Analysis
-
max time kernel
346s -
max time network
346s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
07-03-2024 13:34
Static task
static1
Behavioral task
behavioral1
Sample
sample.html
Resource
win10-20240221-en
General
-
Target
sample.html
-
Size
727KB
-
MD5
71ffbd6b27f7251295f72f451e0e45e8
-
SHA1
6d10452e8bdd6ac9eef38c002b2e7fe825463e85
-
SHA256
07e4162ceaee1b06ccb5d4c6c3202c6b018c837284237f538a41892075935d3a
-
SHA512
1b2ba768b3d52fc76e03f75901cd34e18c88da7e1c2b99e2bc055678533b61495809f5710f1b5da2c4ebd10c985f456b188c2a247751b85849cd35035ba7ba7d
-
SSDEEP
12288:nXfyDr6CBnfkA142O7RwnvLII4vDuaHbRM4Uv:bC142AwvoHVM4Uv
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 279 camo.githubusercontent.com 271 camo.githubusercontent.com 278 camo.githubusercontent.com -
Drops file in Windows directory 16 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 010000005c2124ddaeaaaa65ae1a8a24a1a6c291e46e04f322d22ca15b74da7ab1298df3a435b221d58d3b923011a6c47fb4bb339869570c8c64aeeb5191 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\Total\ = "691" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\archive.org\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 6f270a8e9470da01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\www.bing.com\ = "1373" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "12499" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = d42c6cc99470da01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage\Total MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "395205405" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\www.bing.com\ = "6745" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\www.bing.com\ = "23" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "6745" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\www.bing.com\ = "132" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "132" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "836" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 0d96de559470da01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\Total\ = "1522" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\Total\ = "4754" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\archive.org\Total = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Revision = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\ = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = d160116a9470da01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "1360" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage\bing.com\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1531961169-1615826105-2188682873-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\CRLs MicrosoftEdge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5324 MicrosoftEdgeCP.exe -
Suspicious behavior: MapViewOfSection 27 IoCs
pid Process 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 3872 firefox.exe Token: SeDebugPrivilege 3872 firefox.exe Token: SeDebugPrivilege 5036 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5036 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5036 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5036 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5208 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5208 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5208 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3872 firefox.exe Token: SeDebugPrivilege 3872 firefox.exe Token: SeDebugPrivilege 3872 firefox.exe Token: SeShutdownPrivilege 6560 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6560 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 6560 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6560 MicrosoftEdgeCP.exe Token: 33 4356 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4356 AUDIODG.EXE Token: SeShutdownPrivilege 6560 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6560 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3872 firefox.exe Token: SeShutdownPrivilege 6924 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6924 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 6924 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6924 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 6924 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6924 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 6924 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6924 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 6924 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6924 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 6924 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 6924 MicrosoftEdgeCP.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3872 firefox.exe 3872 firefox.exe 3872 firefox.exe 3872 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3872 firefox.exe 3872 firefox.exe 3872 firefox.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3872 firefox.exe 1384 MicrosoftEdge.exe 2848 MicrosoftEdgeCP.exe 5036 MicrosoftEdgeCP.exe 5324 MicrosoftEdgeCP.exe 2848 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3872 wrote to memory of 2704 3872 firefox.exe 75 PID 3872 wrote to memory of 2704 3872 firefox.exe 75 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 3732 3872 firefox.exe 78 PID 3872 wrote to memory of 4544 3872 firefox.exe 79 PID 3872 wrote to memory of 4544 3872 firefox.exe 79 PID 3872 wrote to memory of 4544 3872 firefox.exe 79 PID 3872 wrote to memory of 4544 3872 firefox.exe 79 PID 3872 wrote to memory of 4544 3872 firefox.exe 79 PID 3872 wrote to memory of 4544 3872 firefox.exe 79 PID 3872 wrote to memory of 4544 3872 firefox.exe 79 PID 3872 wrote to memory of 4544 3872 firefox.exe 79 PID 3872 wrote to memory of 4544 3872 firefox.exe 79 PID 3872 wrote to memory of 4544 3872 firefox.exe 79 PID 3872 wrote to memory of 4544 3872 firefox.exe 79 PID 3872 wrote to memory of 4544 3872 firefox.exe 79 PID 3872 wrote to memory of 4544 3872 firefox.exe 79 PID 3872 wrote to memory of 4544 3872 firefox.exe 79 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\LaunchWinApp.exe"C:\Windows\system32\LaunchWinApp.exe" "C:\Users\Admin\AppData\Local\Temp\sample.html"1⤵PID:4100
