData\Local\Temp\is-BS9NK.tmp\file_KYA-821.exe
                                    Filesize

                                    2.3MB

                                    MD5

                                    92300b4f711b505c8a5d73503316c9c6

                                    SHA1

                                    beb4f5df055c8e3e30dde859c96cdeaef832da27

                                    SHA256

                                    12ac9cbd05a91ee1b76d824d7467881cb421e82f05b626f917fa5c398a09ddb0

                                    SHA512

                                    f25fd08c41d8ce81056978c5d71a2f720189f995acd255254f2c06919328474b80cda58a31e2b192efadef831f4cf5da14b3c95036ac8e0f466d4e340ddbcaa6

                                  • C:\Users\Admin\AppData\Local\Temp\is-H5PRL.tmp\microsoft-visio_KYA-821.tmp
                                    Filesize

                                    3.0MB

                                    MD5

                                    0c229cd26910820581b5809c62fe5619

                                    SHA1

                                    28c0630385b21f29e3e2bcc34865e5d15726eaa0

                                    SHA256

                                    abfa49a915d2e0a82561ca440365e6a2d59f228533b56a8f78addf000a1081b3

                                    SHA512

                                    b8ff3dc65f7c0e03721572af738ec4886ba895dc70c1a41a3ce8c8abe0946d167cec71913017fd11d5892452db761ea88901a5a09a681ae779dd531edbb83a2a

                                  • C:\Users\Admin\AppData\Local\Temp\is-MDDDC.tmp\file_KYA-821.tmp
                                    Filesize

                                    2.9MB

                                    MD5

                                    623a3abd7b318e1f410b1e12a42c7b71

                                    SHA1

                                    88e34041850ec4019dae469adc608e867b936d21

                                    SHA256

                                    fe1a4555d18617532248d2eaa8d3fcc2c74182f994a964a62cf418295e8554d3

                                    SHA512

                                    9afea88e4617e0f11416c2a2c416a6aa2d5d1f702d98d2cc223b399736191a6d002d1b717020ca6aae09e835c6356b7ddafad71e101dacab15967d89a105e391

                                  • C:\Users\Admin\AppData\Local\Temp\is-PN02V.tmp\Helper.dll
                                    Filesize

                                    2.0MB

                                    MD5

                                    4eb0347e66fa465f602e52c03e5c0b4b

                                    SHA1

                                    fdfedb72614d10766565b7f12ab87f1fdca3ea81

                                    SHA256

                                    c73e53cbb7b98feafe27cc7de8fdad51df438e2235e91891461c5123888f73cc

                                    SHA512

                                    4c909a451059628119f92b2f0c8bcd67b31f63b57d5339b6ce8fd930be5c9baf261339fdd9da820321be497df8889ce7594b7bfaadbaa43c694156651bf6c1fd

                                  • C:\Users\Admin\AppData\Local\Temp\is-PN02V.tmp\botva2.dll
                                    Filesize

                                    37KB

                                    MD5

                                    67965a5957a61867d661f05ae1f4773e

                                    SHA1

                                    f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                                    SHA256

                                    450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                                    SHA512

                                    c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                                  • C:\Users\Admin\AppData\Local\Temp\is-PN02V.tmp\botva2.dll
                                    Filesize

                                    37KB

                                    MD5

                                    67965a5957a61867d661f05ae1f4773e

                                    SHA1

                                    f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                                    SHA256

                                    450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                                    SHA512

                                    c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                                  • C:\Users\Admin\AppData\Local\Temp\is-PN02V.tmp\finish.png
                                    Filesize

                                    2KB

                                    MD5

                                    7afaf9e0e99fd80fa1023a77524f5587

                                    SHA1

                                    e20c9c27691810b388c73d2ca3e67e109c2b69b6

                                    SHA256

                                    760b70612bb9bd967c2d15a5133a50ccce8c0bd46a6464d76875298dcc45dea0

                                    SHA512

                                    a090626e7b7f67fb5aa207aae0cf65c3a27e1b85e22c9728eee7475bd9bb7375ca93baaecc662473f9a427b4f505d55f2c61ba36bda460e4e6947fe22eedb044

                                  • C:\Users\Admin\AppData\Local\Temp\is-PN02V.tmp\mainlogo.png
                                    Filesize

