Analysis
-
max time kernel
425s -
max time network
428s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
22-05-2023 09:28
Static task
static1
Behavioral task
behavioral1
Sample
个人申请入口.docx
Resource
win10-20230220-en
General
-
Target
个人申请入口.docx
-
Size
56KB
-
MD5
bcf674116cd69a06c4564e019fa8c68d
-
SHA1
85606c4f987c4102b1eae7861bed5269cad1c256
-
SHA256
c55300939df1c4c89f80a301a60ae957c7a66b623093b737219fb4fffcfb59dc
-
SHA512
8ba547ad299f7c4d4c48d49e4c75980536bc3db033dbb58dac4f67dce0f288d5c62165fa21ef7dae15f05352df6e2908e2ed378140ba23231f04110644b84e2a
-
SSDEEP
1536:0B+Ybmdxn9NMnHpuLpv8jbBx5Ky4Kln0Eo+OJiM:FjdxMJuLR8jtDf4KlnyJX
Malware Config
Signatures
-
Drops file in Windows directory 20 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3829149121\806280961.pri PickerHost.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri PickerHost.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe -
Program crash 6 IoCs
pid pid_target Process procid_target 5832 1252 WerFault.exe 99 5408 6104 WerFault.exe 102 5848 5144 WerFault.exe 105 3856 5948 WerFault.exe 107 3344 5268 WerFault.exe 110 5628 5908 WerFault.exe 112 -
Checks SCSI registry key(s) 3 TTPs 36 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 MicrosoftEdgeCP.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName MicrosoftEdgeCP.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A MicrosoftEdgeCP.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 MicrosoftEdgeCP.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C MicrosoftEdgeCP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 MicrosoftEdgeCP.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\msn.com\Total = "79" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 66ed8e51908cd901 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\JumpListFirstRun = "3" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239} SnippingTool.exe Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url4 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" SnippingTool.exe Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Zoom MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\Total\ = "3093" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 48866f84908cd901 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff PickerHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 SnippingTool.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\Total\ = "3282" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\FFlags = "1" SnippingTool.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Extensible Cache MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\Total\ = "33801" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\JumpListInPrivateBrowsingAllowed = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU PickerHost.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\ServiceTabLoadAttempts = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\www.bing.com\ = "853" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\support.microsoft.com MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\ = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" PickerHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "12404" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\msn.com\Total = "2483" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\SharedCookie_MRACMigrationDone = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\microsoft.com\NumberOfSubdoma = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage\www.bing.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\www.msn.com\ = "2483" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\IconSize = "96" SnippingTool.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 SnippingTool.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\microsoft.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "543" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OpenSearch MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\Total\ = "102" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 SnippingTool.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\msn.com\Total = "16" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 PickerHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\Certificates\83DA05A9886F7658B = 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 MicrosoftEdge.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1296 WINWORD.EXE 1296 WINWORD.EXE -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5156 SnippingTool.exe 708 PickerHost.exe -
Suspicious behavior: MapViewOfSection 38 IoCs
pid Process 1508 MicrosoftEdgeCP.exe 1508 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2084 MicrosoftEdge.exe Token: SeDebugPrivilege 2084 MicrosoftEdge.exe Token: SeDebugPrivilege 2084 MicrosoftEdge.exe Token: SeDebugPrivilege 2084 MicrosoftEdge.exe Token: SeDebugPrivilege 3196 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3196 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3196 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3196 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4652 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4652 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4108 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4108 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4108 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4108 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 3716 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 3716 MicrosoftEdgeCP.exe Token: 33 3312 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3312 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5156 SnippingTool.exe 5156 SnippingTool.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 5156 SnippingTool.exe 5156 SnippingTool.exe -
Suspicious use of SetWindowsHookEx 49 IoCs
pid Process 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 2084 MicrosoftEdge.exe 1508 MicrosoftEdgeCP.exe 1508 MicrosoftEdgeCP.exe 1296 WINWORD.EXE 5024 MicrosoftEdge.exe 4460 MicrosoftEdgeCP.exe 4460 MicrosoftEdgeCP.exe 4108 MicrosoftEdgeCP.exe 4108 MicrosoftEdgeCP.exe 4108 MicrosoftEdgeCP.exe 4108 MicrosoftEdgeCP.exe 4108 MicrosoftEdgeCP.exe 4108 MicrosoftEdgeCP.exe 4108 MicrosoftEdgeCP.exe 4108 MicrosoftEdgeCP.exe 4108 MicrosoftEdgeCP.exe 4108 MicrosoftEdgeCP.exe 708 PickerHost.exe 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 5156 SnippingTool.exe 5156 SnippingTool.exe 5156 SnippingTool.exe 5156 SnippingTool.exe 708 PickerHost.exe 708 PickerHost.exe 4108 MicrosoftEdgeCP.exe 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE 1296 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1508 wrote to memory of 3196 1508 MicrosoftEdgeCP.exe 75 PID 1508 wrote to memory of 3196 1508 MicrosoftEdgeCP.exe 75 PID 1508 wrote to memory of 3196 1508 MicrosoftEdgeCP.exe 75 PID 1508 wrote to memory of 3196 1508 MicrosoftEdgeCP.exe 