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3872.0.1693143489\568171446" -parentBuildID 20221007134813 -prefsHandle 1748 -prefMapHandle 1740 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3951645d-e308-4bcd-995b-1606aae28190} 3872 "\\.\pipe\gecko-crash-server-pipe.3872" 1828 201c04d9558 gpu2⤵PID:2704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3872.1.1415842254\402200398" -parentBuildID 20221007134813 -prefsHandle 2144 -prefMapHandle 2140 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {de151d81-9ca2-4434-a7af-5910fa3f9703} 3872 "\\.\pipe\gecko-crash-server-pipe.3872" 2180 201bffe8858 socket2⤵PID:3732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3872.2.2082637826\57363785" -childID 1 -isForBrowser -prefsHandle 2800 -prefMapHandle 2796 -prefsLen 20866 -prefMapSize 233444 -jsInitHandle 1044 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {409035b9-cacd-4b7b-b1b3-aac141158873} 3872 "\\.\pipe\gecko-crash-server-pipe.3872" 2668 201c3d51858 tab2⤵PID:4544
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3872.3.974504916\1611048213" -childID 2 -isForBrowser -prefsHandle 3564 -prefMapHandle 3560 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1044 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a065c6be-8567-4901-a451-f266675ae5d5} 3872 "\\.\pipe\gecko-crash-server-pipe.3872" 3580 201adc68a58 tab2⤵PID:432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3872.4.1346047372\1742815129" -childID 3 -isForBrowser -prefsHandle 3732 -prefMapHandle 3728 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1044 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {47d4377d-91a8-414d-9950-56c937ad61bc} 3872 "\\.\pipe\gecko-crash-server-pipe.3872" 3780 201adc62258 tab2⤵PID:320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3872.5.1566979381\1121352252" -childID 4 -isForBrowser -prefsHandle 4848 -prefMapHandle 4812 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1044 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9786806f-bc24-49fc-9bca-82da03d87afd} 3872 "\\.\pipe\gecko-crash-server-pipe.3872" 4896 201c43cf558 tab2⤵PID:2196
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3872.6.982305372\762477904" -childID 5 -isForBrowser -prefsHandle 4856 -prefMapHandle 4852 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1044 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cd292bb0-0d91-4585-ba1a-f0e8046959c4} 3872 "\\.\pipe\gecko-crash-server-pipe.3872" 4884 201c628db58 tab2⤵PID:2284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3872.7.1950240777\2072577772" -childID 6 -isForBrowser -prefsHandle 4920 -prefMapHandle 4612 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1044 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3e8c4ae1-753e-4860-afab-d7a6b2f1992a} 3872 "\\.\pipe\gecko-crash-server-pipe.3872" 4904 201c536b858 tab2⤵PID:4168
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1384
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:3824
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:2848
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5036
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5208
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5324
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5484
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:5656
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:5844
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:6580
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\30ecb38237d24d26a77e3bdea5becf91 /t 3364 /p 33601⤵PID:6700
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:6308
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:1668
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:5892
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6560
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3a01⤵
- Suspicious use of AdjustPrivilegeToken
PID:4356
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:1020
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:6324
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:6488
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:6636
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:5132
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:6924
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:6524
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\25BYJHK2\Y26LIcmRz0EdnBtSjtN2P4pbrp4.br[1].js
Filesize7KB
MD5b3ca28114670633e5b171b5360bb1696
SHA1683f2fb3d4b386753c1f1a96ede3ca08547f0e02
SHA256a8b7da1f71211278c07582aef2f3f2335b7de5076e5708db6e868ee6cd850490
SHA512bf71ac8f59653b8035c1fb8555b53371610ae96c1a31e7bee02b75deb8e46c68b46a29dae360c579bcf9ab051f5218edbd075567b99a9fb894e7c50251676677
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\25BYJHK2\details-carousel.min[1].js
Filesize1013KB
