Analysis

  • max time kernel
    147s
  • max time network
    142s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-03-2024 23:18

General

  • Target

    https://goo.su/1sDvE

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\LaunchWinApp.exe
    "C:\Windows\system32\LaunchWinApp.exe" "https://goo.su/1sDvE"
    1⤵
      PID:4176
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2496
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:3544
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4572
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2116
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:4916
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:5732
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:6032
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:1204
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:5408
    • C:\Windows\System32\DataExchangeHost.exe
      C:\Windows\System32\DataExchangeHost.exe -Embedding
      1⤵
        PID:4692

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
        Filesize

        4KB

        MD5

        1bfe591a4fe3d91b03cdf26eaacd8f89

        SHA1

        719c37c320f518ac168c86723724891950911cea

        SHA256

        9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

        SHA512

        02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\F99ZY69S\edgecompatviewlist[1].xml
        Filesize

        74KB

        MD5

        d4fc49dc14f63895d997fa4940f24378

        SHA1

        3efb1437a7c5e46034147cbbc8db017c69d02c31

        SHA256

        853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

        SHA512

        cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5GFCXX39\buttons[1].css
        Filesize

        32KB

        MD5

        84524a43a1d5ec8293a89bb6999e2f70

        SHA1

        ea924893c61b252ce6cdb36cdefae34475d4078c

        SHA256

        8163d25cb71da281079b36fcde6d9f6846ff1e9d70112bbe328cae5ffb05f2bc

        SHA512

        2bf17794d327b4a9bdbae446dd086354b6b98ac044a8ee0b85bd72c3ab22d93b43f3542df03d64f997d1df6fc6cac5c5e258c4ec82b998f3a40b50c2fde99b5a

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5GFCXX39\jquery-1.8.3.min[1].js
        Filesize

        91KB

        MD5

        e1288116312e4728f98923c79b034b67

        SHA1

        8b6babff47b8a9793f37036fd1b1a3ad41d38423

        SHA256

        ba6eda7945ab8d7e57b34cc5a3dd292fa2e4c60a5ced79236ecf1a9e0f0c2d32

        SHA512

        bf28a9a446e50639a9592d7651f89511fc4e583e213f20a0dff3a44e1a7d73ceefdb6597db121c7742bde92410a27d83d92e2e86466858a19803e72a168e5656

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5GFCXX39\jquery.min[1].js
        Filesize

        86KB

        MD5

        220afd743d9e9643852e31a135a9f3ae

        SHA1

        88523924351bac0b5d560fe0c5781e2556e7693d

        SHA256

        0925e8ad7bd971391a8b1e98be8e87a6971919eb5b60c196485941c3c1df089a

        SHA512

        6e722fce1e8553be592b1a741972c7f5b7b0cdafce230e9d2d587d20283482881c96660682e4095a5f14df45a96ec193a9b222030c53b1b7bbe8312b2eae440d

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5GFCXX39\main[2].js
        Filesize

        86KB

        MD5

        c193a4879081808af1777d23a4fd6522

        SHA1

        a7c51a41f766663d22488db3b1db7f148a927cca

        SHA256

        8958e3ca5b7ac432f141d949267d8947b32d4afad535d2a89a231a159e65e19d

        SHA512

        9767246a5bc5d17479b41b465fa8b783e0d4a661bde4e2c76541f8cb49b748b10b87b01d19ed804b52136cbac85c728be39f97148f31cb9e820853d4b61f292b

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5GFCXX39\newstore2016[1].css
        Filesize

        4KB

        MD5

        cef7b240baddbbd25489ebd7ceee20a3

        SHA1

        ceaa1258aa0e92362c79216f474f57db00178a0e

        SHA256

        1055ab19fc7dd62ff9b62b078e97586b6485315bf0d4ca41ec1cd9684c9bdf33

        SHA512

        f5c69f6807fe5be6505d22187ddee1654f19906be1877fdc7587b7ebc49a49665aceec04f64fd2c4fd972b18fe450100e4887bffd2376f268201a6458c8f6e7e

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5GFCXX39\prototype-1.7[1].js
        Filesize

        165KB

        MD5

        6a39e0b509fecb928d47b8a2643fed2a

        SHA1

        f67fa6cb1d09963d10ba117d6553c8e7d5bc7863

        SHA256

        d8bdea7fff893dbdbeaf6c2affec091a77483b9ec10e7958486bc3b6cc170c96

        SHA512

        b9b8c6d9ac4928686c5ea254ac8f765c4f3690f79e5b1ccaaffc48d4bd47872b9cc5475c038f70d804740c81915fdfce315ebe553b628d12f7ca1cc4467075d0

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5GFCXX39\rellax.min[1].htm
        Filesize

        3KB

        MD5

        29b231b211d707a52646e585521dcc54

        SHA1

        adff2107efef3d36962f94b65082cbd0b60fbc44

        SHA256

        8fc4cecbd9539e272b4c1fb717fa7543d24dd8eb01c2f77d50f75cfbbfbc179b

        SHA512

        d6eb12ce308868f074024d3302345045396b087be61156352ddb024f53725f4853b20431052b551a9b753e8c369cb8835e3b2382e7cdacbdfe796ab19bb2b8a7

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5GFCXX39\shared_global[1].js
        Filesize

        152KB

        MD5

        b5b68d73ac4b8fd0498db8c581a258b5

        SHA1

        7d2b1ed16aa03e211821490bc13fe04382affb29

        SHA256

        d311cd1d0cb93a2b5b79542f81f205c8daf4fc8ac880c83048a0bbd43b3f4b87

        SHA512

        8288e8fc8ee0c24f286831e02d9180fb0321cc5c949ae41d395bfc3d86c4251ea866cc5d970f3148ce37e1a1eef036029e82cf3ae5b5519f86d79d57d506e14b

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5GFCXX39\slick[1].htm
        Filesize

        70KB

        MD5

        52f6d73507509be009949858d33e94a3

        SHA1

        5ab9922460aa84d77db15b693d8a184b5b008736

        SHA256

        6d593b2b5913eb962fb94ad4331a074bd8cb88fefc77bb7c9825528d59e1f8ff

        SHA512

        3736f1f1b76fccc2c7cfdb35d1ee9099506aa9de2dc8ac945680ecafd53b56f16acc7cb6ce349efe8f499051e62484a749045a58814b4d5e825b9df45be44bf0