75 PID 1508 wrote to memory of 3196 1508 MicrosoftEdgeCP.exe 75 PID 1508 wrote to memory of 3196 1508 MicrosoftEdgeCP.exe 75 PID 1508 wrote to memory of 3196 1508 MicrosoftEdgeCP.exe 75 PID 4460 wrote to memory of 4564 4460 MicrosoftEdgeCP.exe 80 PID 4460 wrote to memory of 4564 4460 MicrosoftEdgeCP.exe 80 PID 4460 wrote to memory of 4564 4460 MicrosoftEdgeCP.exe 80 PID 4460 wrote to memory of 4564 4460 MicrosoftEdgeCP.exe 80 PID 4460 wrote to memory of 4564 4460 MicrosoftEdgeCP.exe 80 PID 4460 wrote to memory of 4564 4460 MicrosoftEdgeCP.exe 80 PID 4460 wrote to memory of 4564 4460 MicrosoftEdgeCP.exe 80 PID 4460 wrote to memory of 4564 4460 MicrosoftEdgeCP.exe 80 PID 4460 wrote to memory of 4564 4460 MicrosoftEdgeCP.exe 80 PID 4460 wrote to memory of 4564 4460 MicrosoftEdgeCP.exe 80 PID 4460 wrote to memory of 4564 4460 MicrosoftEdgeCP.exe 80 PID 4460 wrote to memory of 4564 4460 MicrosoftEdgeCP.exe 80 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 4108 4460 MicrosoftEdgeCP.exe 82 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 2848 4460 MicrosoftEdgeCP.exe 84 PID 4460 wrote to memory of 3716 4460 MicrosoftEdgeCP.exe 85 PID 4460 wrote to memory of 3716 4460 MicrosoftEdgeCP.exe 85 PID 4460 wrote to memory of 3716 4460 MicrosoftEdgeCP.exe 85 PID 4460 wrote to memory of 3716 4460 MicrosoftEdgeCP.exe 85 PID 4460 wrote to memory of 3716 4460 MicrosoftEdgeCP.exe 85 PID 4460 wrote to memory of 3716 4460 MicrosoftEdgeCP.exe 85 PID 4460 wrote to memory of 3716 4460 MicrosoftEdgeCP.exe 85 PID 4460 wrote to memory of 3716 4460 MicrosoftEdgeCP.exe 85 PID 4460 wrote to memory of 3716 4460 MicrosoftEdgeCP.exe 85 PID 4460 wrote to memory of 3716 4460 MicrosoftEdgeCP.exe 85 PID 4460 wrote to memory of 3716 4460 MicrosoftEdgeCP.exe 85 PID 4460 wrote to memory of 3716 4460 MicrosoftEdgeCP.exe 85 PID 4460 wrote to memory of 3716 4460 MicrosoftEdgeCP.exe 85
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\个人申请入口.docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1296
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2084
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:228
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1508
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5024
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:5080
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4460
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:4564
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4108
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:2848
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4980
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:1256
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x40c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3312
-
C:\Windows\System32\PickerHost.exeC:\Windows\System32\PickerHost.exe -Embedding1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:708
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:240
-
C:\Windows\system32\SnippingTool.exe"C:\Windows\system32\SnippingTool.exe"1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5156
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:6080
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:1252 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1252 -s 39562⤵
- Program crash
PID:5832
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:6104 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 6104 -s 33962⤵
- Program crash
PID:5408
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:2428
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:5144 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5144 -s 33402⤵
- Program crash
PID:5848
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:5948 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5948 -s 8202⤵
- Program crash
PID:3856
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:5200
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:5268 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5268 -s 34082⤵
- Program crash
PID:3344
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:5908 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5908 -s 33962⤵
- Program crash
PID:5628
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:5616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\UU3FQI1T.js
Filesize446KB
MD5f30eeec3838aaeb93162966aaa929075
SHA177499d597461045dc4185de71e25192bfab7d16b
SHA256d74ad82f5cfa609972a28a86e57655705e44e25acc255197cbe790cfc3765a8d
SHA51261fc3abaecde82568eed4f4cb6bfb01c472881496cee43a858ba6a13175e7b9eca323af4d6dddfd51846ddc18dc19541ce44eaafb4c72805932dd371e23dfbda
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\fRSNKQanUHk53F1a1Bi8UA71Qt4.br[1].js
Filesize289B
MD59085e17b6172d9fc7b7373762c3d6e74
SHA1dab3ca26ec7a8426f034113afa2123edfaa32a76
SHA256586d8f94486a8116af00c80a255cba96c5d994c5864e47deac5a7f1ae1e24b0d
SHA512b27b776cb4947eef6d9e2a33b46e87796a6d4c427f4759c08cf5aa0ee410a5f12e89ca6ab9cddd86c8471037e3c505f43c8b7fc6d8417f97f9fe3c5c47216bc4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\lazy.min[1].js
Filesize95KB
MD5e51719a619d8c8dcc2eeba479fdb82eb
SHA1f5e644490e32ec2b618ac62f29fb761808989c0b
SHA256629237515e7bf5d3a95effd5d0377a3599d42666e74429ba634a0de55bdd7a62
SHA512ceff1b32e79cac24e4c332f44891796774b27b6b16dc3250f89e31ec5d767f76dcf4e6b719abf3e5a622e5a0b64e888e9dd0b87227797ab6b6ad11719d457a95
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\leftNavCss[2].css
Filesize5KB
MD5f35961c65c211577e95ab91ccaa53975
SHA1c488c3a9b68de9e0eed641d2fc71b8efc29d162b
SHA25600a631b8136a1dbc06881128536adcb0b253ce32d73f1b0d819cbf0cc2127100
SHA51228bbdf46e98b014ca6a3296df7824d2c5f49412ffc0cf289d6502318276c1a3bea7a22877370c80bc7fdded6252908878f4a14a784b934311e7c6d4426d8f589
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\m=_b,_tp,_r[1].js
Filesize181KB
MD5ecf86d0ed32b6027c255e3f68d4eedca
SHA115f2e32d61df0f4c0eb85613363f38be48b15d0f
SHA256170afd7636944971a1b1852d5f66534025c97a318f8544dfe4e05e0c6c241b99
SHA512aea169ea506aa036aea0fbe25f2bc550692dc701851e8ea547a2c4e919db7fe975d43d173db33254bb42664058842b7bdb8b5daabaca6cb2d1b05d5b9a3ef0d6
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\meversion[2].js
Filesize29KB
MD5327a82727ba4e3094b9b99dcbe4009b7
SHA1e714108d5aa67dd4e2dc25e4c1a5bb0b67473d47
SHA2569d46e9ce9bc264aad1dc4f2b84fdc2877b3fb925be0c46fb9503dc20d0aa0053
SHA512ca91bdc8ca21e5f9a2aa1654de9eb195dc9508a23b699bf84e70ad62a38fd8b5d83557ff6778420142b4bd112e4b009d174cf0de312e9add49bb8dac90505e4e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\multimediaLeftNavCss[1].css
Filesize14KB
MD51adcbc096758205012df24158981796c
SHA1a6c559d0ea74312f68f6c252d75830db9d880d35
SHA256bffcd2d4578105c9a53f66a9b5a40514e66799074b727c3d9777ff8f63bdce74
SHA512c3cfe4e613133a6c5a7950bd597b892057b5400680dcab1a7e56efcc5cebdf04bfd78ad3fc01678c306ce8101b0cd21aafe36ecbf9805246159fa29761538706