MD520ecfc5ff51a59ebf3db0be43275c7ef
SHA1d609be486fc1585b0277e4da22df4b9debe13214
SHA256c57b2877255ca209a9ca802c8cda7e3ab0a08902f6bd0ab8600f35ddfca94e31
SHA512ecd592849baba777377d187576576aedb1ac2b6a9d9872b228b983e236b6e7179d0990aa2647b056f991f525822711e5a2482fc05f2997426e6a194b989bab37
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3QF3AKVK\54AhoVrJ5wIiJSQo1829bjCTaDo.br[1].js
Filesize755B
MD52443f219d481326884af65e589b7a99a
SHA15f5863bc3946b8d0587aa10320bfe325009c07ba
SHA256c4cee4db13a4df3260038d6d2a8836ca203e4e71e800d0dcb31978ae3d509461
SHA5124d5e4253aa6663fc5c84ed7a9dc8315ee7772fade840a975f6153a6939a2fa1e3bf5711b78357e3afaffb961ea2722d44fca4745ba080d3200404eb7846bc5c4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3QF3AKVK\nADOe4qGJnY6sxuuRC6F-IgYPYg.br[1].js
Filesize1016B
MD5f4f922eabe95795a455ad9e4252a9ed7
SHA1570995e1ac4f1940fa7b4cf725ac7b13d0d3cd3f
SHA25666245138393a9a489bef31a8be94c05c26f6e79ebc0084f90036dd643bdc80b6
SHA512a853aaf4096dafdb4a8441be36c84044d59e71f0dcd6ecf3fa14acc8c619de87cefd0e28ccae1c74491a0488ea437ada4933b3864d2cdf23f8e0b29dd91da279
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3QF3AKVK\th[4].png
Filesize616B
MD563343141c64682bd3e0f711730475354
SHA1a2a7298e8f58a74292885bae9a3f44c76c7aa945
SHA256f90e661a7731c97e3478027d07afd8c86e461c5f379932e15efad17d0e96d402
SHA51217f7f14b0c929164283d5fd7bc829d907b923bb12a7b9d6124a6aac64eb79aaa47163583acca91fc71047bb7bb707d649407801c8762d8942a44531da9559edf
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3QF3AKVK\tlifxqsNyCzxIJnRwtQKuZToQQw[1].js
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\warmup[2].gif
Filesize43B
MD5325472601571f31e1bf00674c368d335
SHA12daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
SHA256b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
SHA512717ea0ff7f3f624c268eccb244e24ec1305ab21557abb3d6f1a7e183ff68a2d28f13d1d2af926c9ef6d1fb16dd8cbe34cd98cacf79091dddc7874dcee21ecfdc
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\K3SXMF3Y\fRSNKQanUHk53F1a1Bi8UA71Qt4.br[1].js
Filesize289B
MD59085e17b6172d9fc7b7373762c3d6e74
SHA1dab3ca26ec7a8426f034113afa2123edfaa32a76
SHA256586d8f94486a8116af00c80a255cba96c5d994c5864e47deac5a7f1ae1e24b0d
SHA512b27b776cb4947eef6d9e2a33b46e87796a6d4c427f4759c08cf5aa0ee410a5f12e89ca6ab9cddd86c8471037e3c505f43c8b7fc6d8417f97f9fe3c5c47216bc4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\K3SXMF3Y\o7B3FK6ymEOn7sBfZSmifVTwxPk[1].css
Filesize6B
MD577373397a17bd1987dfca2e68d022ecf
SHA11294758879506eff3a54aac8d2b59df17b831978
SHA256a319af2e953e7afda681b85a62f629a5c37344af47d2fcd23ab45e1d99497f13
SHA512a177f5c25182c62211891786a8f78b2a1caec078c512fc39600809c22b41477c1e8b7a3cf90c88bbbe6869ea5411dd1343cad9a23c6ce1502c439a6d1779ea1b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\K3SXMF3Y\sbi[1].htm
Filesize46KB
MD53d1570b8f839162aad620b09fa85bdee
SHA11266de049017d90c2fda8d72f878c8871e43b49b
SHA25643df5a26c76c73b3943575f61e9193a40dde2b295e92b2d34b1c1698698b0afb
SHA512440ae535cf7b66b6028534ba8d22e2ba0185fc8dc31735912dacbf72b190b721f5fbcef9f5ca27d7ace65f883b3f1b68cf438b6342646c1f2c9d7456b4227b1a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\K3SXMF3Y\th[2].png
Filesize944B
MD55496597e20e98afd6b2f08771b2628e8
SHA13f85c598274fb3046bac85717ec4104d771fb3ce
SHA256068ca3be3290c3a3fe8fd025f6248fda0a70c0442a035c0d3cd355bbe7b673d3
SHA5127cde5dca42e2da879d36c01761ad9b033a1f0a1f04354f4a85d1223e46971cf2a0594ec4e798cae23b9369221fe7a6fa49cf541077ca5548a1d834b5f2a502f7
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize4KB
MD51bfe591a4fe3d91b03cdf26eaacd8f89
SHA1719c37c320f518ac168c86723724891950911cea
SHA2569cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8
SHA51202f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\75DN22L9.cookie
Filesize439B
MD585d3e36a52cbac76b70f9cabcde13ee5
SHA193cbe30ac564fb48e580eace8a71510b843c8e69
SHA2562cfe26694246014437355fbef843e10f0f75113f6afc1945af7102c2ec3aa64d
SHA5128500f1f7db013ec2c1fd9995a79d25995d73dee636da78da6e37f6cc037f21f7dbd0448d2e7af79141564a4b81d805fb6cc65431f0de8bdab294fcd730549752
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\KP6UKHX7\www.bing[1].xml
Filesize2KB
MD569d94ad4edc47c8ddc933371703e32c3
SHA1d26a71d054c757ad7478f88dc425b3fe918a6480
SHA2567cc01efedec09687c06039e021683aa95deb43d9f3fa7436ffde89c7391d9c48
SHA5129129964161f4da98527bfcf721cb9fbc541554bbaac45ce687689a9c5aa354efdb109244f37205027acf31c251e1441d031f0424ecfc6e1b7f4bf0173a592374
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\KP6UKHX7\www.bing[1].xml
Filesize59KB
MD5e634cd042df017fa907d4daf377ededf
SHA189f03ff67d292dd0869bea36537afe9a0963d78c
SHA256ed1b42262adbe8e3b3f0796178f39093ca91751cf3a97d9e0614717368f39f67
SHA5120ec0e61224bcd0c4947e4b62d246a8ff8c56fd2e2e81a99908a5b14db3e45c1663ae73fb9461e6a7f287dbe11acc18bb1c41cf09d093190c11caecdde79b27bc
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\B2XQMUJK\glogo[1].jpg
Filesize3KB
MD532de38341be560a10545512dd87b263b
SHA1279fe766b791ae83a10765a8790a0928448a4e35
SHA256cd1a58fae56f3938229a661588c92a48a92f67cc1ab40f9dbfcd61c721f0e9c6
SHA512647467fb2113ac59a2464a7aa52795acc997afafd61f735b41bb16b8332a296840d2fe5f3cd166139fdd8dad176fd686f85a892265ab91ccdb23bf6c5f0cc929
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\B2XQMUJK\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\ZI59MW2I\favicon-trans-bg-blue-mg[1].ico
Filesize4KB
MD530967b1b52cb6df18a8af8fcc04f83c9
SHA1aaf67cd84fcd64fb2d8974d7135d6f1e4fc03588
SHA256439b6089e45ef1e0c37ef88764d5c99a3b2752609c4e2af3376480d7ffcfaf2e