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5U9P6CH3\_combined[1].js
        Filesize

        87KB

        MD5

        31ed48071ce4b62c24520c95bcde6026

        SHA1

        c073152e6835fba2ded4cc215f3985266be23f2b

        SHA256

        08b39451eabaca10cd735816cdc5af4a35b05fbb197e2082235b6e16be62dedb

        SHA512

        1cb651ec52d7eb67a961436a48340d0b783bc944cd54008d00e8b26d933d0668380126c6acae89ef10906fd96e8da9ed4ef773dfd9c761f608ff7ebda5554ae7

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5U9P6CH3\fa053f1026688db42bb507f691f0d991338c35d207dd[1].js
        Filesize

        102KB

        MD5

        c798a00f7dbc5d3f6ee6312acd0de71f

        SHA1

        b10cb8252917f78ff5c5241a5cfd4654bff08772

        SHA256

        d627d0202c593e635bc9a662fc641090d0c6402dce8a2468aa8a0cdcee7c8d3f

        SHA512

        d6ec377b81fcbb89a8ccfba71ff4b0c6409e909ef89c4e51592f7b8997103cc2c5e5dd1f4f6e8225d6a5a87b8322e1ef962129723a539ca1ee3aebe4ad90b1e8

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5U9P6CH3\jquery-ui[1].js
        Filesize

        458KB

        MD5

        c811575fd210af968e09caa681917b9b

        SHA1

        0bf0ff43044448711b33453388c3a24d99e6cc9c

        SHA256

        d2f0522008bff05c6434e48ac8f11f7464331436a4d5d96a14a058a81a75c82e

        SHA512

        d2234d9e8dcc96bca55fafb83bb327f87c29ae8433fc296c48be3ef8c9a21a0a4305e14823e75416951eecd6221f56fbbb8c89d44b244a27be7b6bea310f2fd1

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5U9P6CH3\motiva_sans[1].css
        Filesize

        2KB

        MD5

        d82d4e87d405553c8aa398e16659fbf8

        SHA1

        6d046f98095ef625e5c81545e4b4faeaf1f2a45d

        SHA256

        afb487cb0927509900a94f5fe65e9fa66c264a1524d21dd7afaa4c75386e2dd2

        SHA512

        761226a62727b51165125fc36d3fac567991192795bb53058a9e4c5b95a2ee001e8053977d8f71079027425b0c11d21a244cf685c7a05dfeb0ddc2e76023ee70

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5U9P6CH3\store[1].css
        Filesize

        132KB

        MD5

        7f17027bfca35900417618d1cb3ad732

        SHA1

        a6d80baf8de7c08af2657db2f9be9252a6e90d40

        SHA256

        8ca6af0709045aa66f7c6ede7b7c65b533d31287b00c42521ee14f3f5fdda2c3

        SHA512

        becf2ef9dd9d539ae3fb474a12b3e90b60f7094747366d78fa41efaa63e0b86373a459e168336a3d3ade514b32ed724c4c130325c562d774ff1e8118f30fbc06

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\74H3XKTE\about[1].js
        Filesize

        2KB

        MD5

        4fd1e1b49f3598980dc2b260b66a89c0

        SHA1

        818b65159e35ab980de9c00f24c0beeac7e3fdf8

        SHA256

        83d8195aec4990c3ec59de990b2f0e703ff31054acdd73b1637254a7716bd5f6

        SHA512

        bcad622e210374a8fde4d29565407ebd221390c467c560e04e74c31764533939a8c485994b7b8b27f647cad07ed59204b92c224fe97699b47cc0754526bf03fd

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\74H3XKTE\dynamicstore[1].js
        Filesize

        88KB

        MD5

        3b3c125f1d54256b3c01baaf4b2f1c6a

        SHA1

        3f03975a4fe8ce007ef16563abd59844c0ad063b

        SHA256

        8aa5bf10bbaba1883e6100861d0938de7c10c0d42fe66cd9a0b5493f8b9e7fa0

        SHA512

        69fff3acd988c1bd62603af4393c5bd40975757bfbbcc6a5780bec8740c6f15f1ee9a437001164fc131c1e55f622c62d0e8ae3eaebedfe3fa684135f46576a40

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\74H3XKTE\server_match[1].gif
        Filesize

        43B

        MD5

        df3e567d6f16d040326c7a0ea29a4f41

        SHA1

        ea7df583983133b62712b5e73bffbcd45cc53736

        SHA256

        548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87

        SHA512

        b2ca25a3311dc42942e046eb1a27038b71d689925b7d6b3ebb4d7cd2c7b9a0c7de3d10175790ac060dc3f8acf3c1708c336626be06879097f4d0ecaa7f567041

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\74H3XKTE\shared_global[1].css
        Filesize

        84KB

        MD5

        eec4781215779cace6715b398d0e46c9

        SHA1

        b978d94a9efe76d90f17809ab648f378eb66197f

        SHA256

        64f61829703eca976c04cf194765a87c5a718e98597df2cb3eae9cf3150e572e

        SHA512

        c1f8164eb3a250a8edf8b7cb3b8c30396861eff95bcc4ed9a0c92a9dcde8fd7cd3a91b8f4fd8968c4fdafd18b51d20541bcc07a0643e55c8f6b12ceb67d7805d

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\74H3XKTE\shared_responsive[1].css
        Filesize

        18KB

        MD5

        086f049ba7be3b3ab7551f792e4cbce1

        SHA1

        292c885b0515d7f2f96615284a7c1a4b8a48294a

        SHA256

        b38fc1074ef68863c2841111b9e20d98ea0305c1e39308dc7ad3a6f3fd39117a

        SHA512

        645f23b5598d0c38286c2a68268cb0bc60db9f6de7620297f94ba14afe218d18359d124ebb1518d31cd8960baed7870af8fd6960902b1c9496d945247fbb2d78