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\6RWF5KYX.js
Filesize309KB
MD5db228dca3d83bb98fa36c209a12b195c
SHA120ed6d679179c75738a73d8156d0e26f88786190
SHA256d4b4e9e7d06d2c76fc8fc2beb4f14d84e130cfaf41489b4f17a5142163cf30e6
SHA512f0b792d2e2fe345ad2979b3d3e13a9801674181a5eec7f9ff12f4fedfb1aad6d2d5455d5e044a85fc8582965b869dc11209e4fc7b8f1e6714420a42aeb21b7e6
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\en[1].js
Filesize14KB
MD5849f90d36324fb183c165e94cd38585f
SHA1224dc98464bdb985c9b83e9cbdd1d9ca2e99f0f8
SHA2565d03adf18c659b0b5bddc716157fcf1be45d70ab1a7036e8b73168fbbccc9dd3
SHA512680b7959832099f37f3348ed22e9f7a5fbb6ddb9b7cd5bca8c8eb13fc98cf3875f2e4a565ab0bafbdb604a68bf3eb0a4dd6a3283709bd2462fe0e4a05ab3cb29
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\en[2].js
Filesize6KB
MD558aa35495ad72fbb919779f78ec44fd2
SHA1641adecbf64c0f63c82300a6f9c59c816b2fc93d
SHA256eefdbdb8b26f23e7907bdc5baf92a7ecafea5dbf85acd8d50ad3cb77e4113291
SHA512c1442e7bf449585a3648c0ee806acebfc64789552e2d41b9859b5c34a5f6a1684dcc8651539289ff705fa42621b2041294a5beff0537a56b0c826a04095eae0a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ[1].woff2
Filesize159KB
MD57f2e1b48b71ec58fda4539018a2f56cc
SHA1507bf81f52fa8c99bf2c5c8bd59a981899ca9995
SHA2567f80c4c91054b3d6c80721939242c2d4f68f15e41f251e12641f695d78eb2f35
SHA512dd7b52119d1179332147984f6c7d8cdcb3388aeb1e8af708ef9036acdde6e7b3900acc965221f4e4864dad89797072e19e5b308cf065a65dda7656be884cdd77
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\m=_b,_tp,_r[1].js
Filesize214KB
MD54347b9c0c0db417efe0b024373a580db
SHA1207f002dabbdb5517f2e2b722c505f3a6eca2e87
SHA25646c876643cb3ce6c9187e60643c9ef149d18ed97331be891865d8a603a2b3d8b
SHA51225895a3b996dea6dd6651d37644852fb34998623eac4ed7a91ec458cf3be4e05fc50ca291e40df812d03500872614d2a82ca81985b48b7f09846075d479b4647
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\rs=AA2YrTsJ_QcZpcp5CW3daReDcEDTaz-plg[1].css
Filesize2KB
MD57c50be3f7c03ecd0c0b5839e7ac656d6
SHA1958eb6171565d60acd619d70d9eb4b704761292d
SHA2569a973c091cd45eb823aa0696a8b62653a14ed5065c1e9cb9f08684ea5b1cb6a9
SHA51295bce95c0a8d48766db3c46d25086a45e9e1f8e1fab2d8275ebae5831682938be9e5995ada3acc9013f4b8b9a13a7028c0058463112af48135e087c660899680
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\rs=AA2YrTtsJO8LSHiXTXntakQJaGv_V483sA[1].js
Filesize136KB
MD596729a034fd4bb7633d37b38d5f86b33
SHA128caf74489139a336feba8ec7268d77400d18d7f
SHA25671c8f4337af1a8f58948768d95670851abb3f2539c67181661de3c477ca40aed
SHA51241bef70ec2010b5c49fd780799c027a9be8f2ac6deefeddd79617a0a2210036a138aefd8143bde56de9529dffb819c16813e6f6d3351beca3c1dc708082d523b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\4UaGrENHsxJlGDuGo1OIlL3Owp4[1].woff2
Filesize20KB
MD5923a543cc619ea568f91b723d9fb1ef0
SHA16f4ade25559645c741d7327c6e16521e43d7e1f9
SHA256bf7344209edb1be5a2886c425cf6334a102d76cbea1471fd50171e2ee92877cd
SHA512a4153751761cd67465374828b0514d7773b8c4ed37779d1ecfd4f19be4faa171585c8ee0b4db59b556399d5d2b9809ba87e04d4715e9d090e1f488d02219d555
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\4UabrENHsxJlGDuGo1OIlLU94YtzCwY[1].woff2
Filesize21KB
MD57d75a9eb3b38b5dd04b8a7ce4f1b87cc
SHA168f598c84936c9720c5ffd6685294f5c94000dff
SHA2566c24799e77b963b00401713a1dbd9cba3a00249b9363e2c194d01b13b8cdb3d7
SHA512cf0488c34a1af36b1bb854dea2decfc8394f47831b1670cab3eed8291b61188484cc8ab0a726a524ecdd20b71d291bcccbc2ce999fd91662aca63d2d22ed0d9f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\KFOlCnqEu92Fr1MmEU9fBBc4[1].woff2
Filesize15KB
MD5285467176f7fe6bb6a9c6873b3dad2cc
SHA1ea04e4ff5142ddd69307c183def721a160e0a64e
SHA2565a8c1e7681318caa29e9f44e8a6e271f6a4067a2703e9916dfd4fe9099241db7
SHA5125f9bb763406ea8ce978ec675bd51a0263e9547021ea71188dbd62f0212eb00c1421b750d3b94550b50425bebff5f881c41299f6a33bbfa12fb1ff18c12bc7ff1
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\KFOlCnqEu92Fr1MmWUlfBBc4[1].woff2
Filesize15KB
MD5037d830416495def72b7881024c14b7b
SHA1619389190b3cafafb5db94113990350acc8a0278
SHA2561d5b7c64458f4af91dcfee0354be47adde1f739b5aded03a7ab6068a1bb6ca97
SHA512c8d2808945a9bf2e6ad36c7749313467ff390f195448c326c4d4d7a4a635a11e2ddf4d0779be2db274f1d1d9d022b1f837294f1e12c9f87e3eac8a95cfd8872f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\KFOmCnqEu92Fr1Mu4mxK[1].woff2
Filesize14KB
MD55d4aeb4e5f5ef754e307d7ffaef688bd
SHA106db651cdf354c64a7383ea9c77024ef4fb4cef8
SHA2563e253b66056519aa065b00a453bac37ac5ed8f3e6fe7b542e93a9dcdcc11d0bc
SHA5127eb7c301df79d35a6a521fae9d3dccc0a695d3480b4d34c7d262dd0c67abec8437ed40e2920625e98aaeafba1d908dec69c3b07494ec7c29307de49e91c2ef48
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\article[1].js
Filesize60KB
MD549d3f899054355ac749ed8ce27fa891f
SHA1bf0a125f167ff8eec61b4de8179fa0c2407d17cc
SHA25697da5d38a731dd3f564b9f6fca6544c0d719c3ef9bee5eae62dd9888482f0339
SHA512419c0cc187f603e725e20311030ecb8810512570971e3c6e0224ece25419ee65005b55f57c041dfb144f4527bcb578aa2fa911b3cb88d766c3da55a8a5901a9e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\gui[4].htm
Filesize12KB
MD5f485011e521c5a880d0820bf3f633ed0
SHA1bd704c978f3db2cea52840f2b5f649b01be4e467
SHA2567f50c1cea3c884aad82cdb353c9e5bf635ad4382d8da506fa6d82ed1ee6bc84b
SHA5122b06f616f7731271d20ed248051075eba5d9cc8e2f0da0497998372b23daa6495712cf55327eae5e9e2dfce83e32756a26683260dc9cc34bb1b1bdca28a21911
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\inputtools_3[1].js
Filesize307KB
MD528f75e4c90c4a673d5766a221ff65ef8
SHA1d92e0c76b4ae5ce6975584cf8bea2a0611ee4ab1
SHA256e6214233ad5a0094ffd0f4846bb133599daebdc7407d365dc7cbdf4135b6cdc2
SHA512c8c287eb83dae5bac781a4579d5db77267a195e40f1bc317246b47ab3f0c78513622131135ce7c21d39db2ff8a772a87609cea34fb373c424950eac20a8cdc6f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\m=bm51tf[1].js
Filesize1KB
MD53274b862cfbfed283f6ed76f71b82b52
SHA1f965c3bcba130ce1d5e698b14b05cf21910c5413
SHA256a4c074c918c2e315080dcdd318093878527cc0b2129c300196cc863be71b9623
SHA512d8464ab3da6a5372f90928f8c8adb6e18f4a3d7b8a272f81d593bbf93f087ee160cae0ec8d0c025b7fbdd6b5583c021d162e7d1c69431469a5c7e27529606676
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\m=bm51tf[2].js
Filesize1KB
MD5d65b0a068f979ddccd5a9bb2441040cb
SHA1c38f5233d9e6dee28bc3830c0651dae226163ada
SHA256c8e99e645a034458097a6161141753296f7303b5b4b635f7bb8ef6d56309cff7
SHA512e770ea1db068dddd92ba86e6a66482f958e81e4ce4adb9c9e27e50052882921a09907d4f2799bfbea757f6606481ed0f0d7b10fe946348246c9a652b94bb4086
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\pxiDypQkot1TnFhsFMOfGShVF9eO[1].woff2
Filesize30KB
MD5eb11bfb369775ff0739dabb3a5f379cc
SHA12eebaea2f7080c0b256fbfc70ab91473243af0f8
SHA2562e0bdc192134bb3950a1ba4c1148901e39ebd8d2d01f64ef23106e90a9f771b0
SHA51259e89752e932aade54d5b2b940e09f3c8b12a836f1c5eb515e82036a97492f42e12a4fb3dc156cb8d969d6cb4e8fd8f18b358715f972e12d4596ad390430cb21
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\analytics[1].js
Filesize50KB