SHA5127cb3c09a81fbd301741e7cf5296c406baf1c76685d354c54457c87f6471867390a1aeed9f95701eb9361d7dfacce31afd1d240841037fc1de4a120c66c1b088c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\ZI59MW2I\favicon[1].ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DF23560AD338E175CA.TMP
Filesize16KB
MD59a204ed950f666d8efa5ecb1ff72a16c
SHA1077291c7e01720f60741d0d1be820f94722adc3c
SHA2560818946c4c6159418615e3d00c5f48c06a725bc96daed569bb574d9c9a8c243b
SHA512e8a358651688e90bb8e4050d415b5d667262f49d42369f841c3b2a8ae7d2eaa5e7877c61b0a34b8accab68bf3bf5db9a9a0b4c482a7c2b58afb9e59bf3fe2040
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3QF3AKVK\NO-ESCAPE[1].htm
Filesize240KB
MD5c639e68998b7661b3f1be7e72a5240c2
SHA19500832523f8677633fed3d0de5a14d1f0e4d80a
SHA25671409a80f096224062d384f414b77f390b7649fae7767d8d4fec747568f94371
SHA5126d9266f7edc98069c8d0a71aa3590b9511f36f25d8fe233dbe90342f023f2865ad27f5a7142bc924ee778aa3322904d770f1d694c95e13d59569544c0d4678df
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3QF3AKVK\code-6d7b4ef0ea51[1].css
Filesize29KB
MD5a43e8d3c18188bcb375a2d11cbfbd102
SHA10febe0a3cd6247d6d806ef1197608827b1a79824
SHA256991e06d4a6175fd2b3e288dc647e8fa15601c55ba4b8e489913d9a0b1104841c
SHA5126d7b4ef0ea51655af7b3e688940f91158f2f8157f39b3075c3c582b6f252713590c08adce175f0c6ac6b4d361edb2e7b53a2d17c7866881af6904bd5842b2461
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3QF3AKVK\repository-6247ca238fd4[1].css
Filesize27KB
MD50c6e7f9ad3d84702fe070a9dfa3e400e
SHA1b7779f1b9dabe9a148255f6f6f98ca8545ac4017
SHA25607036a0205f8314a3f5cd3ec9eeb44872b79c2418efc20f0945b0ac5c6a83199
SHA5126247ca238fd4503095653dabda8f9e5937cce5091ec403d8e613dd2601db2b9425d103bcb389fb507fd0cc4a205711c2abb8a7011bc411b65823576a39f355bc
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-f9bd433e9591[1].js
Filesize16KB
MD5140eeccbed5c57100bfdde6b8f308987
SHA134a45ad5277ab90b908312d8baf4e02a58ed4bf2
SHA2560e14916f00e6b7849e8b90e8cefdcc9027a3ad0b5f694f9761e7745cf196d69f
SHA512f9bd433e95916037a6c145663aa2dc00fb60509df4e6a0d4b68611728bd25e9ea5e5a029dcaf9c2bb6f247436d6a422e099ddc336ed3a12c1c25779d8142bf59
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-9285faa0e011[1].js
Filesize11KB
MD5ea2f459bb2eaf606a6d110bb721f8c85
SHA10cfc1539816ee68e0ccea2f32fb4191bb8b05224
SHA2563c0095ede9f86618b394dcb281a35c659330ed3532ff49cb699c4f95083a912c
SHA5129285faa0e011208b72caa43ce51dd15a03224c73810ca9d549ab21c344c2c96f7b6bb31b86e922858cfe6cebe6e3b09e7dc8fa35c6c78fd7c44b6c919002ad02
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-9de4213015af[1].js
Filesize14KB
MD5f773d7682704ca9858b63b87f67919c1
SHA1edcb0120ca99d5ddc395fae4bcac301928f49ef0
SHA2560b6e667cb5fae47ba109488f66ca4a2f3a55a80f25cda4ca17db228b3ef3464b
SHA5129de4213015af6aa07708f102ee75a6092518d4ce61198db20c67def5a37ed0b924bf0007bb23535aa11da61f818e6d80c7c84f31b8f4e76c5413fc0086850d9e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-da3733f430b8[1].js
Filesize5KB
MD5cbe2073a1fde4fb264368bd39b8f9c78
SHA17365c016ab794e0f5309711fbbf724bef4b369e7
SHA2563c31f2c214fe2ca88f41ce24d165593d4539c538a65ef855943220312a56e9ca
SHA512da3733f430b888f1257d79535e3162246a1e00c6c9d3a3166673b3cf33886cedbe50cbe0d4bf7272e77ebe3b2322cdd69fb5f50a1ab744c8b77f98f32178d652
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\app_assets_modules_github_ref-selector_ts-b593b93f23f5[1].js
Filesize9KB
MD5da3c5a746fc185d90bfa4e7a400ec8f2
SHA1cadc84f26eb12ab8aae8a3646869db5b0fdaf7ae
SHA2569e7d812135412a9157385717f9f048f719d8418a0db016e19fe82a4ac971a271
SHA512b593b93f23f52ac1a010736e1960a352482946b5c7fdeae585f09bcb1130c22b90defbf704d756791eeda0d6be64078098d029b0ffeb33862acf6886f28a3e20
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\app_assets_modules_github_sticky-scroll-into-view_ts-94209c43e6af[1].js
Filesize9KB
MD5ea01bea08a155fcf33ff2a18fcd0ecb9
SHA11f58607e282514d7a1dddf9aeb2b91bc5f5fe7dd
SHA256ecef9a63582229cec2ad4531de2fcbe4098fdbac1ff41d7ad269fb47b3ad6352
SHA51294209c43e6afe456a67e0fe26ff4f4bc8982137138891fd2aa1660150c4e03333187d63292ebf0d5aee64d0c5f8f0e40421e21923e7588d5213d8892e8a207eb
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\app_assets_modules_github_updatable-content_ts-ee3fc84d7fb0[1].js
Filesize12KB
MD58568ee8a3f6ca40d50063e6117203449
SHA1f6bc7546660c0620ecb4a7623422aa5093a6286e
SHA25638a6c70a02478f5a269fe219c2188daa0c154ef09305762d3dc71c90a3ef986a
SHA512ee3fc84d7fb0fc03d42d2bc7fe780718e9794ee64b63e91d8c59d5edc463cb35c63454fe62ddb3083fce463d9d281855deb5b59da883cceeb96109d07e081fb4
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\behaviors-7c643cd25c9c[1].js
Filesize225KB
MD54edb8a36a52219d069423e08590859a4
SHA186eaa39acd9ccfda69dd7085f882a7ce5de4b5ab
SHA256fdae4c0b91fbdbab098bd756205baf8662440659aeb5c265b6f3b8463f5d3108
SHA5127c643cd25c9c7f23da3f465d264250dbca9e46617cb6f234a8a09b96714d97c6c6b5f13ca717983326cda77664a1325358522838f103986a2072a2f94bd7219b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\code-menu-614feb194539[1].js
Filesize15KB
MD57ab671fdc37c00be001b3c090b5a394a
SHA15f8153c6ce43bc528a5619d73980917fe10bde2d
SHA2563e56477bc3a74cc323ca5fcd6c3fde2ddd70968266b5de6d753ebd6f1c41047d
SHA512614feb194539299e83db0d583c7f3c32a706e4b120f47b758c4a2e5994c5049ecec3b29bf440ea125d0373ad5b1609ce415f090ccb1cf1896608f69b88fa4fa5
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\codespaces-1a8626dd714a[1].js
Filesize21KB
MD5cb3114a178d0b95a2c974098c6a945ad
SHA19ab2c9ed7152d4907576e72da494339aceaf0e24
SHA256bd44e9bf0eef82caf5e94e49458821cc4e024a762da05f593bedb75440ba2da4