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\74H3XKTE\shared_responsive_adapter[1].js
        Filesize

        24KB

        MD5

        731415f5fe35edb73981f7f68a33c3ec

        SHA1

        21f594588dae56c93d34c91d4e6f0ef059339050

        SHA256

        fee9c5438f2b9c6cc0bceaba92e1e00c320981f0e51a0e5715d7059573b62f91

        SHA512

        9c0061f31062dacc9382c5809ef2dc0085db80fa1adec99ea9827b1666d3f2683f2751c32177b99c2e8c82475273ea040854b7f3943d33bfbe8de461115ff8ea

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\74H3XKTE\slick[1].css
        Filesize

        1KB

        MD5

        6525474c49d3dd63567ee19b0816f4e9

        SHA1

        ea407feb9c8611f08fa9d27c51fd0c222271ec44

        SHA256

        17cff7bc75a3cf19c7c3412c514b4c0bb651df34bd4ee6717c6bf1f920302506

        SHA512

        09f9f7c5ed1173c5c0a82f425547dbaadee79cff9beb8686ef9b30a182f0930d0ea9c2432fad320e13cbc9a8dbafad22ccd2460f9ef414c115e339669b0e7237

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\74H3XKTE\styles_about[1].css
        Filesize

        31KB

        MD5

        2ae63a61b205e2b91662db381b68e79f

        SHA1

        5c217e7480b9b3825f5367536ca949fb668e4c83

        SHA256

        c5262d351b071f637d56c9d81ad7b341c2c69bcf7716f88909d703203278a8e3

        SHA512

        57335cc958943efd8983b54741121b94f056f53c948f940b100108f2b64f2258e0e0dabde13dce87eccf040771b64e55e36085cd300da4475ed79a6b31b203e4

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\74H3XKTE\tooltip[1].js
        Filesize

        15KB

        MD5

        72938851e7c2ef7b63299eba0c6752cb

        SHA1

        b75196bd3a6f9f4dfc1bbf5e43e96874bcd9ce4e

        SHA256

        e2d4e0e1d3e162fdc815f16dfff9ae9b0a967949f0f3ae371f947d730a3f0661

        SHA512

        2bb6c03a1335ef9514d0d172a4284d82a29d1783a72306bdcb8af3185d5cd2ff16303355aa4b05086d2fa0b5b7c7159cfa67de4a6175095ff0e68adec2a56ac1

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\74H3XKTE\watch[1].js
        Filesize

        157KB

        MD5

        1a361112f32e49439d702b4c83f6c366

        SHA1

        636a40fb02aae06a40d527e462b53ea76e22b036

        SHA256

        8bb44da87ad5ffbb71df187276ddd16735622b19124d36c4b26a061071890f46

        SHA512

        145b27416336d191fd62739a8e1ea6082cd640cdb33b61a47954f499200e39976f5500048583e021cc87732126f470b1086dc582678fb5658cd25121767d7671

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\04949b75724ed62efaceafe9dcace9b82321ab24b087[1].css
        Filesize

        5KB

        MD5

        8e61ebf5e7099224faae3ee61be0e439

        SHA1

        433ff93ebd0872fdb8750569824684eaee0dace1

        SHA256

        f653dbf761adb689f70bdfbc792ae65192e95b544d7e66dce483a4931b4c58e3

        SHA512

        f3a2c5b1471952950aebb30f6da4fdac54eafa8b5fdd66ca3d44171b0eec17a309460f15b22af8cec00da1703b89367db2348b12f0501c0f3ae3d3599040a741

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\0f03dc12f2480e229ed1609f01c540a671a04e049968[1].css
        Filesize

        10KB

        MD5

        2113b6560d12d0fbaafcb9b964364591

        SHA1

        781afbd9b39e0ccfd8f6a5d906a48639b62105e0

        SHA256

        02ed5fedd4d231fd7599d828707a1af9728f3dd33876047b5b045c1cec3f5d02

        SHA512

        78c3d3d5056ca06dfb66cfad0820de44b947859b4f886e21ecc6700ba31ee9b7f51faf45d100e6ae591147382cbf18c79c8b9d42ab2dcd93e4318227bd404a8e

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\3cdad215a43d21ea4fc87f4af5d02529b551fdd4cec8[1].css
        Filesize

        11KB

        MD5

        dacb80dabfaebd8b5c696ca29bddd59e

        SHA1

        d10bdeb6162bb0591b13799eac711d320958d1c5

        SHA256

        6a13129c52b4af929efe3e1fddeceb315a4f8038ad01c469f8d45d5c19483ac9

        SHA512

        dc812155362dd80a49c903dd65953594c0c75b665425616f203ff77e78499174eb400d9ebbec5b670a46b81c316f166eeed202e6b965f0f02587a49f2ada61f7

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\58f334a8a29f5ad81af0b81a8f3e765d20c98c4d09e9[1].css
        Filesize

        20KB

        MD5

        76b1bdbafa76a16eb077711e0852240f

        SHA1

        4eeaffc1d6645d958efdf93b127bd345134bdee0

        SHA256

        e72bfd5b2451298de330b65ffbf950c8f830c5d373435f26fce733e1264bef5d

        SHA512

        fa7e4606b736edfc15d42e00dc83e8e4ee20b8b79cd7c10b393d29ad220afb75fcad5b959b51fb37c74ee9970ebf80cd7a75d7e4e8be1bfa8ec3e79d2aca4cd1

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\82bcfc827562ecb3abc5f806658b862a4416b03adcf0[1].css
        Filesize

        19KB

        MD5

        2727c215f1b26015043511e9735a46f7

        SHA1

        7d1dc9acca9b896d0e880973e33e339188fab602

        SHA256

        dbdcded3c4261a3c9d79cb3cf9e641744ad1f2db504690f3a1a06f6b3893dda4

        SHA512

        dc048227b3c80caf9ba2193d2f58af19745e1c4efb893ed742a8b54c25509072186c9141aa963e0454bbb91dcb3945ff3862ac09cc12471d5e9a357246104708

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\9c0435910e043a2e10cb9b0061943b74e2d6494fa172[1].css
        Filesize

