Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-05-2024 03:35

General

  • Target

    https://github.com/Bximenos/Minecraft-Vape-Client?tab=readme-ov-file

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\LaunchWinApp.exe
    "C:\Windows\system32\LaunchWinApp.exe" "https://github.com/Bximenos/Minecraft-Vape-Client?tab=readme-ov-file"
    1⤵
      PID:4112
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:812
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:4632
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1136
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1588
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:348
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:2344
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3608
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:1892
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:4996
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:936

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OHP8MVFQ\edgecompatviewlist[1].xml
      Filesize

      74KB

      MD5

      d4fc49dc14f63895d997fa4940f24378

      SHA1

      3efb1437a7c5e46034147cbbc8db017c69d02c31

      SHA256

      853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

      SHA512

      cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\403X124A\favicon[1].ico
      Filesize

      758B

      MD5

      84cc977d0eb148166481b01d8418e375

      SHA1

      00e2461bcd67d7ba511db230415000aefbd30d2d

      SHA256

      bbf8da37d92138cc08ffeec8e3379c334988d5ae99f4415579999bfbbb57a66c

      SHA512

      f47a507077f9173fb07ec200c2677ba5f783d645be100f12efe71f701a74272a98e853c4fab63740d685853935d545730992d0004c9d2fe8e1965445cab509c3

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\LIE2YKNT\favicon[2].png
      Filesize

      7KB

      MD5

      9e3fe8db4c9f34d785a3064c7123a480

      SHA1

      0f77f9aa982c19665c642fa9b56b9b20c44983b6

      SHA256

      4d755ac02a070a1b4bb1b6f1c88ab493440109a8ac1e314aaced92f94cdc98e9

      SHA512

      20d8b416bd34f3d80a77305c6fcd597e9c2d92ab1db3f46ec5ac84f5cc6fb55dfcdccd03ffdc5d5de146d0add6d19064662ac3c83a852f3be8b8f650998828d1

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\Z2U74Z6E\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DF02E8BAEFA42EA09C.TMP
      Filesize

      16KB

      MD5

      621114635791f49a6fe1087eeb8f2672

      SHA1

      e2fe028622f5c94a77d5c9fca28b953fe87a803f

      SHA256

      8386625beda14f92bfff609854a5c0057df5336b663a88144d235caea4a342ca

      SHA512

      08d9f895cf0c4732219a0507379df2ca9a2df357199efc2ebf15430713eae3ab9670b6f3865f950911becbde4e2c70429abd32f6ad2dcc58c74c303425b5376d

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-25aa4f5b0d26[1].js
      Filesize

      16KB

      MD5

      7832723c9c193a65a7b0e76bed2b58a8

      SHA1

      42816c9128d6645e2a7c9c74e148f5c9728bd7ff

      SHA256

      42a51d824869173e2ada23e833e4c64ec566d15294cdaf27276c87b7ca5c5224

      SHA512

      25aa4f5b0d26b1200d18acb63dee8e3c04eb1b01cb84ce316756f8f17904bff3310df030d553aaf6578fefe201f174dc44fe1cad83629fc779c2efd82a94054e

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-5276a3faf037[1].js
      Filesize

      11KB

      MD5

      3e855a7d6aa0d98ad056c321ce1ae128

      SHA1

      ea16fe78e6b620dd7dbbffb567d61c4f6c44524d

      SHA256

      09ad4a9c952859abbee59fbeee5bc1c16b37099b7d9214c1339a33fa41ffa5f2

      SHA512

      5276a3faf0375562d48bde775c5c8fb7491f877b71c2055f46455109db130acb9c05c2c7805a271b876d5fa79b74296fdde5ab1a3d5dbe933eb699dd217499a3

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-d3af2356fb47[1].js
      Filesize

      14KB

      MD5

      c9698d20f6f4024fa7b622c1cae739cb

      SHA1

      6e0f6f4f2fe3314749e55abc856aa222b40363fc

      SHA256

      4d4bae616851c4ca16253326e968847135c8eea71aafe2d418769429040a19e6

      SHA512

      d3af2356fb47037c6409ffe9344ecf8acd012c337849b573125191ee10c8402fb6fd888971290557031ac446aa57d4e060d70e5610cfbc2409010450405d91db