SHA5121a8626dd714ab951d677f736e4ca320c82eaa15abc1f3c5fca85e39f6f8abcbf5ecf6e7d9c15d34f60f336f7aa3c752106ad9ea6418e1080ac6fd1c838976134
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\element-registry-b99c9d8fad1d[1].js
Filesize48KB
MD5bdebe604f8d596d469fc07594195c945
SHA1882e3dbd20ea339e18ecec294ab6f4e5239bfeae
SHA2563f280bbcab247f3949fad4ceef47a507768afe9988abc08861948e9e6391411f
SHA512b99c9d8fad1d4b65fce021c8a1da3360a34b360538fc23d0ab6b387aedcb4763b2c4d403d171b8f5bc153654796f642da76df2c2c8c1feeb859a371cf2677e84
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\environment-fe7570f3bc38[1].js
Filesize8KB
MD561ce37eaaa21a3b389b6eb7b8290aad6
SHA1ad97e50f1460f7080303673d5e39ba12931263f1
SHA25616cf4a25b7d46265755a0e327aba629fd568cdfb2b677cffd4168142a6659c98
SHA512fe7570f3bc38e1cfc40188369505c8c40368ccf6bd4f5e4225571ab349b7bf90f710e85535ab0f5412658b17284bd27a49a4e3c097491b88ef92e301895ab4ea
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\github-elements-e4eda4896b4e[1].js
Filesize36KB
MD5a7ef8ce87be32eed62f683ebcc896c85
SHA1f72db096af5433e27ed2d304ad7ca11e37fe4d1d
SHA256b166e3e63976e671e33d95adc72ed18b93c73d432e7993a85373ee19466a1d0e
SHA512e4eda4896b4ed12b9dd5b0fa8e2e64268c1f24fb2b074ee347563ab3640e70399094d00b9e90d817892b7c7ba5a834dfe933e6869c48f5f1dd345480408f269a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\github-f4d857cbc96a[1].css
Filesize115KB
MD5478f3e381597b6d767c74ba655809c45
SHA19b09b2786fe1f55feaef061dd68ef3f0dcb62740
SHA2562a6c6e00f921e0aeb4b277db55e17eec4904b143bc03c668b0bc210a3b624d14
SHA512f4d857cbc96a055c893237df056241f75a472f30a9be9d7c426778274c9f836c612a37f46b52495a9ce42ba4d3982fd40292baf7178e434587c01e67f7ada460
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\keyboard-shortcuts-dialog-a23eda2bcf8d[1].js
Filesize29KB
MD5848602e02e13a183e7ad74dc5ce4320c
SHA1b0333c0a6546aa8957615f49cf79aeaf1dd0d665
SHA256f48391b9daef538f018aaa26363c23d48d0be0a5998d3128bc831a4cab4c2888
SHA512a23eda2bcf8d28100514f5d9e1b1325bde12218ff92f3358f2fa921ff61ecd4dbb1e6738c047e51a976269e24c5f5bc5474380d16966181eeb7de21641b4d0b5
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\light-0eace2597ca3[1].css
Filesize110KB
MD5c98edbdc81b370dec6c1635959f3e6d1
SHA1fc7c9fd6033bbc608ac6b77b5b481c7bfe162e75
SHA2567214039084d73a8ac3457904dce9dba06f30e82c1b62bf186e791502aad5c41c
SHA5120eace2597ca30668d561697e3275158ede25e98bb9af70b059f8a1edcd139ce4910c9e04a1d739918615d4042fd4c5d16f6d5ec0983c9785537f55aba10cb64a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\notifications-global-352d84c6cc82[1].js
Filesize12KB
MD5176403f7a580a1555f82d1351a17ef4c
SHA15f36d64a22d4acc76586c9fb9e98269d25171c0f
SHA2568922a5fa32e5e1bcf394b9a3f5650242e488346e37149707f2e53a45f7056d68
SHA512352d84c6cc82775487e6344967259accd16972d5ac6062b41cc0e26947423e4d0ee0d324b31194f22985f36926bc159a235e38726b5fd5878b7492e1d1db73fb
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\repositories-69068e0899f9[1].js
Filesize65KB
MD5f8e2894b7bd23704ef0dcd5ef7651062
SHA14564b4b60c040d57e9da53fe772a2444b127ef61
SHA2568c2357c7e3f178e2e43ebeb469eaae7ec9888aa822c073ba8cee40764f790771
SHA51269068e0899f9ddd460c0712a2d96621686edd88994fc1bfd9609a6d60b6d58a7144345563e3a5115be60389c39bd07491a843457a8e99c5ed12fa07107b349f4
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\ui_packages_failbot_failbot_ts-479802999bcc[1].js
Filesize8KB
MD5db942c74db29118b0abddf09fad7a92c
SHA18e5841a7d114d921b0c3933031f3ac7a1e7cbf0c
SHA2565addb88da2c60d1c040c4918a8aa865566d6f5baf2805cc0b5e061bb14503583
SHA512479802999bcc984d093d901ca6c1405a04c5d4184528fbd8af8e5eee285317a9ff12b2957371d7ffd34ccdf2d388955e791b418c20311b119c7c99a2514cfee7
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_color-convert_index_js-72c9fbde5ad4[1].js
Filesize13KB
MD5c706ad84a4eb261b75d1f77ce7f9bdc8
SHA1497a9725442e7305adc54d19b828b2e38c5c56cd
SHA25680b561c1746ef1533744e7bf7ea3f6c721a88a104d665bb97ffa8df96e69b682
SHA51272c9fbde5ad471c76b76034459d0d75db00cceaf3904a14c01dd9dd9167da7f783086b79c446b24ed2630c9cebca1996b3ff8ea52dec6c865f173c8158962be6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd[1].js
Filesize11KB
MD58007958ddfc8daa0b2e13540d70e1fb4
SHA183ec5c75ac8949e857d2e464d4828075b523694e
SHA2569910485f50c52d485efa9a014664835cd3435c6c430804734c94646a27c3a7e6
SHA512d0256ebff5cdd21c9b2a16e7f79f31d9607337c3a38af500698b9ccfb3e858127a88c464bb72b00d47276f6c4f2e5cdf4f6ee66dbe243d7dd4fde38a59fd1ba8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-29dc30-a2a71f11a507[1].js
Filesize15KB
MD5b6a276c5c85ffb793d0a9ed82a24cb6e
SHA1e3f235f3b5f96894214f8c038632262b460441fb
SHA256f065392ebd02bfe54dfa902c51348eaeb4b7a00c0463ad23a1f9e671150c11f0
SHA512a2a71f11a507482b9c26beabf60b83d3bb9d5fadba55b79ae456d41cc748b6e624932b9bac8308fe1d16c9422b20c98440c273ad9b00c724615cc07c5c158c5f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_dompurify_dist_purify_js-6890e890956f[1].js
Filesize22KB
MD580fa30c00e347b5bbc8b7ff9dc2c9f44
SHA1d085fe485ada77814949e92fa9e1b1eb05ba5eda
SHA256be77c75cf182f1830d0f90b8d7aee460f0108c6e7f5a143a524f709b9023c80d
SHA5126890e890956fafa8187511df1ac3c80a5b8d56be5ca989da251741f59c8d1186c0efa3d374f113b0ebeda124b78dedd106ea97f487ec04cf2a012e7bdd1048b3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_auto-complete-element_dist_index_js-12366198e7a5[1].js
Filesize13KB
MD532342501be3d32418e291a18e7e7601b
SHA1e60e0241ff9a5f70cda1903952333b73e906b7b9
SHA256f22b02cd9036e65206879a3a037d9fed9cb288fc032983968b9570d694744ba5