        75KB

        MD5

        d75bc33f0e1f113e13918a1574bed89e

        SHA1

        ce9524469a86d2cf429390d9a2b09151906f16f5

        SHA256

        c2815908a70bff8204d9c9dc034dd649f3f560a90112b11ddd5e0e53583bd39c

        SHA512

        151a8dfee28aaf232ed27150be0fd259b3c31f176187caf59ba231d067db9a6886bdf62e9bc73632cedd001847d7168fa2ad598e71b315385f547f899ec7361f

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\093FAL1L\yastatic[1].xml
        Filesize

        335B

        MD5

        9c3a8406e8fb8816eee5504b52329d41

        SHA1

        6201bd37c0647a65fa6c11235a39d93d7b5bb6fa

        SHA256

        e6e89899fdd2b450100878d8cc3c97eec8aa966298355b33633f44f05922e793

        SHA512

        b9f7844516b8a66e93c291745e2ed32c10d94ea93841d1752ec7949c4b21d83a67d9d627f86e629ed2c0f788654266576885c28725c4166a617745a8eaa3868f

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\093FAL1L\yastatic[1].xml
        Filesize

        409B

        MD5

        e1922f4c99c122cddb5fa1c9effee532

        SHA1

        e8df764a28dd5283e5022c847aaa9b1639dc218f

        SHA256

        df485c8f8dfa8c6339ae9607b6b9203fc3639cc7b36ddbdd941fcc8aea103dbf

        SHA512

        13db721f0109d09ecdfb30f8116cf24822c7ee41d538ef5b14904a0d81da85f01ec623d450d59921944deb317c04b3e0015465e4136cdb367f56d8cb1c7ef0a9

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\84W0BNM4\goo[1].xml
        Filesize

        85B

        MD5

        9e7b84c77d30f06737d4e243e6fe4d81

        SHA1

        2c02a6d433dc7787f126c5d79b5483260c63f1f3

        SHA256

        15e52cc36dcdfbdbdeac408d3961f1cc30f1566345622ef3ebcdfe75c4cc1da1

        SHA512

        fcebcb6ba8382b0d4e989bc4b96ff7ce41d8cbcb991b8e65eb86effd7cf16e19e7a52f68fd146e2d006aaa9aeb42dffa391ec84caf47be79b938228c3ec3b016

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\84W0BNM4\goo[1].xml
        Filesize

        270B

        MD5

        20f66533e78bef59a4361e17d6f234cc

        SHA1

        4031df68cb2a72cb8d322c40f114a424a09ab30f

        SHA256

        1574d21e35ccd093d96a88e391afcd103dd4c22f4d0a17710bc77de859b2c854

        SHA512

        c4c1a89869455e6ef26261856ff75deab7e2a2cac4adf736b72ae66e17c4f29aede59c3660de144d6e217e8d28f969fd5ed965bdae621d0a1664ac2e04d5596e

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\84W0BNM4\goo[1].xml
        Filesize

        680B

        MD5

        143d1f209433a8ac91b867db92050ecf

        SHA1

        b27f28a3a51cff9ede9a5214e8f069fbf493f6fd

        SHA256

        a028aac88f8af3a38bfbf3ef8d64c9b48b3eda297e6cfc751c1a9103a173ce88

        SHA512

        7016d7a3f2fa700e47c1380472226cb15bf78c3be417a2d8e44b366d200889c954fafc341578a792d0c114dad6dbbdd02e0d672098fa1f3c851385ef430e02ba

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\84W0BNM4\goo[1].xml
        Filesize

        1KB

        MD5

        d4dc88a90474e11209dd436aacc1136f

        SHA1

        44b4137957b355097329f3b1891bc6248964a4f6

        SHA256

        35ead2af866feec065b7a462615a9aa2a1bdc494934d888dab8c750de20394d0

        SHA512

        76c77a99ef7d88501587756ab6f2253853846fb19696a7fc443894890e9586deaa91f8cb767f4cc5a199bde0be92e9741f59c3516a1565baaa5c4f15b9fc6ca7

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\84W0BNM4\goo[1].xml
        Filesize

        2KB

        MD5

        81917e13f919091d72c8c454326abd9c

        SHA1

        1b35dd67f3e3a0cb46bee49c8789dde65e77b220

        SHA256

        f9e2cb21041aa3d650374782864bc8b0a6e23f60edc8fd9d283155416cbefd99

        SHA512

        11ad29cdf349507da3fc90a437233ffb36869c22c1120b43bfb88075b8e7d74cf8218f61e5f92f41a1ca5672e7fee8b9a8694626a2fb07c8166dcd23161d5723

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_73D4DBE8FDBB8FF438617C638C518ACD
        Filesize

        532B

        MD5

        f0f39b5ad5313926631b99b2225310b3

        SHA1

        ead4d711dbfd87dde894cf737af525b080be6b5a

        SHA256

        43d372f17c3a85ecba7f07a6b521057414e2274f7bcdcb8f4b9e186d58879afc

        SHA512

        25d00a354f0fdd498a0540f7aa6c439a2ccd43eb8ecea766ba30739dfb4f6efaea652bedeaaec3741e833c5bfd56affee13754f02e17a4802f4e86b9c9418f12

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\IM95O5KQ\favicon-32x32[1].png
        Filesize

        2KB

        MD5

        cf3c040ce98e89e7e8fdd15fa990265a

        SHA1

        64792dfe9b4d64981ac299573c5966f9ab42dc07

        SHA256

        d6534b8e4fd6c8408559b3fcac1ce461c2edbbe9f3b81b72fd00acf00e025ef6

        SHA512

        3642b679695c0572f10f7637721b60303249b0dbccda9b21d592631dc6f58082eb33422dce770697c3aaf0c4066af860ec2b9272d146e6613465f8b44b247448

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\KUK0IQK5\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\U02VQWHR\favicon[1].ico
        Filesize

        37KB

        MD5

        231913fdebabcbe65f4b0052372bde56

        SHA1

        553909d080e4f210b64dc73292f3a111d5a0781f

        SHA256

        9f890a9debcdfccc339149a7943be9aff9e4c9203c2fa37d5671a5b2c88503ad

        SHA512

        7b11b709968c5a52b9b60189fb534f5df56912417243820e9d1c00c97f4bd6d0835f2cdf574d0c36ecb32dbbf5fc397324df54f7fdf9e1b062b5dbda2c02e919