MD54507839525a19180914799b08fb5fa5b
SHA1738d7e47e47a102e67d09efa63408d21aaf02245
SHA256e7b90d32907f89c49e9e2a2ccca95133277f756f13a14187936d9b948ff67b44
SHA512124bb24b26ede426ac7ef14db40ff894ddea6eb9c7a5bf408fd83b116bd55ec86b51b6839d5eec7ec0f481aab940795006005b4534dff6cc0f3a6560f7cf9bea
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\cb=gapi[1].js
Filesize112KB
MD574c0c2dcc8511894f3fca6f0f98bfda5
SHA1c3364a29b9380734073cec8551f517c1bb173cea
SHA2565862ab09d5db3d464eb0341ab9011da490352223b6a02fb5f23216e15c092230
SHA51287e99ab5c6a6e181fc8ca910c1f5a711d6a5ac8af9f4a1a817f43a20b47da31068fe70fedd900e5dc8d5687ed324e4fed39931a8b6c5331ff25dfbe6a08898e2
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\m=RqjULd[1].js
Filesize14KB
MD56ddd1ccf2e4a34a736c1d73b5337ac6d
SHA147a40b849890dd671c473eb80a3edf79839e59b1
SHA256f9877fefaad7bbed650fdebdad058d108f3cc445fee853f1a7df5e5d71c0b22c
SHA5123d0d9dc347580e2c5368e5127854d6cff6a32508501e22de95e585fa7387d3f37c914cee324832ad05d8e880e316d0f328d0c43a491ccdb467a3884dd16bbb5d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\sXBuN34gVodVFZ4ibhvLSgv15Ks.br[1].js
Filesize4KB
MD556b91eab01144db91d100617ba0ef2a6
SHA15994c12e9338175d82e2ee3053265f738d858e20
SHA256ee7f4b86a5c2b3d2781d6a0ba8f3deff6ef943d21a5a92f435453c87b99f9509
SHA51284715f3b86201e40ddf0b6e052c2fdfb8cb9c6fb79fe42df01ed4ac26197993439cdd917480ca21e5c04f6c39725695cbcf1e7ec7f4726573390f62088bbf85a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\warmup[1].gif
Filesize43B
MD5325472601571f31e1bf00674c368d335
SHA12daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
SHA256b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
SHA512717ea0ff7f3f624c268eccb244e24ec1305ab21557abb3d6f1a7e183ff68a2d28f13d1d2af926c9ef6d1fb16dd8cbe34cd98cacf79091dddc7874dcee21ecfdc
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\NM3G7B9H\support.microsoft[1].xml
Filesize13B
MD5c1ddea3ef6bbef3e7060a1a9ad89e4c5
SHA135e3224fcbd3e1af306f2b6a2c6bbea9b0867966
SHA256b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db
SHA5126be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cache\0O6ATTDF\59-aa1041-68ddb2ab[1].js
Filesize21KB
MD55d8c3ed3b4be860455e303042a4278a0
SHA1ebe68ba15276cf41be9111aa759db83774dc36b6
SHA25677b7b36a5906f0b6ea0ff302020a5b9da801480022cc2095494e18da0760039a
SHA5129fdec7afc75789deb42a90327576380e7b99e3b6858765a8fd542de4ccbf9371fc0439dab28a05f4bb2b1b97c7834a5df113498a9dc5f4bbc5287ef60c884dbb
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cache\0O6ATTDF\jquery-2.1.1.min[1].js
Filesize82KB
MD59a094379d98c6458d480ad5a51c4aa27
SHA13fe9d8acaaec99fc8a3f0e90ed66d5057da2de4e
SHA256b2ce8462d173fc92b60f98701f45443710e423af1b11525a762008ff2c1a0204
SHA5124bbb1ccb1c9712ace14220d79a16cad01b56a4175a0dd837a90ca4d6ec262ebf0fc20e6fa1e19db593f3d593ddd90cfdffe492ef17a356a1756f27f90376b650
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cache\0O6ATTDF\kernel-a9509dac[1].css
Filesize103KB
MD52211f04dd3ab3eeb333a8dccb4e1a712
SHA108227978725bbde9fa66078ad5a1783e82ad522a
SHA256601f40fe6f0bbca2d003d07162b3409b0213f4de5727f21169e0858c286b56c4
SHA512b2122bf8375179a8dcf4cced4532136fccf03abb04d7aec72e371f72798b22a91e2f67dfa5b7ba03dffb9cc0648bae5248b72fcd2ff4ff00be7cb96cc131b662
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cache\OQA0CH1T\e3-10d406-68ddb2ab[1].css
Filesize48KB
MD58fd605610a4775b79101d679fa423f22
SHA1798ae89c1f6f400b243adbd16937befc77828db0
SHA2566d3506c1a64ad9ea9228aae18ee564a348ddfe55e15eab92c56bd5d69fe6fbaa
SHA512d2ed59c70214df5dd51113f25f9ae1dbc0dbf555882f89424f62f7a2877565c166fa1b53aa7a846be3f958d3f2a3e0ed118fc77271238a508b93bcc3d97ff362
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cache\OQA0CH1T\f77b07[1].woff2
Filesize23KB
MD508a4a74826da3982085f9eee1764a4e4
SHA1c572c38ea08cba9fe83a68549335d4a452e198e0
SHA2561e079f22adc75cc6b3bc917e1f9249b86a553501789ca9cd5dc7964612a7469b
SHA512a9ad1287cf47508ec515e9b48a79fdb1012629d75f56a52db6f7568a7a3f7591a40af5298500a4cf6c5f12e62a35caf30d68b18a16972fd957f97e1299635bde
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cache\T50SQ5YN\59-aa1041-68ddb2ab[1].js
Filesize145KB
MD56ec7c3845c2795d48974818c0dbb9ddd
SHA1cfb61d868b98bafce67c2099a619086cae050f27
SHA25654af0e8d43c0a6542e62a2325a0dfcddb3967f175bd56735814b329ed4d2f7b6
SHA512bc09539bb1bd17954caf5dacca78e602df9e6b99d88de2ffffb8b2aaa835813dbc0af486e3d9b1b5ea99b4ca2e49502e81b5a8df90d1755340de22ba5652cb31
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cache\T50SQ5YN\kernel-e08e67f3[1].js
Filesize291KB
MD5dd7e2dc937ff9a689913227613c4d0bf
SHA18e9038f87093458dc80ef022525c21a83090f5e4
SHA25618e2e2f4a9644f7dda598a04ce4f655e2b689088eef9ce8b306de6ae1c3cabc5
SHA5129da01fef5d19163c7274be23b4408a00106341b06f0c7fe25f759c9f8c644dfaf0d1c25b9b33bb8139a5b9781fe15467727de75a8d2df9d3e683baf207b37767
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\YF55SCMI\3\ntp[1].htm
Filesize115KB
MD5734004526484e41868d478666305b9d1
SHA196e1987470137cd2e563ca58110e12ff5dadfb1c
SHA256b8f47fd3c5cab0ccbba9bceb21714ee506b61ceea03cf63c732bccb9106e58d6
SHA512e791e0b49070369f9e6c02ed59d543feafa945ea49f3da477fb5908e7ee356e6e756a6831a966157567415ff91de6aa56d3db0e584a942a352323d2932618b55
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\D6LJ12MY\www.msn[1].xml
Filesize4KB
MD50267f4a3f3463fd7eb523a0f6daeafb2
SHA1b5fa80aafe7328d26d2ed32de8f2dbff2687be26
SHA256a8d58d45ee1b80e3680e4bd6a3f725edd87b624f3c779357a0315fb71258c68a
SHA5125f964d1e6c2f3ff0fb78656d6d09c160bceb5de5f25dd4c32206eb935ca542e2e71f3e66c46f808e56b024fa8ccdf43eb6416df1b4ed02c26cb5b87e0e966e48
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\HVQ8S0KR\www.bing[1].xml
Filesize1KB
MD5397dd6140c8a0d4f14aec6e26269b601
SHA113a48093dacd344166b1b6fd91bf6dc677193e9d
SHA256a15f1fa12f27541615d3eb1c3adcbcfcda0e79cb0e241fb26db420ba0f4070ec
SHA5129b67824a11e3dc032e5980dd1daa930b97156898d7d9f8241c5f68d2482c6f0050d9b5a553e9df9ef12e4cfbcadf7490f62feeabdbe581e69f9f6d60d9493892
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\Microsoft\Windows\3720402701\2219095117.pri
Filesize207KB
MD5e2b88765ee31470114e866d939a8f2c6
SHA1e0a53b8511186ff308a0507b6304fb16cabd4e1f
SHA256523e419d2fa2e780239812d36caa37e92f8c3e6a5cd9f18f0d807c593effa45e
SHA512462e8e6b4e63fc6781b6a9935b332a1dc77bfb88e1de49134f86fd46bd1598d2e842902dd9415a328e325bd7cdee766bd9473f2695acdfa769ffe7ba9ae1953d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\0FGO6WME\favicon[1].ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\44YK1RVV\android-icon-192x192[1].png
Filesize4KB
MD525e0c6636b65042670e7e970efa18f71
SHA1fb690cd1fda1c8c8897fab89b84fca33b652adc6
SHA256c42692c6da70ef6554ea6db33ef28ca434e6340e3ffd655f778c7fabaca0a9e8
SHA512ba04b96a0ebd23487c95e022a781a2d728a3160d71ec9b8a631dc989ae01269406b70291aabb1344c876c57e9a53e336b19e273e2844ceef5efd845e92a5dfd4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\44YK1RVV\favicon-32x32[1].png
Filesize631B
MD5fb2ed9313c602f40b7a2762acc15ff89