SHA51212366198e7a50316725997b6373e8281ecdad56cab551ae4d162dedc8e0910563321660e446293e757359d19e47caa80cc94de704b007891adb748955cefeaaf
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce[1].js
Filesize8KB
MD5586b5fa0648258f1111ce6ec1b3b5cc8
SHA140725879c9ad59e2013b50ab8b832da259f32438
SHA25640c3ef6aa0c3b3fb02fa33fc5aad01539cebf14f2608723f75b2ea04e2e8a0ac
SHA512add939c751ce064cf6fe23578d3cb3f35756e15c71baae7298c29a6140ec53556702a1853ccb4d77bb0ac41287c22f15b8b1a85d405204947e793c9311c54d95
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-55cf52-e14cb4b719b4[1].js
Filesize24KB
MD59dc1040f5cad9239ca4d6c4a59e6803e
SHA14de8ed991ed67f097b82b507488c6dc029c3da20
SHA256209eda065bd21616a4b15cc9b22f0627a0e3eedc3e700333102dca96e6e59eb4
SHA512e14cb4b719b4ca93985e4f61b55d96b1246f85dfb55cae011ea0c44c2eba73a7691e5478660a90bc1a150df2926468b37cd9d49e5163102b29d66f45b31c6ae9
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-5dccdf-e5e2b9fa3c0c[1].js
Filesize108KB
MD5f325b5a4b37d6296d543f53d973119ea
SHA1c527bfab3a8547f08d35266df8bd9845a703065d
SHA256ccc2eb18885527141a4de43da7622979830c5cf83fa5087e698891f68910a90c
SHA512e5e2b9fa3c0caea80b6aa497d4432237fd02e2695534ea0d201cf639637712252faaa321da48d2b7d02da87dfa3408e75baacec4bcaf48bd9c8f55eacedfa592
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-08ab15-3e0517baca99[1].js
Filesize17KB
MD52d4fa5d18372a4e08dee59661faaa0e1
SHA1aac3e300ca11f2351c5b7e51463f7db67448c288
SHA2562c54a2ab65ab38cca4b27b8852e5a027d48dfab73a1525618e2dc7c6dc2d16e4
SHA5123e0517baca99bb81bafc9592c99f2ce20a10e26d544c6fdc8009ddc071f3e294a50f02c614c04ec949a17ae57ce4575bddc968d4fceaa98143cc59463878016b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-654130b7cde5[1].js
Filesize18KB
MD521c56e08d54cacd285b71cb9822e4510
SHA1f1e2472c4f75565e065a222d4d8230e4c3eaf2e1
SHA256fcdf8d456aade47c524428bd32301c8e07d3535d2084e0cb0bd13b67fa5e6430
SHA512654130b7cde50138e63b58f5339e703d43c6719a508b45a0a168777cb1ab5f204d5431d854bdca627da0ef3f39cb9d699b3a7b7f8cba0442ea2f45d9d19ffcf4
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-6a10dd-e66ebda625fb[1].js
Filesize11KB
MD5ea0881634aa064550af1e9ec43bdd086
SHA1526022c1eec777497ba69bf7d6f1370369440354
SHA256ff375fe79148dbe8a6ff00f2b0691def67955fc89f8e7ad1e9e30e46a67ff638
SHA512e66ebda625fb34f2951e54db4016e88e45133243afdb55de96e96421d0a190784d19dea9d83ab048644983ce965bc9b1b52eb89bb10c80569f4ff536ba5419c6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-1b562c29ab8e[1].js
Filesize13KB
MD5f3fc91d783e4aca512744ca779f5563e
SHA1888fcb2874e8dc5e2311007833c3da05475d29ab
SHA25662b68187e1a4b7d9fd029df4a125a6f5c6a9cb95f4e49b087b56bfe8276a07bf
SHA5121b562c29ab8e339e7785365933f64f26d14f8800c00a08c667623d4bc5bd244bc80b567519ce781f8082ad736275506b4ea58c3bb1dbd5d260eb8e7c42f60e19
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-67e0dc-1aa35af077a4[1].js
Filesize33KB
MD5e9f438882a6cf35992823eddc91490d5
SHA18d1d32d803ebc19bd21fe6e24ecff051bdc17e5f
SHA256f96b81ff65449f4eb4777302628741435a7a1f34b19363654f954d2ccd209be9
SHA5121aa35af077a4ada2b02b03f894842cf0c792429d7b5e5fe0befb761c2e2f9e4c99e933022f3331f4d34f60520efa3038a8304d40d71ea72b6d6aac56b03da99b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a[1].js
Filesize14KB
MD52cabd818fb8745b2fc7d5f92594269b8
SHA188108fecb3839f06671c2a21e35163e0e414b2b0
SHA25655cdbee6ddce98f5c299a24fb9851501f46ff0cdd2ef3b2f7bb572a3940b462d
SHA512c76945c5961a4f5b2cb1f85bd3cbb35d5e81f611c3ba05543acfe870728e94e9719c9331b65f4c2c8723960c5ac1e9cac0495a892f049b41ed3ffbe899b93700
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-99519581d0f8[1].js
Filesize14KB
MD584756748e3dd04bc8df81aae5b8c928c
SHA1da0753f66399bf678140e102c8ad90324aacee5d
SHA2566a1fbc292e9af25dc3241c6f45a6ac754055cfaaa024f50ab231257f97f06c84
SHA51299519581d0f86411b1cf8a25912224e4a2c7f98b10091962da6b52f6fbec3dd216e83e9e8a6b63195516c7331df090238603b99c1c679499da77ec1a59a7a8f6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341-c7f6a41a084c[1].js
Filesize16KB
MD5f20e84689d4ccf6623ebf58cca8040ba
SHA141f3ece2507b29641a2b110c44c29da5b9365c1b
SHA256f65c2ef802dca3e7e8465a454c2e580d6436bb072fec404eb7b32a181446a742
SHA512c7f6a41a084c9c93120cd39c10de396df7903cdb34841c5978a91b7def34ccbab72a2f0ef921c9dabbdb7f99a1e168ed0ff2631b925265f22da56d6a3fb137b1
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-231ccf-aa129238d13b[1].js
Filesize8KB
MD5ae5b996f032eca196e6706bea58c1322
SHA11d9c25697f1222a596b1642ecaef7b62628d36a7
SHA2569b841576059b9069101b3e23457ecf63bfaae6db815e271edfc1f7856f88c970
SHA512aa129238d13b94da8788c1f856a66a87b7b28053153a451d7522f070aeed24c0abf613ae299ef2e9bc442884dd0bad1118e52246f3c5f2d147379e6318f37e4c
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c[1].js
Filesize9KB
MD5683a7fe431bded8fbbf7b5189a1b8209
SHA12fb527473877ea06ec6b023690ce933c216c5d07
SHA256f87c5b59b8f353c8762f2e44e1f82feafab882a96a0fad135dc6fc1555872ab3
SHA5129f960d9b217c457d467a9510dd9797c4ec9df9a892c0a3e1746b2b87dca8ec191dc901e983bc509bc282004967b6fd588dbff5bf70bc7e20a5ca32bc7f1d772a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-3f39339c9d98[1].js
Filesize8KB
MD58376ffefaa7c92fd7b754851c59028db
SHA138e3e2c4c3fbac1c0ccc03e32cc4ef25e6791754
SHA2564aade562e08888650ac181d6670c9452ef194cb01a4eea8eb796c50ab5af642c
SHA5123f39339c9d983cb218a66b958ef9d28a6827a59fdf297f416275c55cfbe2efce6cdeaff480ee8720b9e0a4a2e9680ac19aff6ee952f90455ba6447baa133d521
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_text-expander-element_dist_index_js-8a621df59e80[1].js
Filesize11KB
MD5da04614ae380b68c111984f401413fc7