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\ImageStore\f873ldf\imagestore.dat
        Filesize

        49KB

        MD5

        c4621f3786489d8e49831b0403ba07a2

        SHA1

        47f1a3de47dadf1bb4137e02bc48f4b4980ad73d

        SHA256

        b0d18e11300ee5bbd10f31fa8c755b0485719cdbc682abf93c86496c57276b5c

        SHA512

        0a4e5a6524511854ef680f3e525613d4cdd0acac571ef22f4d4f071c7f9313e8c8510af83504e96bc751596c196d4fe00e287f82af0e0bc8a5bff7aa80f6c094

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5GFCXX39\6388299377[1].htm
        Filesize

        29KB

        MD5

        d62fa4bf6b547a1d877cf86baa5ded4d

        SHA1

        8f228aad6462d5d0e94ec2ed9fd900aae90907cc

        SHA256

        69d014630b8376a5e20d48cb8174a645241aba37d034bd1c00af619ba244acba

        SHA512

        49ca8d1bae76fd0be0231c34c02c58f6f93a261f38732513cecc8ff7d6392aebb39d0cf4f3f6fea8915ffeb04a85fe9688cbe5f7c0f4c1612b1825145a74f592

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5GFCXX39\header_logo[1].png
        Filesize

        10KB

        MD5

        a4e79c73ee13cb25b60fc4b0ba1f690c

        SHA1

        b690c31b2eb1b0eb085e91aaae7e79f03debe7c1

        SHA256

        6cb869df089146c12efb5e9c968e911c314842624ba6f052a11346ac734cadc8

        SHA512

        aad423119f410a655f0aa475d2fe692087d7262c3986ce71347981c5b60f6a10031d7050bf9b9aee4e7d84d814f0b8883c964028fcbe14ed3464602f3ba6cec3

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5GFCXX39\header_menu_hamburger[1].png
        Filesize

        3KB

        MD5

        eabc76eb57feae44add7faead028521e

        SHA1

        4e3e53938fad15661d2d046a868338841a95db19

        SHA256

        fc9e6260a2706ae146282d77e67bc1b74688435f8912ab4c1932641eec28bffa

        SHA512

        5c6da6eeefddf321c2bc7e39a134e0a3140a9f93ad1560b2e102ef60ec218c29aae14ed344c79e25cc5493cd15551040d8c909de28dcab02034d787563104e07

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5GFCXX39\logo_valve_footer[1].png
        Filesize

        1KB

        MD5

        574c350c7b23ae794d5276f8580e0838

        SHA1

        235c7b35c3468f8915eca01f7abdb43d34079609

        SHA256

        8b97ba0dac22fe6704c1f6d95fe79613f33017804f256abb9006df0442491787

        SHA512

        f1f2d7b6fa49e9241f2b88560127eb2871f66123c2f9de45b257750cf13e6ebb32a9d85d87aada6a99838a2f3c5412540065cbab398760a50f15aae3a759f9f7

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5U9P6CH3\MotivaSans-LightItalic[1].ttf
        Filesize

        130KB

        MD5

        07247cbd12d4e4160efd413823d0def8

        SHA1

        517a80968aa295d0a700a338c22ba41e3a8b78a7

        SHA256

        41464efd9a32a5967b30addc21fe16cd0a35870fda56658b531a9a2434b4d829

        SHA512

        27e0e7505d41891e70bd06733f96e82e45061d621a1d20bbc524fc89c5406a799cf53d98c0fa256cb4ebfc19750c9a05531a8d273cebc260d48948edffdf6244

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5U9P6CH3\btn_arrow_down_padded[1].png
        Filesize

        161B

        MD5

        f2dae37acac6b9d5a91caf1885c2f7d0

        SHA1

        5f80fdde9f702a1d7589bc5faf88c14066e26c32

        SHA256

        93b1fbe4f6245b62bfd4c8c3347abe0fe67ed711315e59bfadaebc9873d8d9b5

        SHA512

        8d7ff7133ab97d81985c50fa8fd93916b42b1ce812af21bc732dcae45d59b9154fcc965857235d925c471db191dfb79c0753c70c7a4d5b0285b908e396216805

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5U9P6CH3\btn_header_installsteam_download[1].png
        Filesize

        291B

        MD5

        a2796187c58c7e948159e37d6990ecc2

        SHA1

        4209cd85add507247f9ce5a87a8c9095b54ee417

        SHA256

        23341256db7f44b1f3811880fa2bae6b7748bbf6b62c544a162e38cf0d5c5082

        SHA512

        5ef103b8398507495c2708df8fcd82bdb763b1d580aaaa6cacfb805614764277c19e8ece5d890a8aafc004fc8c25e3ab2e67d6fbf373c432a9a0d7c36fa0890f

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5U9P6CH3\icon-chromeos[1].svg
        Filesize

        940B

        MD5

        8873de2841baa287bd50be1b9f183853

        SHA1

        058aa5901e9fc536a560df337439115e4071e0ec

        SHA256

        f15208efd7d316c067ed5f70c97f0a3159861e1ae47dfd96762cfca293b84aab

        SHA512

        63981c8607c3b9238f778127b4e660fc88377f45674d5c026b80e6fe3eecd2c6d3e2399fc53994a45bb8fba843742d9154b39ac98abdd8fce15873ef6b8e0c0f

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5U9P6CH3\icon-macos[1].svg
        Filesize

        1KB

        MD5

        a12cffb3b582f0d0f6ea9c9c36b74a5e

        SHA1

        2555282495d3802eb37bfdbf8b1f97507e125642

        SHA256

        caabf4747b164eb5fa61a0d1461443961ff2ffae35eb60869f2e4f93d1530cf1

        SHA512

        14d2f2f8b3cfc0a3b0e3892010aa9cb06550455a3da20ef75a47beade2d39df4584759f81ac26ea26ca227767fc6e45b0838d927d77fc1dde40e68050e39bcd6