SHA18a390d07a8401d40cbc1a16d873911fa4cb463f5
SHA256b241d02fab4b17291af37993eb249f9303eb5897610abafac4c9f6aa6a878369
SHA5129cbcf5c7b8409494f6d543434ecaff42de8a2d0632a17931062d7d1cc130d43e61162eedb0965b545e65e0687ded4d4b51e29631568af34b157a7d02a3852508
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\44YK1RVV\favicon[1].ico
Filesize32KB
MD5a388abc14ce81ab733ae69a804e87880
SHA1a80914f192fdf163aa52de8c0265d202721b1144
SHA25606fd4ba3b981a0765dc1e8fcd5aa2faf802323d5367d7ca0b8afb7f896f2e81f
SHA5123f4c53087c54e5b15f342d4982bc2e01f14f92e32417433c51f9967e3b46f88922831d2cce4ad5f9a87855586a75f14f49792623c2fb0bdd187c474628641ee1
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\DKP3CZU2\Favicon_EdgeStart[1].ico
Filesize33KB
MD57fb4a1f2d92cec689e785fd076ae7281
SHA1f3477f75f8d14dd3bcf5f50176f8cdfdcd3944f5
SHA2568ffb08e22d8848b0dc64e13ef43a5db913a3b4c112f67b0346f1508f2811aeb1
SHA512bfc68283080028dd1b93bf28600f2abd8cb3c375c6433649972485e027b6d72e81535221ff2c89c2e5b255dc24ef3a1db28129a95eb872f236ca624f1ca9d02c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\DKP3CZU2\favicon[1].ico
Filesize5KB
MD5f3418a443e7d841097c714d69ec4bcb8
SHA149263695f6b0cdd72f45cf1b775e660fdc36c606
SHA2566da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770
SHA51282d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\DKP3CZU2\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\VUI0PZD9\favicon-trans-bg-blue-mg[1].ico
Filesize4KB
MD530967b1b52cb6df18a8af8fcc04f83c9
SHA1aaf67cd84fcd64fb2d8974d7135d6f1e4fc03588
SHA256439b6089e45ef1e0c37ef88764d5c99a3b2752609c4e2af3376480d7ffcfaf2e
SHA5127cb3c09a81fbd301741e7cf5296c406baf1c76685d354c54457c87f6471867390a1aeed9f95701eb9361d7dfacce31afd1d240841037fc1de4a120c66c1b088c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
Filesize512KB
MD522da4c97c4e2af70166fc092a4054676
SHA1dfc08e7c3eff0a65e9cd5ff3e83efb93e34903b2
SHA256a3f30524200a41b0f8c5ae3329144ff66554126105207295b7b6671060545ecc
SHA512a92641b0db666fc8fe77d18ca3a21d1847d631475e8effcc8cc70929f733b3b6de59dcbe00e37ad313c5e2bbba7441ca6d284d53269ca735a7b54aeae892c864
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\ImageStore\a9ixke0\imagestore.dat
Filesize35KB
MD553aad500e226ad01d38ad320862eca12
SHA1dc703ffad2d951bf7878835eb88884fbacb5729c
SHA2562a8cc1b2c35f8f3f615f890c74a1af8c753cb63989acb35b1c1f15b835dda35a
SHA512cc28cb27c92a1a2639cd53e7fff1f7a54278a808a896733776b5c303aa1d1ba640cc3d5257b5764f741b5cd15d8449e6ee5bf85eaff74b69417d2faede9c3c02
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DF8355DA7F11E13788.TMP
Filesize16KB
MD5830e3b5ea9f376addd0e1040bb47c3e2
SHA1f1793d39ebb6829af6506dffa41b83a65da56032
SHA256b4a36416613f717fba42d7116b9ad300004c1fc6e072a12c6c0c35ca6e9b0b94
SHA512edb99ebb116cd1fba5d48c9fd8080cb9e31c62de8d51849b1da809af06bf3f6f74d77013ae9d0aa46f67127300119be1adbf181495cec2ac34eb907df25ce2c3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\4470ec79-00a3-4730-afac-81a256ffb26b[1].png
Filesize20KB
MD5133a012311ec0c7dc8900d41bffe18e2
SHA1a8344e3cb54ac529652411c13de0fc9f18c72418
SHA256bc07bb9cdaecb6bb882ccd19058dd50e6376c9d0d4daeb5576949cf80c1e5df0
SHA51284aae06c3c881fb388a4eb69478c3a15cca7ddbc018c3d8942b772f9d30790322ac4398ef7c9f147be3fff14f63f184f3ad4bbb6666785704db47da43f1dc175
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\9e557d93-f803-44df-a274-1282d542cf63[1].png
Filesize20KB
MD568b6034d22e6083cf2592bf4b8b71f0e
SHA10981b22af5f2bf930794557717ff7c7f4ff563ff
SHA25656e5d47c342207184be9de6e3cf06cf26c32b34ee799b3acc95ebeeeefa5484a
SHA5123cda6510769e8ee427103b1d76a0035e2a3e62c4ef0e789dbc28969b12f2df2c1f7e7652fdf9cc99c7c086cf2764a19520d15a5fed86ecc5cab9d9f77d534e93
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\Facebook-GrayScale[1].png
Filesize240B
MD544352b4a87345dce6414cca0f0693755
SHA16504e7370b22bd5c767e295b33a02afa10c24fe6
SHA2561e6a1db4e61efca3846b5a27f5abb9ed776b935e90424cd55ae1f2ce92d73e15
SHA51285fd6f89dbeeb4cf569e8f5fc1cc4941fd0c9953e58f0ac9d9c4c08d8d4ea1192e74e77f22ecf2a357856def0946b0c1dead44186ba25d963e63b91df588ceec
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\PromotionBanner.Main.min[1].js
Filesize6KB
MD5b3eb618ac3f6ba9cfdb8e9e46a46f89c
SHA1b8085a3ae36b0fde4acb62f30f60e9dc3d9a8eda
SHA25694fc71c2df192b30c5358b9236f45b0b6e12db81089953e797e5a4617f30de7e
SHA5124a352ecb2d554dd1f2a3e35b00a895c6ce61e2194d30e272718cc073eb688f476900a090db6f1a94a531ba449d3b2f586f75c6fa2df9960d7d8ca3e298363a1f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\a9241eee-a729-4513-97b4-5b87c381c21b[1].png
Filesize16KB
MD5ddcb4fca39ccadcdf6c1fe2e1f717867
SHA188238d53920f32af37a802a5e6bfeec3b1e6f75d
SHA256097df2dfa3781f1aedb631c968d04d8152d7c7fa8e92bc91e233b3000e2f34bb
SHA512316574e565ef67b97e13d0bf01cf4afa8e0e9cf0748768ce4ae6bbb81352685a6e027eadbc083d2b632c412c950e65963e6ea98fe4ce7692c0ae0b6d956d3d37
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\article[1].js
Filesize60KB
MD549d3f899054355ac749ed8ce27fa891f
SHA1bf0a125f167ff8eec61b4de8179fa0c2407d17cc
SHA25697da5d38a731dd3f564b9f6fca6544c0d719c3ef9bee5eae62dd9888482f0339
SHA512419c0cc187f603e725e20311030ecb8810512570971e3c6e0224ece25419ee65005b55f57c041dfb144f4527bcb578aa2fa911b3cb88d766c3da55a8a5901a9e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\fbf6e41b-ddbe-43db-a616-7a8e48d43d18[1].png
Filesize24KB
MD59aa997545cad62f24960e39b773ae81c
SHA13ebf01e3b3630f127309f816f13ff86b94798e07
SHA256bc5e9528086858fd7bff758a1b0ae0d559a9930e279ecdf4955572b6ad1e53ea
SHA5124b2572dea6b5c777af39359095d97eb8078b3b252d4a70191837bf5c641b860cd4af56719b3d96e45cbebb13465625fd5dd6e66bc03f009487febeaf5d9f7169
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\leftNavCss[1].css
Filesize5KB
MD5f35961c65c211577e95ab91ccaa53975
SHA1c488c3a9b68de9e0eed641d2fc71b8efc29d162b
SHA25600a631b8136a1dbc06881128536adcb0b253ce32d73f1b0d819cbf0cc2127100
SHA51228bbdf46e98b014ca6a3296df7824d2c5f49412ffc0cf289d6502318276c1a3bea7a22877370c80bc7fdded6252908878f4a14a784b934311e7c6d4426d8f589
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\meversion[1].js
Filesize29KB
MD5327a82727ba4e3094b9b99dcbe4009b7
SHA1e714108d5aa67dd4e2dc25e4c1a5bb0b67473d47
SHA2569d46e9ce9bc264aad1dc4f2b84fdc2877b3fb925be0c46fb9503dc20d0aa0053
SHA512ca91bdc8ca21e5f9a2aa1654de9eb195dc9508a23b699bf84e70ad62a38fd8b5d83557ff6778420142b4bd112e4b009d174cf0de312e9add49bb8dac90505e4e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\ms.shared.analytics.mectrl-3.2.7.gbl.min[1].js
Filesize88KB
MD56c6e1a3cd82e81abab9d7abc397a107d
SHA1246f870580dcdace936284daa47a08e7e54355cf
SHA256077052944d805da1cd832b70df86d282be6a1309626c646fc36dacdc9fbc7ddb
SHA5127862666c1dbc51b181a03cef28b46da008cd1aa4a8f852daa780a596246d4af0f5398f5d062de6afd83841a286b8d3a1e283e0248ce7f7f5de6f9199a7413e01
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AJVQ2GA7\search-box[1].css
Filesize2KB
MD54d56af8acf934242a6d0c2d5fd5785e1
SHA19d58373c57c53221c4762b87bdc186f6e38384d0