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\app_assets_modules_github_ref-selector_ts-fa04da463305[1].js
      Filesize

      9KB

      MD5

      2ab9fc27fb6b46ba019037a9d6753590

      SHA1

      ccdcf943c6493ee2390ea5cfacfca81ba7b5708d

      SHA256

      bd2b5d2378a20f21df4ee88a1471e898b69d5e1ba00a795c03424d64da491e8b

      SHA512

      fa04da4633052cae095e2508bffade128c5f19e0ab26df648104a9234e26444e1ca0ca05f880d661e5ba420f396f41e1e95af2fa68e9a6abc261d55d2f48b44b

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\app_assets_modules_github_repositories_get-repo-element_ts-e21ae6671295[1].js
      Filesize

      8KB

      MD5

      1be208a0dee9a906997dd9c148f2d9e8

      SHA1

      d5a6490de74fe850d31e655a4eb106fe6fdb3c24

      SHA256

      6e6234fb394743b9ddfe1b5dc450aaae04929625415d13ae5d5f4fea95d81fa8

      SHA512

      e21ae667129552e5bfba7c379890df491183e9e68ff5851b5024606ac5af4cbf630960e70bcac0ef1ef85f4a48d8db7ff67f0cc7957f6aac856d17034da6577c

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\app_assets_modules_github_sticky-scroll-into-view_ts-72d6e7bfb28f[1].js
      Filesize

      9KB

      MD5

      649b30cc83f9c1f8d8b96b7695cd1421

      SHA1

      1ff4602bc602c831e3a8def768d09cfc009b62df

      SHA256

      198d2d18b62fe5ecea57f96aa3688a7fdf65f601e35ab8e761a1ee983265b43e

      SHA512

      72d6e7bfb28fca9e36da6b3bfffa5f55fc4b583627157cd09fec4c799db4845a7406237c1e0b3bdd12200076443c58e81d5c29a1a97952d51292bba307c083f4

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\app_assets_modules_github_updatable-content_ts-ee9ff6350c18[1].js
      Filesize

      20KB

      MD5

      62f23159fb1eb1e6245eff373cab9d6b

      SHA1

      a67dd9f11c4f28786dbed2c5f65e9a28a2420ef0

      SHA256

      1fc6bde1fa2a8b554adb337a1c14e6c731294562b1511878dede8d40606d351e

      SHA512

      ee9ff6350c18b4249eb74b564f539d192706c881c01a8578bf3443222e5fd631713505411c85e16c209a808acd069a010e0be90192f6349997deb8b5ca013ce0

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\behaviors-be8b6d18ffaa[1].js
      Filesize

      230KB

      MD5

      920d0ca618f2e441938e3d6b145fa730

      SHA1

      38e1b563b57afd854239a3795553ba6677f8bc62

      SHA256

      7fd89e5c5788114ad047627af5b9816e6c9996f27488771c62c61b5d363c47ae

      SHA512

      be8b6d18ffaacf038b39714ee71ecb4e13e66caa2c6013497d0efa522ca11fc6aabcd900a2ed13c1e277f860beb8e4d0e1b148d91cc00fcf7bddccd8986ce15e

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\code-menu-67595c3a6d0c[1].js
      Filesize

      6KB

      MD5

      ecaf6842df29586e81888f69eb17735d

      SHA1

      0198df718b7a77e364ead2448e0a62801c3bc424

      SHA256

      6013aaf029f706510f8bce05010294da2cf4612cea03fcf17f1276b2b21e63b2

      SHA512

      67595c3a6d0c65d58abf6e2303f8ddf180c35cdd5aff7a3684ac2acaa525d52d60dce484d507c78135be0b629025c9749d65e2a0eb69e2770a62694dd51bd666

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\codespaces-e23e9e1fb0f1[1].js
      Filesize

      29KB

      MD5

      7ba2114fa2b0aaac405108f6f65c161f

      SHA1

      e7591c2cdfffc87ce4cfb509bd17892982b03dc9

      SHA256

      3112e32a09d9d536462f686d251e5d3280106684ced0a75e95c7de6977cdb19e

      SHA512

      e23e9e1fb0f1a2ae25d4f179feede73537273667c9a19aeb12a3977deede0974879963e3bcfb4ba8aac99c23e1e98426fc3736be5211e6300d81367d901d5120