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5U9P6CH3\logo_steam[1].svg
        Filesize

        2KB

        MD5

        8351c9c5873c3975d9730ace755a5ec9

        SHA1

        66d9d4f9e3d73027ecf61972de43657ffbc831ea

        SHA256

        18e6ee2ed3ea311b09c504798ccbb37fb9386840a9fce138f0a03dfa3d5564df

        SHA512

        f339e73c884a6a4b95913c7bf37c8acb30fd9298d29f89eedb36fc50b6eed196a3c3ae37eb910d38b89b387e988a08568e6e2c150513f83087b2bd81a766f0ab

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\74H3XKTE\1661266219_32-kartinkin-net-p-zimnii-fon-v-stime-krasivo-34[1].jpg
        Filesize

        191KB

        MD5

        057e3e60368476e1d5db483c3b32f099

        SHA1

        036b5be2147cd16315c7eb9b6ad47aa676771a0e

        SHA256

        6a30196bdec7ce1a39dd394923e35bb0f4a0de30390851f8ec000928b1c344d8

        SHA512

        f72951b7fb79fdcba478464b1e2b9d88f89aa501fc17f957f50049b898e85d40181fa145a14dd3b8d4f5ab3103126ecf445f34196a35e4fbc20e70d1a723f227

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\74H3XKTE\logo_steam[1].svg
        Filesize

        3KB

        MD5

        b7a7e43284e2ffe806ac1bc27c1f6a87

        SHA1

        e8196489e2ae99ec6eb33995b5a3e108d6e44de0

        SHA256

        c3a7c646a1305017f22423030cb5a12acc9f96b64013dcef7aeb80567b542cbb

        SHA512

        757e4f382a864cac9f975220c28586f5ea415b2e2215375c1a47e011a9190fcd15313d399007539f150a6df0378b8f2022ac88e995693ab03a9f5656bfe40832

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\74H3XKTE\steamcards_cards_02[1].png
        Filesize

        486KB

        MD5

        e289838f7a141a36e9751fd49200cba6

        SHA1

        51773b7c2ee543281e49f3c9ee33a21586234b2f

        SHA256

        1b742f628cbe7bf577c82994d01f4a25312c3ba38e01232197f8b282fc48c833

        SHA512

        bbd532ec7190a24a46375b55d7eb48bb3524c4d8952a0217fd01e03a703f752e58fe4cc00ddc44a14659abbafc301ff601b882da6a1449d5c8ce997819aeb7a6

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\MotivaSans-Black[1].ttf
        Filesize

        117KB

        MD5

        4f7c668ae0988bf759b831769bfd0335

        SHA1

        280a11e29d10bb78d6a5b4a1f512bf3c05836e34

        SHA256

        32d4c8dc451e11db315d047306feea0376fbdc3a77c0ab8f5a8ab154164734d1

        SHA512

        af959fe2a7d5f186bd79a6b1d02c69f058ecd52e60ebd0effa7f23b665a41500732ffa50a6e468a5253bb58644251586ae38ec53e21eab9140f1cf5fd291f6a5

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\MotivaSans-BoldItalic[1].ttf
        Filesize

        131KB

        MD5

        e77ef961fe37dd8e6de30d4f7fa9a4de

        SHA1

        567327935ae2bb3de45e7f612f2d05273a999584

        SHA256

        6f93f21bc1ecc2d1c24fa2268aafad7f9e76836bb95aa76adda9307caad51c64

        SHA512

        2b432cf2d448026ff12634d605d9eb52ab6d285ea3cb437031b0427bb933b0aba40c416c0f102a39ec4a267ae2396b4da414048adc360780508281fc454462de

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\MotivaSans-Bold[1].ttf
        Filesize

        120KB

        MD5

        6168553bef8c73ba623d6fe16b25e3e9

        SHA1

        4a31273b6f37f1f39b855edd0b764ec1b7b051e0

        SHA256

        d5692b785e18340807d75f1a969595bc8b1c408fb6fd63947775705e6d6baa66

        SHA512

        0246cee85a88068ca348694d38e63d46c753b03afadf8be76eca18d21e3de77b495215ed2384d62658a391104f9e00df8605edb77339366df332c75691928efb

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\MotivaSans-Light[1].ttf
        Filesize

        119KB

        MD5

        d45f521dba72b19a4096691a165b1990

        SHA1

        2a08728fbb9229acccbf907efdf4091f9b9a232f

        SHA256

        6b7a3177485c193a2e80be6269b6b12880e695a8b4349f49fccf87f9205badcc

        SHA512

        9262847972a50f0cf8fc4225c6e9a72dbf2c55ccbcc2a098b7f1a5bd9ea87502f3c495a0431373a3c20961439d2dae4af1b1da5b9fade670d7fcaed486831d8c

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\MotivaSans-Medium[1].ttf
        Filesize

        121KB

        MD5

        2d64caa5ecbf5e42cbb766ca4d85e90e

        SHA1

        147420abceb4a7fd7e486dddcfe68cda7ebb3a18

        SHA256

        045b433f94502cfa873a39e72d616c73ec1b4c567b7ee0f847f442651683791f

        SHA512

        c96556ec57dac504919e806c7df536c4f86892b8525739289b2f2dbbf475de883a4824069dbdd4bb1770dd484f321563a00892e6c79d48818a4b95406bf1af96

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\MotivaSans-RegularItalic[1].ttf
        Filesize

        132KB

        MD5

        7bc1837717cdc49c511ebdd0e75122a2

        SHA1

        d31e0df252328b946984c6bde94f7b2f7c72d964

        SHA256

        97c39175b9c8c46a5f2be987c00be2ef556421fcdada1ed3b327c50cc36cc78b

        SHA512

        53b31bdecde75e8f50f82db69728f6f831d6a3452062ac6e419f9369ffe88f0ea6ace3a501d89501ff86fe47e05900ed5b482221d215898e28a0a4bb1f1b6a85

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\MotivaSans-Regular[1].ttf
        Filesize