SHA2566f26f0cc605a8c789c557b2956ce78d147d5d2cc16d2f09b3a606306bca3f4de
SHA5121eca9e9fef9757337739bc530c87aaa8b9209a14c16f570fc8041618274330e3649f6d0a7e9fa97dc45dc8bb8fde61a18e06f98e8a48e7bc5f22d4d53cc217a3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\RememberedAccounts.Main.min[1].js
Filesize3KB
MD5ff246331a1e4b2cd4af96627c3486e71
SHA1b90657b7942c7c5481d1a4ff3a2def785baf4114
SHA2560a9b3c0b09aa22737fed8e3c19549ecb19f444f5ac93471cdf5b9482f28f55dc
SHA512b30e1fd22056fc3f6c3f908acb1ebc56e2feff4215f7766a4b7200aa36dcaf4259819899ad4ab286555022ac1b58c05a3b1463779224697c28e123187ec8c5ff
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\SearchBox.Main.min[1].js
Filesize206KB
MD565ad1319dcddbccca1f19bbd9b893520
SHA1966d84b211800c08d83be7aef659dbd806911c86
SHA256b18fd806fc3a81c803d5efa8d49848413045ee98ab7cf2fc5aa39a0fefde5c53
SHA5120c64bd3a7a5175221c59d841d7f45b1317120432c4d95436684702184fb4bb23d1de95e757007135c33e397854261a956708e32cfdd6e44919ef21eb81c5d448
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\Support.Main.min[1].js
Filesize57KB
MD5d7f18b279e2805a1f6e911001cb9b816
SHA1707a83187f421756db9bb20a2619c987c171d9fe
SHA25617c91039b5a0c492d545f6027d997962e89d599acebfa11ef1dceab5ae96dcaf
SHA512333c3da9c363dffc7ede24b39a863f410e6eb3995b31e94538155491bf29208b29cce38ef0071f9d2343cc335f7db2d2390f0a97396a3890b0e5fd4fd11e5deb
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\TelemetryLogging[1].js
Filesize810B
MD5d2c4527559834479e9876e50a30ba8d4
SHA1d6102fb32c6a058e0c256625f28285157ff94aea
SHA2563c8f24addc805d3574c21c52cfba0658e2e3a3c3de21d7e9f200ff8d3037d553
SHA51297ec999def4ba6ab0338d14da430e84422c03d899a4b3098ac1448eb4a6c5399d6fc0db96edc8d3d51f464a70625e5a1958ebfaee0751accb1463b1702521401
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\a2-598841[1].js
Filesize134KB
MD5391d31bcdc9733823bdda80ab094ddff
SHA111111b527ac86bed0748a026da7fec757b414c46
SHA256f972ffc4af215a60ab0d70a63535cfcd23a951766c9903c6770bfc431e88852e
SHA5127a838a824e728fd9a38ff532f19e0b8f965f486256e0c62924d5ac55cb3fee62d745dc1b2e32c5e1123f2541d70721eaaca552ecb67f3f4f335939fedfaf86c6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\article-support-bridge[1].css
Filesize780B
MD5cb3531f56366637c3e928c625264646d
SHA13f6b2ac9b3a9c76ef8410fca587105f1d95238a5
SHA25647f3f44c9bc3f47a111d004476f051d5684d9fb7526ef3985a6540f6d6b16e93
SHA5125e99e7dcadc11b1bd462d4ce8c1bf4334857e830eafd4aecbd689f9c3869689d25a568c8b91acec69e7a6b1e2fd033db47d7f84dc260f92be3823203fcdb8d1a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\daadcdb5-6538-4fc2-bf36-dae2734440e7[1].png
Filesize8KB
MD58c24534a731e31d86bf93df50ae5a59c
SHA160b2f95e854be4a4e79343a166081388056eee02
SHA2565889756b96f45f06c5a3936ae2022b49c090711871a4fdcff02de77288d497ef
SHA512cea7774cd36ac08774c7bd67e4425c72bb75877759ce1ef66970c612a9e5f94f152932f9783ef553bc61f5e77d1641fe233a3ba6314981d1f1ac968b4b7684f0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\feedback[1].css
Filesize3KB
MD5f4dde0d2103df4b37f574d382e893c4d
SHA1469abf7b568c03927b2f2d38be6149b2ff95caf2
SHA25659b2083a9466c66e7c2c03bc92e10d1140e5aff48d841565d9c856174caa45c6
SHA5121a3b8b1e8c07a9d11ec0e3bcbc70dbd89d2c5a1b9a341198cc464092830f53953cc15a724c1783ba057388d5ec64cd55db1bd1bd26175e86927ab0e6e32fe166
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\feedback[1].js
Filesize21KB
MD5d806d856b71fe69fac2a765c0e0359cb
SHA1d3b23fa351d120d4b477012d6c3a39d280a8d072
SHA256f3818f3b4c2c2899111188737ecdbef37f5c11765053d9138884ebdf4635bbcc
SHA512ff675ba8cd8f68e597c625dcaaa2231b5eb50fbc51300ee205d1a9e98e9b2a0e5cae11af0570d27d0d75f0c07dca4824b46fd7c6a950678058f6eca3c33c84a8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\glyphs[1].css
Filesize10KB
MD51d4d592755a1dd403746525d1377814b
SHA1e8b002c427b2436acc13801be131b94677909d05
SHA256d077fb283dcab9aacf1837f9e60d480adf95638e36a9169ba8e6ee22815be81a
SHA512b87c4ea76e9fd6cb7560199ba68ba3ee3b126ed4bab983e451cc8c39d1e0c3c7c8bc7b66c64c37d3a441dfbc76bd25bb310ea5545188447b2d8c957f66c737db
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\promotion-banner[1].css
Filesize4KB
MD55f05b23bad0f2d477c4e6b9266f99a74
SHA1e6cc0be0a86b8330b4fd16ce8eb27614fb313b40
SHA25670099f944ddce86c3b9e24ce88c3c489ef4c63cef20c4da64a5dc33bbfe36512
SHA512664e997252c7a41f8d4e7a3fd34592d25809afcd4ef9fb7a2542f9a3c05fc8f841d5f7e58dbf0a6f00c255f43c6a36d6597ddf5c7a0ffc049994002cc851ecb8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\sticky-feedback[1].css
Filesize3KB
MD5f78ca022eebb1698635b6f0dbfe48ef9
SHA15635d1c5b90d69dc3f29b9fae9c390554f41c25b
SHA256c1e0bda5dd92cbc99ebd478b01f0cad87f7e56e20eaf7090f0e7b2cad529c8ed
SHA5125a55fcba6a76a8da1ee7488959855f211f03ed7e8c18ea078e08c368eaa3796ab85b152e1c3a55923a51cb7bc4f46ae62dbffed864d3ed5d708f0aed327aed1a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C04KH3MD\topNav[1].js
Filesize2KB
MD509df7f51f308e29ff9bcbaa2577f73b1
SHA16fc467b71ce1910d7e3a239e16f3298ecf01aff0
SHA256f9e0e22a5a5c261a74b925a4f1733f834b564d0335c3051f326a19a2c0c341da
SHA512b256ad9e87759fbfe93fa80faa3eea2a44c7ae5589084e30c0a04cbefbd100ee10ff8a058e1a6116a9396d6f85fb7bbc5d1f8ddba839b2ce4c4e0a6142c0b31b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\3b48d5fe-caa2-41fb-a643-5b559bba4aec[1].png
Filesize41KB
MD5d9488a271889cf3e5f4949995b106396
SHA18c0b576a8fad90f0f5d71354c0cfb2519471cd9f
SHA256c519d049a2dc34f3dba0b40fd5fee2efcfa515fd7edf00d1f42a3ca770f7ff59
SHA512693d00b5129fed347fe995c49265a8a5bf2cf85776345de9276b5dba031c0031a4e3c6eb6487edffa373ba524bb1a1ac02fa7523de3a84a630dc69dfc39e1e43
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\74-888e54[1].css
Filesize167KB
MD5d094e9449e6ed3dac9facc510011602e
SHA18d05d69df299fc59b61ba20b2245ed3bd90571d5
SHA256a9f24da628989ece81a468b5a98977c64c8d914e9d139aad578bccde73bcc2da
SHA512de2dc17a3f755b7fc06a92b0b610b3b6e005abe94d38c6ff087fd6f0e50eb1800e42d47045aa54f84832e8b89e946f508877bb60cd6572ed3be814d22d924bd4
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\8df07658-ec32-4327-917d-41a6923d8659[1].png
Filesize43KB
MD59b03d427ec568509fdbdcce9e091fa40
SHA1a5ec6a4bd01073dbc7602033437d823390953155
SHA256b56fe3918c99fdf2e8d744638cc893322777a9acc5ff6ec0395cb0dcb1560e56
SHA512d519bb5a8636cdfcb3c4fb09f289d280f826bf96e893ec39e621f3a451d20aa0b16777a3bfcb55729f9767e3f802ce916c08deb9aaf837260474a8db749bf652
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\MeControlCallout.Main.min[1].js
Filesize3KB
MD58562932d19f70f9a9ae56212dc80cdb8
SHA19626aa2539d67673cced1150261765b7204436c5
SHA256cfc03d79a5cfb35cc5202fecc2c7afbb7a370ca8ba62ecde74e0db26e8154d73
SHA5120a103f6d377f94e30c1e3e77d59a60a7b37d39ecc7efa1731713f8149804a55dffd16189217460710f7e287a8bf3d2f0648a02ca11d4619641c90c4e0a127f3b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\RE1Mu3b[1].png
Filesize3KB
MD59f14c20150a003d7ce4de57c298f0fba
SHA1daa53cf17cc45878a1b153f3c3bf47dc9669d78f
SHA256112fec798b78aa02e102a724b5cb1990c0f909bc1d8b7b1fa256eab41bbc0960