                                    5KB

                                    MD5

                                    c4dd9f4ce58cff210c5ef0c99aaadf2c

                                    SHA1

                                    0323c98b5b73dc617ba874508ba3e78a71717ca9

                                    SHA256

                                    cb5a98652a49ab7c33773cdd326d0e272a9c23c299e5d0e0320fa1ab76eb51a4

                                    SHA512

                                    465edc7f82ca2604fd2d557d57e858a97cfb24b4ed1bcb545230342731987c46019104d6f59e3ba37b02df7d8cb02c4ce2a462cb89b5a338dc385395b565c065

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                    Filesize

                                    3KB

                                    MD5

                                    99e87d916332b26490d6eb631fb01abd

                                    SHA1

                                    fc18c84d42e6d4d967107aafc8b582f7f1c7db31

                                    SHA256

                                    b7f6b9cb28c7496098b6823ef0df18db849aee25ba6595f0f3c90092ce220447

                                    SHA512

                                    8662c474c2cdefdcf296545b7951654d9c365b9a08a0686a2c32182d1af0523671efa9b096fc33680c82989e2a11cd17df1f8f99e92f3365cbcb06b9c84a45c2

                                  • C:\Users\Admin\Downloads\microsoft-visio.exe
                                    Filesize

                                    183.7MB

                                    MD5

                                    66322d2bf8b16972d35f6dfb663b7502

                                    SHA1

                                    471afac6baaccf5859f4c6d29fd1eb82efa30059

                                    SHA256

                                    b9105d0fff199cf9ff45f167f51798020530c00aa3e4f42dd063e1da639c083f

                                    SHA512

                                    9e9403163bf08b2c20454a150c6a8deccf0dba26d68d7070448f38d8a56a86f68db235cf51bc6f54e2b1d36a434054c82d624bbf3ae462ccf0f110e03a1069a6

                                  • C:\Users\Admin\Downloads\microsoft-visio.exe
                                    Filesize

                                    154.7MB

                                    MD5

                                    32f74db00665e252d43da89c30d8a68e

                                    SHA1

                                    a229a24afd4afab8a7499e65450ada6c92d35573

                                    SHA256

                                    9745e912bcbd4d2a3e15848faec863c8abdfda1af41bf2c402048078be249f50

                                    SHA512

                                    27a6d934c8be6a5e2363caedd120ce23e2342e996a8890923d6cb104701ef8b247f409274b65d6f4be9161224eedba15c6720ba983403380d120e66ae562eb69

                                  • C:\Users\Admin\Downloads\microsoft-visio.exe
                                    Filesize

                                    183.7MB

                                    MD5

                                    66322d2bf8b16972d35f6dfb663b7502

                                    SHA1

                                    471afac6baaccf5859f4c6d29fd1eb82efa30059

                                    SHA256

                                    b9105d0fff199cf9ff45f167f51798020530c00aa3e4f42dd063e1da639c083f

                                    SHA512

                                    9e9403163bf08b2c20454a150c6a8deccf0dba26d68d7070448f38d8a56a86f68db235cf51bc6f54e2b1d36a434054c82d624bbf3ae462ccf0f110e03a1069a6

                                  • \??\pipe\LOCAL\crashpad_4392_ZHLQPCYXSMQHYYDL
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/1264-144-0x0000000000400000-0x00000000004CC000-memory.dmp
                                    Filesize

                                    816KB

                                  • memory/1264-178-0x0000000000400000-0x00000000004CC000-memory.dmp
                                    Filesize

                                    816KB

                                  • memory/1804-177-0x0000000000400000-0x00000000004D8000-memory.dmp
                                    Filesize

                                    864KB

                                  • memory/1804-133-0x0000000000400000-0x00000000004D8000-memory.dmp
                                    Filesize

                                    864KB

                                  • memory/1804-162-0x0000000000400000-0x00000000004D8000-memory.dmp
                                    Filesize

                                    864KB

                                  • memory/2892-181-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2892-168-0x000000000A490000-0x000000000A49F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/2892-179-0x0000000000400000-0x00000000006EE000-memory.dmp
                                    Filesize

                                    2.9MB

                                  • memory/2892-158-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2892-180-0x000000000A490000-0x000000000A49F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/4840-175-0x0000000000400000-0x000000000071A000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4840-174-0x0000000000A10000-0x0000000000A11000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4840-164-0x0000000000400000-0x000000000071A000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4840-138-0x0000000000A10000-0x0000000000A11000-memory.dmp
                                    Filesize

                                    4KB