SHA17ca0dc023ca0b1654d7c8630b8a05534e156d03d
SHA25685fa448f4d60be73de2f42a83937523b7b751a4523b809fe9e3edb404e00b835
SHA5128a621df59e80e8851a8cf3db03462095e8bba43a860b1018dc66780448e82d19871be99aab995fa57025db8b7f8e975eb0595fe2c59ca23d984b4d21d5031aaa
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62[1].js
Filesize75KB
MD58d2fd700b674b265b884566f9e1a68b2
SHA1b0071dc74ec8602aeb4d4063ace590e7dc26ab6c
SHA2568d303394176f2b0cb950c35e71caa07a94141a3625c75d8b5da9f42f9a1bd700
SHA512c91f4ad18b621b1321ca15512f94dfc9b7759ea2d0a150e0d4ec12c62ace6f5d01e60b991f0f1fa523b96ff9e0174e89a5c6496a6df15b61e57f232f2fdae967
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_lit-html_lit-html_js-5b376145beff[1].js
Filesize15KB
MD581628c9093236d8e3cf835f708c30608
SHA1846b10531dfca6510051fc43abb8f9b5647a0433
SHA256daf381c316a5988c9116aa65c5816cbc8a958211b4c0b7d989ad6c9645757902
SHA5125b376145beffca1bfc6b0352c08819609a974b6170848699421208752a63f057869e0e4ddd23797b3a0c281c276d7fae580cf41bb5465c632aee58524b21e7ba
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de[1].js
Filesize4KB
MD511a69b0651264a2235a7059e9e677227
SHA1a467270f0455de4ab13fd33856a5341e38aaa6ea
SHA2563316d32e073b0f756d7e247b00b1a016f421973c50f1e3a9ce9f5b86e975cf9d
SHA5125bff297a06dec294d6d6eb1f52edf99e69871f6325e470c4792283524e0f65fdc701c1dd9c962f49cb42276cd108e7e4a71573ff575c971add30616c24101450
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34[1].js
Filesize8KB
MD5913a77fa8f878b5f1b7bc5c3c53daa45
SHA1e2f68e5c24e77ab985603430e9666fc1718cadf7
SHA25669b7ef034ddc6b605311ca503ca24f54de1758816ef270a160315ed71fc3d7e5
SHA51295b84ee6bc349a259aa1a1298245ff5edb5cdd1b6f5013e0c5eff8059c1f90125e8a1457c40c54ce103f4d18160a55cd7084922ae283bf00f8b425cffd1efa48
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0[1].js
Filesize8KB
MD56822816845d932c1e93f68372f005918
SHA11dd14a539530e8d131ce29be5e5f84e4098b6a15
SHA25614d338ed3345cc8d74e239c812aa37eeee6126bc1ad8a17e4e2cf6ba8ee0adee
SHA512086f7a27bac0d285f5e0c849cebac7176f86edb18037d8ec4356c2b8892fd3f47e045f857eb673b213661eea17441192cdb7a76c807c2badcecff6b7901aba92
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad-94bca96dd183[1].js
Filesize31KB
MD5e916794ab40bfaac0e39ed759cc4eecd
SHA12515bbffe681d36ee5806920bc7df0996eeec2d4
SHA256016b191b528729aeaf401ad68527faba187e19511546e249bbd77807c3bc6ec3
SHA51294bca96dd183e2fa741a163c1195309cf54f0f83f4f3326f3358d5b93d7b059581e2bcbf762675cd1cb6fd3e4602df0c30f703e3815fab9eab24093e7e91a0bf
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b[1].js
Filesize13KB
MD50ebf88b18838ca3926ece77027c1a096
SHA10f2edc27f5a23e5c2f699443c0d6572904b7bfd2
SHA256452a443efadf60da1b19b9bf50d6cbbb25ab9441a3e9fe73b678d9cd486d80b6
SHA51279f9611c275bf2087d6b063e2f4bf13feddab30c494b7bc968169fddf15a451aa26fe231ffe9e2eb4b9923477528ce638f5688cf4930953d372df69e822ffb44
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EZQ3M1J2\vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9[1].js
Filesize12KB
MD584eee0a0d2d52ce4048f2dbdb3589012
SHA19723f142ff6ce47f65dfed06d70b68a305a8dbb8
SHA256bf11813ce0246da52cb3132837619c44d1e837e3eeebbbef12137dd91dfbec7f
SHA512878844713bc98efc35c1a8041e3a53fa3e2ac9669dddeeeb2962ce6cdd465f84f0d41c3774ac27bd4bffcfbdf4832897e7711dbfd17adfac9d2fab206292c4e7
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\K3SXMF3Y\dark-a167e256da9c[1].css
Filesize110KB
MD516bf89ddba1dd57f22db711fabe734a4
SHA1957574454d6cf7418b7ec21ee68b9f6cf9121ea5
SHA2569b8c1638bd260c5ffc8f57ce371ef17210117aae67ffce5afbf141feec1c4c53
SHA512a167e256da9cfd581c6d23cf0e71e8df6f863b162e9d1f8d32baf91adc0f89b7d75f059061ac6b643230821b6a82bcfa356bd64758a2f337e95cdceedaabdb09
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\K3SXMF3Y\global-419470c4a354[1].css
Filesize279KB
MD5cd5d0074fe5c67160fc0853899135766
SHA175aca9c1beb3ed85210d310948c92def14a73da3
SHA256e3703bb45112866bf21f8c8d015d92359a022a2b9a241854c6b797db400f3728
SHA512419470c4a354bcafa648057b83f44ed8813cf5163f37b485fd26aace9372918a286e042adf1772cad58a1125f9aecf307b42a36876f2547a64afc9212ee315e5
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\K3SXMF3Y\primer-711f412bb361[1].css
Filesize346KB
MD5f41190e713be1702bc693c091a7270c0
SHA12a9171d2d85a59ae2ca86a5dfc1b847e72dcae25
SHA256486e5eebf2131d1454c747e8860c33af727b81751c49419462b4bd524185285a
SHA512711f412bb36155f7c52cc39805482644e3c24efd0987a376b736e35bbbee6cff4675a49023cc868ef512173176eb74be09ac8f5d99894638ec8ba3c925d0374b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\K3SXMF3Y\primer-primitives-2ef2a46b27ee[1].css
Filesize7KB
MD5ba93b60e8eb01e302ebd930031a4fdfe
SHA12497d6b9e46a20424acbe75ee9e1044dd9708c6e
SHA2560f939f1412bceb48d6251737c401cd72d909855a60feb94f045dce5f0d967d0f
SHA5122ef2a46b27ee1ad5198969ea5088d4a417e0338d5159af20acbd06f1af59afe8a73425fbd3bbdc693aa947dc37f8a956f5de52297fc9b4d4fda3843ad9646c3d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\K3SXMF3Y\wp-runtime-969ec83c1752[1].js
Filesize36KB
MD58211c95d1bfa5d532ebe7f822776ec8d
SHA1c07817a0fb7c762e0c6e8ad941ee0b5e30c0b22a
SHA2562ded6ba4d20e52f7e403931de22ff90fa18c828f3722f8a443e0a61fa83d18af
SHA512969ec83c17525f2aa38957acfc761de52c6aad22478135eff2a9934c54dc94f7a9712e0c65f15c0cd4cccea08afa6a8e9828e9f54f0b651971707e730adf15a3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\A66A8DB907BADC9D16AD67B2FBFFDD5C
Filesize282B
MD5baade24db870d07490e8942222a18087
SHA121744208c7547f2940cd4188c80e30c256ea9e7e
SHA2562740159b9b7d4028c7e7a64a44e2493f50e79e43708c7306d36eeedcbac6ef13