        119KB

        MD5

        57613e143ff3dae10f282e84a066de28

        SHA1

        88756cc8c6db645b5f20aa17b14feefb4411c25f

        SHA256

        19b8db163bcc51732457efa40911b4a422f297ff3cd566467d87eab93cef0c14

        SHA512

        94f045e71b9276944609ca69fc4b8704e4447f9b0fc2b80789cc012235895c50ef9ecb781a3ed901a0c989bed26caa37d4d4a9baffcce2cb19606dbb16a17176

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\MotivaSans-Thin[1].ttf
        Filesize

        115KB

        MD5

        ce6bda6643b662a41b9fb570bdf72f83

        SHA1

        87bcf1d2820b476aaeaea91dc7f6dbedd73c1cb8

        SHA256

        0adf4d5edbc82d28879fdfaaf7274ba05162ff8cbbda816d69ed52f1dae547f6

        SHA512

        8023da9f9619d34d4e5f7c819a96356485f73fddcb8adb452f3ceefa8c969c16ca78a8c8d02d8e7a213eb9c5bbe5c50745ba7602e0ee2fe36d2742fb3e979c86

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BD34YIUS\icon-steamos[1].svg
        Filesize

        1KB

        MD5

        8d0070a77d9f490286d136a40f15dad0

        SHA1

        aaa0e6834dfaa4624e04223a8926714cd83688ff

        SHA256

        d46c60d96efe34a372f59b9b4844f2ac5301e0fa1e0c460bc5e888134af9a57c

        SHA512

        48dbc6751648844aac5ef3fdee3f841ebab5aa61d55ebde70c9a68cd172fc9ec4cc55bb16398f9576b3720944169d59ddc47ad20faddc4275af74297a426ae15

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
        Filesize

        2KB

        MD5

        9bef185873aa6ba06147e57361248fa6

        SHA1

        fdf1222ec2a9667e9a4ec9c2e55544dd95eaae21

        SHA256

        b08d3ae10fd689f52981f05f332f3fd1bcbc401d3ff73ee8235193694314e933

        SHA512

        0b3255c36bc4916c8660f2978f37c270725b1c502eaa1f656bbe2cffeb434a837273dd971ea3b98385c8e1d5f0e24ee48541f13bd7c14acc2559bc3cc70f6b2f

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
        Filesize

        717B

        MD5

        822467b728b7a66b081c91795373789a

        SHA1

        d8f2f02e1eef62485a9feffd59ce837511749865

        SHA256

        af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

        SHA512

        bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
        Filesize

        1KB

        MD5

        c3c53ab98e0605900a8e96df288037ac

        SHA1

        db7daf320d561eb7ca0bb420fcfcd413334633b6

        SHA256

        bc7363f22bd18ad9280d7fdcb33ef47486d9f4553fcc1dc619a76ef1e4029966

        SHA512

        4cb3cf0fd001cf0257946d22a875c0850bd095f2e05945db713bcc151117b5e3e0a89efdc4ff48aeb168a4789a056f5f4b7de0609b6fc932969de7165b93fa9c

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
        Filesize

        1KB

        MD5

        59775ac14d3032ceac77a7b8afaaed36

        SHA1

        993bd26dd746f0162e75e374d12e6d3c603dbfa4

        SHA256

        0ad947f916bafa84dae39bfb9bd5d5342175f24156387a374084a5768b512dde

        SHA512

        8d3539bf30ba626469e47bf0ce8de5394284c32145cff0bc589d5d0a4f1430f530bc30ec30ba0d9d72bbfb5c688e053a1e81c636583b183918968fbddf2ac153

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
        Filesize

        1KB

        MD5

        e3aa453a55638bcecc11958b116dc597

        SHA1

        224fa7cbc8bd7364894bf00532eb0f4ca6468e3f

        SHA256

        41f0a1b15dd35c2d25442b17bf16602cdaddbea176765b01e8633b20c7edd544

        SHA512

        443e0543e35b120062cd2cee9d9a96caa042c3c90870a537ae10ae39c6527d78d32824b5b5a1e84db394ce3d7e16d3880a705e74b461f108af5315413ea89970

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
        Filesize

        724B

        MD5

        8202a1cd02e7d69597995cabbe881a12

        SHA1

        8858d9d934b7aa9330ee73de6c476acf19929ff6

        SHA256

        58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

        SHA512

        97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
        Filesize

        471B

        MD5

        baef9b82e788d42f8535a6ad5f1f403c

        SHA1

        5a7868fa29db90d36f9661eec2c2cdd192d7bf36

        SHA256

        5e13b835df86cbc49cc223b4e724a28f962c44a82271a337d5461e3cd82e6b5d

        SHA512

        f97c34e7f620e06c439990dbc3eb5a72f6940a76ccf90371f66ff1092f39d15d1292fbfdaa86b1d81177983e9e71e5857cab73061bf42dfadb565eb534e96ce0

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
        Filesize

        488B

        MD5

        14bfe842f0f3c68317d9bccaa12570aa

        SHA1

        9ae13c2037480898184dbe043ff2ede7811c0957

        SHA256

        825cdc38bb32e880e3ee372f08d63f2e33196e1c3ff724fec8b4fc031923a625

        SHA512

        ba5ba5d9a3bcf7184ebc78665e1b9f8249b4c1b22be42d8e694fdddc1a30273e1dd08b0dbf06e37115a0ecf561f491a3b756a2b82c61b9cbe4764489c282a0c2

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
        Filesize

        192B

        MD5

        63a534911e6711a49a5300c535b02ef2

        SHA1

        c44fec6faab2b86c48b2e818cfadd0482c6d6477

        SHA256

        41cab32bc4cc4201b428089f73031ea7fbe64d0515f5a2e285879243ac80b244

        SHA512

        bd55b6e9c83b7b3a38f049d0af6d52e6b9715ef563573be53003e03176bcf021d6c3ce3fe3c27fcce099e216100145a3154c271c68a2158c9afaebfe58c61d16