SHA512d4f6e49c854e15fe48d6a1f1a03fda93218ab8fcdb2c443668e7df478830831acc2b41daefc25ed38fcc8d96c4401377374fed35c36a5017a11e63c8dae5c487
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\SupMDL2_v4_69[1].woff2
Filesize28KB
MD5f04217f47619ac51664e7a65b3f77b48
SHA1c32c07c33ba8850f282492b2bd38be170b556541
SHA2565975dea100208142bb9cbd2ae15e1bae43213598a2a4496e42c4baec3bd50a61
SHA512baee23291cbe16489213a42eda355edbc0db78a8fa8646388bfcc9cf07911e7833bc2af58d3150127f263679f1025c955de97c66d2072f82d8e433f6033fd6e3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\SupportIcons_v1_56[1].woff2
Filesize33KB
MD54aa9a1542eb2faf66832833eb1364e41
SHA1d37470cd8d0334d56831b55e0122fafc3f618e6c
SHA256afef73e19be26477297d3a75b4f5bc69ca453f9a2aa3230cab85d08e3bac94e4
SHA51293eda28d035f1f4ff63bbde9d0e03966b1cc35d9b1c8a046610630b7a23ea8ad80601d3b8f17ade1760812e7bdac13c5d1f24f03f95d484e8a0bebd21a02b2f8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\f4e85874-2a1a-438d-9c3c-17b069c454c0[1].png
Filesize6KB
MD55c04a186e00e47c2f90ed18e03ab4093
SHA1ac859795b92e3fa0fa88868af532a3ed6f30f12a
SHA2561a16dbcd6926721d9c3aeb85429586b307f11d2093cf9aeefdaa37898cb74d46
SHA512909830b01a21e61d98adf1c61dfc44bd414cf03c51250a9dd7b5c26fb12d6334d984a21f25b5ed089ffded4caaa764579eea317470c8616b7928e989b1a1778a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\f6c0235d-da9c-4a00-89b7-6903818247a0[1].png
Filesize33KB
MD5bdafb22a5777b323f441e5aa4992e6f4
SHA1cd2b511c387186a1e71068d2555c5d9dae459ace
SHA256cc1ae6c922605b7eeada501c762bd5862ea6579fb5b54bc7af2df6808c99cd4a
SHA5122f4097168687ef6ea9a35530f1513d708b9861f043bbb38383aa8e46f9c3952a6b144ba3540cfbde089e0bb925ef96be9ba9fbee485f4ac9cb7ec8e7c0e9e0a6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\ms.analytics-web-3.2.7.min[1].js
Filesize135KB
MD549bfeae3b40b37a8f951103046309ad9
SHA1873a7a11fa10401d6d10005e8dbad6e58ddb7aa1
SHA2567f5b64709e131c5c20cdb5e3769003ff946c4bee28852e32c590d2e058127597
SHA5126b4faf35a9dc0d07c0d4eecaf730a40a8a15662ac6a5886f20e975f1181ef7bf7ebbb3d6ddb4b9afe1e385b33b8e084e54d5a707378aec6dca2c261d2913b03e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SAJO383F\multimediaLeftNavCss[1].css
Filesize14KB
MD51adcbc096758205012df24158981796c
SHA1a6c559d0ea74312f68f6c252d75830db9d880d35
SHA256bffcd2d4578105c9a53f66a9b5a40514e66799074b727c3d9777ff8f63bdce74
SHA512c3cfe4e613133a6c5a7950bd597b892057b5400680dcab1a7e56efcc5cebdf04bfd78ad3fc01678c306ce8101b0cd21aafe36ecbf9805246159fa29761538706
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\9255871d-06a6-4de5-9236-5fd7af100c5c[1].png
Filesize17KB
MD5334db99bb88ba472a3116c0b3a7449de
SHA112b43ccbaa0a58336319b7ad981f8eece202228f
SHA2562853c551260e74fd1badfbbcba7adc12539fc2bbc6124516d3ae4f3bdd76a2ca
SHA5128ab869e0d4201a8f1bf2fdae69524e481e80502d0881837d57b7ecf91075e0be3a0ddfcd4e045b0cd5feefb405067a0ee76b1cfea902c43d546ae9af9f0db469
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\Linkedin-GrayScale[1].png
Filesize270B
MD5a7bbc240d563db6d4f2211b9bb6d0e47
SHA13fbdf9c7b2378bc706013b52b355bf13346448a8
SHA256292c4cabd66c25753ce8bbfa1e8a32b47703ab1f809670b056d5b59cfcaf5fb8
SHA512693cbc364f42c1e1c75672fb84fe6a26b31a418f67adda732264550fb1b4e807db8d6b33b6bb345a11b324cd253895653396324c29ee034cc8c78e77d3996b1a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\Mail-GrayScale[1].png
Filesize284B
MD53c7700243b9493c12b1b682caa47f5f2
SHA1d522ed9d356837fed083e4d69262c749f4807fc0
SHA2568ef6e4f16ae501ad18088960b404af57871be54ea8a0c7088872b88eb5dc2b02
SHA512f01bf3ab533d6cb7ccf5a26c2f23526bc107b79c9379abc88922402dc044dfa852e3ff934415476960c8ffe756ee9988b758d602ab1fc6756adea50b603050fb
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\articleCss-overwrite[1].css
Filesize656B
MD5fc29be0950ec8b845277ed6647e094c2
SHA18027b4fce84682cd88ee4ca7f4cf70a1421275ad
SHA2567e71414cc01b336e78dd96e435fa52c8a80a217e78b8969585b7b2859a7c524b
SHA51262b1474d96273af4565dc1ca56cab37b8fc12334401704bc7e558e914816d929b05cda0e0a2cf6a25171eefb99b5d413ae1f8141565874181c6c58a51db367a7
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\bcd2fdf1-530a-482f-b96d-5f2f2a49ac66[1].png
Filesize26KB
MD57343b003f48e30fbddf87cfc795e860a
SHA112ff2d14d7666f516caf23848113902a7d5570c6
SHA256b8b3dba0b8c52db7ccbfad56815f0f38e83895488101c51aa580ad581d7115cc
SHA51239e291a9e69d1d22b414428148ea7795ff1d33f875bf823f0e8c96276431e7aae5a1b4ef7f050492b9903214b5fe7b9b4c92ff1b68a03a614258ba04605640c5
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\ccb7c2a6-17dd-4cc3-88b7-8da966e59f59[1].png
Filesize14KB
MD5b1266f754b66f7b007b60511e2a2c4a0
SHA12a7a404b98732bdeb9cd63c7a672ac0011788aeb
SHA256b0a544b82b7b83a42f0aec9c46909290726f4f57bf437264fbe0cb17c2827b7b
SHA512676c337e3b4a1c22d52c5000ed8abf0e233c558c7b46a690cec8ed26c76d2c6daf265ebcbc51fb9b863a8d4e381ada5859d4eeec4df30150c7fba3b5f5df8dc0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\jquery-3.5.1.min[1].js
Filesize87KB
MD5dc5e7f18c8d36ac1d3d4753a87c98d0a
SHA1c8e1c8b386dc5b7a9184c763c88d19a346eb3342
SHA256f7f6a5894f1d19ddad6fa392b2ece2c5e578cbf7da4ea805b6885eb6985b6e3d
SHA5126cb4f4426f559c06190df97229c05a436820d21498350ac9f118a5625758435171418a022ed523bae46e668f9f8ea871feab6aff58ad2740b67a30f196d65516
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\mwfmdl2-v3.54[1].woff
Filesize25KB
MD5d0263dc03be4c393a90bda733c57d6db
SHA18a032b6deab53a33234c735133b48518f8643b92
SHA25622b4df5c33045b645cafa45b04685f4752e471a2e933bff5bf14324d87deee12
SHA5129511bef269ae0797addf4cd6f2fec4ad0c4a4e06b3e5bf6138c7678a203022ac4818c7d446d154594504c947da3061030e82472d2708149c0709b1a070fdd0e3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\ucsCreativeService[1].js
Filesize538KB
MD5ddf20a9494ec96b00266ccfbf8bfb68b
SHA1e6c468ccc0df3914d9be5f3e79bbbc4e13428de2
SHA256c866c913355386eeb14f3917026708a2c1ae26725ccdc1f5d80bf4ab29608e22
SHA512dbaf9ce12f8184bc914d6da0b5f842463857878cbc95e42be0289340f7f85bee2555a4e17e25221bc5d829ad4234ff2922a6468a70cf9256ba6febf89ca67e53
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ST5OA1AW\wcp-consent[1].js
Filesize51KB
MD5413fcc759cc19821b61b6941808b29b5
SHA11ad23b8a202043539c20681b1b3e9f3bc5d55133
SHA256daf7759fedd9af6c4d7e374b0d056547ae7cb245ec24a1c4acf02932f30dc536
SHA512e9bf8a74fef494990aafd15a0f21e0398dc28b4939c8f9f8aa1f3ffbd18056c8d1ab282b081f5c56f0928c48e30e768f7e347929304b55547f9ca8c1aabd80b8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\NM3G7B9H\support.microsoft[1].xml
Filesize13B
MD5c1ddea3ef6bbef3e7060a1a9ad89e4c5
SHA135e3224fcbd3e1af306f2b6a2c6bbea9b0867966
SHA256b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db
SHA5126be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
Filesize471B
MD5baf6aba97d242f7fc39a58dd0522be93
SHA1efee180592627207b957f3c61aa6f49f826e20f8
SHA2560dbfee082e60823e9a5b1684f3e87a6a7ba0702ee8d89c4a071741782cdfbdfa
SHA512a3233d041c8f89ea1c481e670dd25c96381eb296f4e4c5c9f56cf3251b1dd31381b5b9ad79eb63234969bab88d0380b893dbded6036d340cadaca17a8f3796bd