SHA5121b0ea82c6f2c96d375969cdd2835ca142da7ae827a37533f287db976b6a11d6bdf8a22d82949c35b11cda6c8e9b61523fae96242bea09183f698f0eaea4e75c2
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
Filesize1KB
MD5a99397dfa7ff1c1e0ed89f795dcea8e5
SHA1bccf32e9dd2885e862960e7fea94f1b3a8ef2dd7
SHA2561371f2f484dfde19d656ace0e1a0f49e9c62b643a799b45dc02ffec9b219c379
SHA51233a5575a527ad5595fe6ec3a0ab8f332579376251120289cd97d4d3ab885189495274aba182ca6540848c30b8e146c18a3a2ce1825e49dd71575a793a14500a7
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90
Filesize979B
MD536998c1d14ed9962b6a3d963a214481b
SHA167b6de294a2e6b9741365f35ca26940482bef734
SHA256bf13d219e0f8c7e6bd10d0d9c06050d0b732b029d38b92c851a0a0db244f5007
SHA512e25bb2c12b84544c042f33ad559a581b6054fa4db51279b5f5ec42ee957dfab61a60dcab1ab1d19bef2dcb7a651489f2e9e872d70357780fc4efca3a7ca78b1e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\EAF8AA29A62AB29E614331747385D816_F9E4DC0B9D5C777357D7DB8DEF51118A
Filesize313B
MD5949f851184d27112fd5f7fb8541c9f57
SHA15438af61b1c9b5476388122c96abebef691f4572
SHA2567e9697c646d99cf8e4b1d94599e942488eda650f75460f03c1ab1c8eb014a399
SHA5120b00bb1cd831ea1c02f41cf888a0d18362a1b39f5c6779c5c4654e7c27288060fa73f4e60601606e33c35985ad71316f25965d769f54e1c94fce58a55d28b155
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\A66A8DB907BADC9D16AD67B2FBFFDD5C
Filesize480B
MD575ba5836c6f8a4cd9a6f8b3f1c7826c6
SHA1c37cce2ff8132d3a938a5f2246983d19d442b2bc
SHA2566943b429546ea26d9b789f948ee7fb4e3cb3ec253331bb6f9a1b4ff38c944225
SHA512b9ef46eb508a26bc89aa8ec21def08a1c3ed7a47c4ffd6a177480f13d9c7203c084bfa7e735461b1050e4901c4e14c2e146763a21b92e5712dbe627e72c228c4
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
Filesize482B
MD5da67021ba3129a40315855286ee083b1
SHA1c91fc651d7607360d25a92cb2ec464489750005f
SHA256ffb6caa54576d9d0884684c6d938e6ff095dc9775f54199b38007199f84f3ed9
SHA51201182b51afd0c8062c09e5d31d799ea8ac8ae6bc04a143ad861cdc6ff00d08280ddd6f2bff7ef1d5762b92a0abb60bee9afe31059ac5b4a697a1344978366a79
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90
Filesize480B
MD59f2118cbfeae10c69487d2bea212e87a
SHA1ef098e8f7d22b3e1e5cae13b6ce1b31777d1d412
SHA25621560ec83bfea2605eb498065d7a742a0f4e6c9e66a1196c816187286702c7ee
SHA5128962d33e5067bb3a95457266fcef94f3e0f699ada0e550b8cc2a940cd846d13a225c7a74ba1d98cdc2d89e34fe6db8b26e9625217382193e6a8900563e79be9b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\EAF8AA29A62AB29E614331747385D816_F9E4DC0B9D5C777357D7DB8DEF51118A
Filesize404B
MD5d5d61510a6420610e778406e451ca7a4
SHA19eb6da0da13ae005132fe58a476d1e01f55675d1
SHA256705de92302cbc2d18dcc3de537870bcecb8c18cf5bbf6d10f657113badedfbfa
SHA512f7e4471e5730afe265381f3a519cf901e09f748940ac3916deb80b85e7a246d676f62ded68e2d6290860690f0a8072d62f2f64ec278d400df7912271e53d3f0a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize5KB
MD534a7424d28aa456123eb33d4af4649f4
SHA180f11ae73ec28f4fffe1efe807d57a817cdfb81f
SHA256f1ca086cdc851ee5f83d17b06151a9159247a2ba38986aae347e0900da01fc66
SHA51240b2dede387336246ee94f0174daee8d33ff2cf3b02ff2ec2808a9e5d5d9dd09dca463d909361e812da36f4dd96c59b362a9e04227fa2f3283b432f192e0ba3a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t2z6vy7e.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD55e1dd08238b8044cec6903c4a8d50ba0
SHA150b9a3e75ca69a38afbdb9ad4f5326f46f9b8062
SHA256a9c185a3fae39e6101aa20f0c6e5948a4372f0ae2bbceac3689a6b71d5d61008
SHA51220ad0746dc4726a2ac678e750f6afc33f161a524fedd1d3458f7df4f6c3a91c275f3a0fc827e2ee9bf64f8086288d8f11a4b26825ace2af3f0ea404c778e02ad
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t2z6vy7e.default-release\datareporting\glean\pending_pings\294b2140-9b93-4ef6-9fb8-5929a1d5aad0
Filesize746B
MD534ce4a58a50645e00c22bb6bf50b9cdd
SHA1872c528d091ce106eb85871ebb1a145f0753fb36
SHA256b14ed7a0e86e55f5af9f6a4e8437880d94d80cd971e532d10f6eb8d12f2689af
SHA512c9c7f93f68cb7f812ea219de43fee47d7ac10665187f4a85cb2ffa307205938b78a94efdb3001ce6263290a1fb9ad78a029e3a6452666b7fa0d70506300be701
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t2z6vy7e.default-release\datareporting\glean\pending_pings\806ad077-1aee-419c-ace7-6d9941ab2838
Filesize10KB
MD55f4a047f2fb6eef308abb88017d8d39c
SHA19166c6fe730f1cad29c93ccfe6ec6965bc6cac7d
SHA256848180e768f9c5b4b3c6e26832e897b71c4e44025ac79e45e575b392b2c0df58
SHA512e90255e869107dd93d96e35408aa3f7111ca1d3b11e5e933a043512f29f2893c098a4300e8a0b988ede94d17ecc34ba3fe5a92ab45d9c7bf5e787f8cb693b43f
-
Filesize
6KB
MD5e78247ad6750c97fb0071654917cbdb0
SHA14b13d242dcebd37418b0c86b6a8c8f45bd83ed2c
SHA25632272d9d8b5f33f017aa0b009c8758c9506edff0b4af66ab1caea3ed8a6e3363
SHA51202a119625dc6954779bfbb58f5abc082199699fe715044c2b722f601072535a6ac44acd36772e99a227708fe33e44d583510bc307510c0d2ad699e29a048f1a5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t2z6vy7e.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD528096de146a7b0cecbd00e455678832c
SHA17730e151ef47b275aef177bca08a81a1984719cc
SHA256d30c00f1c99630066d369c35e39a13f0a148224cdc2c6158aabdcc33382fb9ca
SHA51257f016fdac9860cafcf52195ed6dca6887b8aee5a13d021f8ff6adec5752050b615dcc27af9ee246ceb49401db7346159c96731b125699194d3f89db893a3f33
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t2z6vy7e.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5e13fc80ff0f224c61ddb31fdcd19d716
SHA1146a158a42ce138edfe8915da3da2fce04daf138
SHA2569ca1919330b9a27d476a35d328569c248b01b95bad7ab7574373a17702c39834
SHA5122aa265c4d4fb1cbd6ff4e03e41330a9c58e3cffb39c7e15910e92f114b58addec6f5410b2179272c73ccca309cd3aa4eeb7c5c79fe924c0727df73cf5d8d9cab