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
        Filesize

        410B

        MD5

        d40c5ba25fb0c3e6f8dcb4b136e7578e

        SHA1

        08997ab70b1c8dddc2d93a83355b875a25cb00d0

        SHA256

        88b8dc4c9631fa5a2bc828d5c6bb50d02243341933bd0f664b65d2891cebb3fd

        SHA512

        a90e307b193d7b45a03ee57257b29df0a67a94f4a2078a184c4de647aeac80e844b43c9018a0a88b1e0dac364765c21dd9638008e0145b476a2177cbeff9b3f2

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
        Filesize

        408B

        MD5

        993844d2e339896deec1c79b7f2aa989

        SHA1

        6796effad2f3ce337deb841cc1d5cae8c0c489ce

        SHA256

        e50182f140e155ffe68791bb5911cb6f220b591369c194bd14bc01b742a7cacf

        SHA512

        3de4760bae78077b6b9b89f93b057c55728a15bccdac48c9eb515c57d47b8e480a7ce545815a37d8232dde32457387ba8722ec6a2138c5e38f7e08495324846f

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
        Filesize

        482B

        MD5

        91d1917184a982440fdfa7dab444b15a

        SHA1

        78dd7968ce490f69683fa915e618993b20b88994

        SHA256

        5ae0e9354d2f09b6c1ed0d49a225c80ba24a5894404bb77961a4569e1865ebea

        SHA512

        ab24fe2e2401d026a8bb31a570180613f6780c87440d96b1c6fe00fb9229ebf321f4863b673c15b7a0d667df56dd177ea7a85e0ec1f0dfacba39c146e543e4e6

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
        Filesize

        392B

        MD5

        db4e0be43400aeeb06dccc2bc08f92b2

        SHA1

        57816b0db8d602d8e088f9b4b622dd8e00d79023

        SHA256

        c93e1a85c25bd692977683c862b271f4a656e4d3ec9a96f84ac8a4c6f107aa62

        SHA512

        c32fad2f248ca613f4931736cb7fdc6590188eb43ad69715c58cd587631863f90253e8990c8e34ab6cbac8eaa7c5a1809a440d5632a29cea64fcbc7ac9a8589e

      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
        Filesize

        400B

        MD5

        51da4fa8445b067e96ce1fcd070d0589

        SHA1

        5f810a30b57fd3614a85cd2fcfb8dc33115c3536

        SHA256

        4ac35b582db27dfffd4b50fe869f94f9b41b1d048adf5ff1647afdef793cc256

        SHA512

        60ecfa151555945eca396a1a4e6b612b029786518d9a243479a5bb46a7d27384d8b3b7d6b0f650638de9d55dc52a23c2aec54d3e5b908da63771f64c45ccdcec

      • memory/2496-16-0x00000279C0600000-0x00000279C0610000-memory.dmp
        Filesize

        64KB

      • memory/2496-35-0x00000279BF0C0000-0x00000279BF0C2000-memory.dmp
        Filesize

        8KB

      • memory/2496-0-0x00000279BFE20000-0x00000279BFE30000-memory.dmp
        Filesize

        64KB

      • memory/2496-188-0x00000279C64D0000-0x00000279C64D1000-memory.dmp
        Filesize

        4KB

      • memory/2496-189-0x00000279C64E0000-0x00000279C64E1000-memory.dmp
        Filesize

        4KB

      • memory/4916-276-0x0000020981C50000-0x0000020981D50000-memory.dmp
        Filesize

        1024KB

      • memory/4916-520-0x00000211EF3F0000-0x00000211EF400000-memory.dmp
        Filesize

        64KB

      • memory/4916-518-0x00000211EF3F0000-0x00000211EF400000-memory.dmp
        Filesize

        64KB

      • memory/4916-409-0x0000020982E30000-0x0000020982F30000-memory.dmp
        Filesize

        1024KB

      • memory/4916-403-0x0000020982500000-0x0000020982600000-memory.dmp
        Filesize

        1024KB

      • memory/4916-394-0x0000020980980000-0x0000020980982000-memory.dmp
        Filesize

        8KB

      • memory/4916-392-0x0000020980970000-0x0000020980972000-memory.dmp
        Filesize

        8KB

      • memory/4916-519-0x00000211EF3F0000-0x00000211EF400000-memory.dmp
        Filesize

        64KB

      • memory/4916-271-0x0000020981C50000-0x0000020981D50000-memory.dmp
        Filesize

        1024KB

      • memory/4916-262-0x00000209843A0000-0x00000209843C0000-memory.dmp
        Filesize

        128KB

      • memory/4916-218-0x0000020980070000-0x0000020980072000-memory.dmp
        Filesize

        8KB

      • memory/4916-210-0x0000020980060000-0x0000020980062000-memory.dmp
        Filesize

        8KB

      • memory/4916-207-0x0000020980040000-0x0000020980042000-memory.dmp
        Filesize

        8KB

      • memory/4916-517-0x00000211EF3F0000-0x00000211EF400000-memory.dmp
        Filesize

        64KB

      • memory/4916-521-0x00000211EF3F0000-0x00000211EF400000-memory.dmp
        Filesize

        64KB

      • memory/4916-101-0x00000209810F0000-0x00000209810F2000-memory.dmp
        Filesize

        8KB

      • memory/4916-99-0x00000209810D0000-0x00000209810D2000-memory.dmp
        Filesize

        8KB

      • memory/4916-97-0x0000020981010000-0x0000020981012000-memory.dmp
        Filesize

        8KB

      • memory/4916-95-0x0000020980EF0000-0x0000020980EF2000-memory.dmp
        Filesize

        8KB

      • memory/4916-93-0x0000020980E30000-0x0000020980E32000-memory.dmp
        Filesize

        8KB

      • memory/4916-90-0x0000020980E10000-0x0000020980E12000-memory.dmp
        Filesize

        8KB

      • memory/4916-522-0x00000211EF3F0000-0x00000211EF400000-memory.dmp
        Filesize

        64KB

      • memory/4916-85-0x0000020980CF0000-0x0000020980CF2000-memory.dmp
        Filesize

        8KB

      • memory/4916-525-0x00000211EF3F0000-0x00000211EF400000-memory.dmp
        Filesize

        64KB

      • memory/4916-534-0x00000211EF3F0000-0x00000211EF400000-memory.dmp
        Filesize

        64KB