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
Filesize471B
MD503e040a4b20583d8f137790111797a46
SHA1c68339a912574f6a7c83c50caeeea5af5fd05522
SHA2566cef803cb4d3f3a4fa167e758a4faa8f4d9d94d9ce3e008dc4c0c19e13706226
SHA51242932fd7b0bad28e3752f314a14ddf5ef30e41b4505029a30b6737a0cbe7ee69d0490cbfe75dd7bdff1325d88bfc95f47e5f316b00a5273339aa8e764dc925fc
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\DE0D974FB4DC3536B9035FD604565AB7_4708B902F5E44C206F9CFEAB460AFD60
Filesize1KB
MD550751d0a2ad108e50a974d67204eb601
SHA12560f74f9d9eb99ddf09a12921c0e7cba9fe8155
SHA256f74558fb73abe6e2787d18281af8f5ec53695fc417a6c7eb77b78e02d1cb7abd
SHA512ee877a3b4b14b2feec876b065088d0f32126bae714aa268ed7a606d01480359db4e0dd167c3e7323470bd64da1a62161d05e50da1a110a119a0f5a9b0a420ca8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\DE0D974FB4DC3536B9035FD604565AB7_95A06ADD16A5659C969EE799946486E8
Filesize1KB
MD5c2967ab5a12e76ae65214d6cb6549061
SHA1dfd3d86b78b644cd3ae63855ff0e014c92adb44c
SHA2561f8cab1793db7df61c573658296c1e3d1abd24d742c10dc31e3eb70ec81cb742
SHA5127ac5d07cb19a267763943b679105a10826dd5bbe7645213c799b7cf75a625b07a35984e55a5e6c273825a01e0488b58f8a221b726e93230de50fab12ae1a0bc0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
Filesize412B
MD5d4e5ce758f86bafc8702e8c2d5065250
SHA1a70ff1ec6f836f5ddfbb14772bb0def69aab71a2
SHA2564d843184f9221fa5caf8f4928baf8150fcb2de1267c1ce8bf0232fc61a1ac6d0
SHA512f1f9cb89b9299fc3a6196a5d0765caf51151ea4c670c36cc91dbe277e7a493c594ce24f81d9c17e4690af8db61043371f254bc6a63070af97fe93b0d9df67412
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
Filesize416B
MD541d134aedcf765cf28e4b69ee83217da
SHA1a8562b713374b9ff6cf2b7edf30baafeb64d4c53
SHA256e1c126b4c8a1f63ae056921aaeff7c0cf352b064ff2d889a052f01e71fdb63da
SHA51217a7df2a4f09e42f0057f521371c939255fe8612e0656e8bde0651b07ceb96b4ed18e0b484aa1c1816a60f472b580ac068e5733e05102738fe8958465a9d60d8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\DE0D974FB4DC3536B9035FD604565AB7_4708B902F5E44C206F9CFEAB460AFD60
Filesize572B
MD50a3886e7d5083b8b2577528ae8a67b38
SHA1426f7fd162a3969d845ab3099f065a7fd247bf00
SHA256ac678774172a336a3e129369c85841e90d087ae7822ac4ca8032c1f987ac16b3
SHA512e265027bd95e82286c8b15ccfe9f76e5757cbc1936689d4cc7d6de96e103dbc40f7fcff7c2c0cfe4fc540dcc981e1bee413a28a06e493dac92ac24e9936ff20d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\DE0D974FB4DC3536B9035FD604565AB7_95A06ADD16A5659C969EE799946486E8
Filesize576B
MD53d995b5d320338e19cc5d9b7b688c8aa
SHA1ccb321e00c9d8bd96abcfcafd8abf16711c28136
SHA25619cf170900739bc88300783f170b00b59a23a0cbed87261481702dc9b40e11b0
SHA5127672728af0c8c803bc511e0054594adc8772bf6cd579375164e1a9be639036e9b79da5f27adf04d6583acbf2970f6ce082fbaa8e96a600db6832ae98c026a1b9
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\Windows\3720402701\2219095117.pri
Filesize207KB
MD5e2b88765ee31470114e866d939a8f2c6
SHA1e0a53b8511186ff308a0507b6304fb16cabd4e1f
SHA256523e419d2fa2e780239812d36caa37e92f8c3e6a5cd9f18f0d807c593effa45e
SHA512462e8e6b4e63fc6781b6a9935b332a1dc77bfb88e1de49134f86fd46bd1598d2e842902dd9415a328e325bd7cdee766bd9473f2695acdfa769ffe7ba9ae1953d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\44YK1RVV\favicon-32x32[1].png
Filesize631B
MD5fb2ed9313c602f40b7a2762acc15ff89
SHA18a390d07a8401d40cbc1a16d873911fa4cb463f5
SHA256b241d02fab4b17291af37993eb249f9303eb5897610abafac4c9f6aa6a878369
SHA5129cbcf5c7b8409494f6d543434ecaff42de8a2d0632a17931062d7d1cc130d43e61162eedb0965b545e65e0687ded4d4b51e29631568af34b157a7d02a3852508
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
Filesize512KB
MD522da4c97c4e2af70166fc092a4054676
SHA1dfc08e7c3eff0a65e9cd5ff3e83efb93e34903b2
SHA256a3f30524200a41b0f8c5ae3329144ff66554126105207295b7b6671060545ecc
SHA512a92641b0db666fc8fe77d18ca3a21d1847d631475e8effcc8cc70929f733b3b6de59dcbe00e37ad313c5e2bbba7441ca6d284d53269ca735a7b54aeae892c864
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
Filesize8KB
MD53203f109287b1673d24aa3e3f00ad153
SHA1b8690f15bd7822575b99ec491029e3e6397597c7
SHA2566cbbd5ae0820b9b443494c539fdf7c939358db470bca4b474b14b302aeb7254f
SHA5123c3d8a709dd29035728a9c6c51279a970126c454186d6c36e634e10d69d3692b74b80bc04f307b9f5933b7d8ace08c2c4e6f0e1fb4ab3dfac8d0efcfbcb30856
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
Filesize2.0MB
MD59e8be53bfefea1b0694d6623552de2ab
SHA1f07cab9e55753d8464f9264bb22482fb6f5ef846
SHA256912eba7429a4915222b3ba4f1311c16c20b6dc96e7fb16ac0fc076d1a041c757
SHA512c9377c3e419c52f6fa410553bfc1af0e3e92b286484c28b54e418d02dc0b033536c1399228244f6d805551f99f0256c8e2396ce485ce7425c10a5cc30a6620c2
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
Filesize16KB
MD51360ce1ad9c2f1d5cdb7f87083d59ebf
SHA1dc60bc970e7c65c600943f02728e002e815533b6
SHA256f99960dbc69c40e03762f4c872082198725e0a78d536ded285ee9b1ec866d13d
SHA512059313e29912616952ed134ea95a74e6fc9ae9f2fcd8ed739ce38ca962590c4604e0672a113b5eea8c5e7326d1a42fc190081c3ca86b7355eb5a66f7889f10f3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\ImageStore\a9ixke0\imagestore.dat
Filesize771B
MD58a2198b1a6fe48c9c7b5b5b24eed783c
SHA1e9d7bbb0be57bbfde9161dcdcef28a64a534f2f0
SHA2563d89ffd45b12e6c8acc10e03de4513f039ed9431a9df67fe5f189fda00334476
SHA5124e1e83224055cf6db9eef8673d0675719ba78f3cfe509459ba2bc8ebcf170db3ed597f1ea881f8841d0dad0f0cf337806e8c6639b10d95a80b7b6c3ebc4f6ca0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{1E3983AE-5632-4149-89A8-A54679800266}.dat
Filesize4KB
MD557dd55b8e8de861688f4ed52dd1343af
SHA100d36806db7a129bd207c98fead764acfc588654
SHA2561205237933b61eb27e1b6a269ef0b1e508f15847054feebc55c1e0cf49b2e095
SHA5121ffb2b11518950f92d6dcdfbe083eba72f822fdbf482041e40c963720da85774798733e5f1f3789fd65373941244d2fde5e1bd3a7f68d887bc2d2307d642fa7f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{0439D596-0947-426B-B7FE-692489459FA1}.dat
Filesize37KB
MD55b3010653352ac932de60f47e2f166eb
SHA10c8c2b8259ef396715ec0af02a49353b4bb7579f
SHA2566d7335fc87c4019beba17100a177ea5807b95a7a87e386db2eef5aa846274df1
SHA512a05082e1353ec0de415b675f6350bff69dc83320f50c23c0e8a426ad32c9ca4eb1d0baf88716cd963b008494bb3846d59e971c2d15c2c3ac797a2dbf73993738
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\Microsoft\Windows\3720402701\2219095117.pri
Filesize207KB
MD5e2b88765ee31470114e866d939a8f2c6
SHA1e0a53b8511186ff308a0507b6304fb16cabd4e1f
SHA256523e419d2fa2e780239812d36caa37e92f8c3e6a5cd9f18f0d807c593effa45e
SHA512462e8e6b4e63fc6781b6a9935b332a1dc77bfb88e1de49134f86fd46bd1598d2e842902dd9415a328e325bd7cdee766bd9473f2695acdfa769ffe7ba9ae1953d
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
75KB
MD5d53d1f4b375a46aaa1d7a8fbdf084128
SHA16dd6aab0899b8099255a6c7e77b2cebadcd61f94
SHA256c440cf466bdd4579e52b1f31dfe6b62b105652101069a3f3b8087a44cd732c46
SHA512f678a982c7aec4f8c319b54f93985281b05fe24c640fd8adc749ec4aee377f00d9a6fe5069e32c44d2b38f469ff905c0addd777e35ee1b440d707f8421e91bc1