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\element-registry-059d7e790ec1[1].js
      Filesize

      44KB

      MD5

      c857ceab067b9162b149d45d0d21ea41

      SHA1

      4648d96eeaff2c22fa166b88bc96f55b182fab8f

      SHA256

      5baba57601bbcbdefb531064851328de950bd47da415e6aa647380f0ae881015

      SHA512

      059d7e790ec16d37614905d0912f512e397999e6f73a89f02432b1f6ca2744f99dc94449c17439d0e45581c2e8d6553ca62473272ffe0f06ec293723eaff5793

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\environment-5ee16bb20a1f[1].js
      Filesize

      8KB

      MD5

      8f687faed6842859705f8aa49b54a090

      SHA1

      33683bc38d012ffa3c541a0a47d79442e68d6bd0

      SHA256

      bca678d0be7d75c205856e4e7e7707896f05486d4cde4b804d4c805694329090

      SHA512

      5ee16bb20a1f043fcc136e9c3240b9a305c8117bdbb354ca4adcf9e93bebf7c19d7dd7495a0a3724fefedd4b4edbb294bc726dbd2aa0541084288c0049786f55

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\github-elements-adc6b1e94cfd[1].js
      Filesize

      33KB

      MD5

      f876c18c3d169cc7b7916e5fcb3510bb

      SHA1

      506080f3d4ca0a76ca44424ca7aa0c76686e167e

      SHA256

      2343aeb7f9222615b6d9b850e9ae9b42ddc34af8a264f8e4651cb2483d63c11a

      SHA512

      adc6b1e94cfd68bbfaffa3715c32291e84d1ccba39e542849dff0515b44ce659c42c0b67c05ecccc292055548c49e73307e3bec39c6c788cdb019a1342bcf456

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\keyboard-shortcuts-dialog-52a107eb77ae[1].js
      Filesize

      26KB

      MD5

      e24b4dc4cd906fc2a2ea592b4d7ac063

      SHA1

      fece34b91a3bb4f721bf8cdb0d37a8dee08063cd

      SHA256

      13735e0bcd142647ff5e4891f085350ec4d7e16a563e55a2bdea9724e64a7fed

      SHA512

      52a107eb77ae0754b60d196d65defdd9c23d297795aa0592640124d3d503b20e6c70b285ca28ace968ec90d41a25eb04a444b7cdff9928913c227117118ec035

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\light-f552bab6ce72[1].css
      Filesize

      48KB

      MD5

      57b715fb666fb30b8734dc22bc74467d

      SHA1

      9fc81a5dceb105e5cc83b1b3b859d3f54b8ac898

      SHA256

      e9f53883f1a355c1c0eaf1e6c7e9a278da8cd726c7da7a5db462ebe436496d59

      SHA512

      f552bab6ce721c39d04a62d52ccb9d360387b45011a271807c7c677c45458ad0acd77c5f618a3172dddf0dec7d555f78e6d3b6217becbc97d28d62763f26da13

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\notifications-global-1506817815cf[1].js
      Filesize

      12KB

      MD5

      a3f0cd474d8600550ad59a77ca3575cb

      SHA1

      59650ab82fd77f4fa0d8a4524b0932c3c6d2b131

      SHA256

      9f4ca5232e8c2a00bd69fa9cf6a8b67b9c5996eba79cd1e70819b9c75b4f22bc

      SHA512

      1506817815cfe138fb0e2f5e6e72b0bf635d67f23b8cfd1719d2689ccdc7f5db0da71ffbcfa94f8f638a391e0b22fb6fc38e906b44172f15cb9c9aae06a3b1a1

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\react-lib-dc88c1a68b28[1].js
      Filesize

      209KB

      MD5

      981a6faf0381babe5499e4df92510c0a

      SHA1

      439ce7b8e817c8879be54a87a57a232b37d9f937

      SHA256

      65b9d96ea9ff578196a219ba5c1c0015975d4f89013a6b17f1c7a39c4fe411f2

      SHA512

      dc88c1a68b2887d974326d8380593be9e4dd135176c4de793651167650bb51d855f7a62eeda2b22163e2596e39a05f298a994a9cba97918a42e35178bb7e6391

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\repositories-6d6c7674883e[1].js
      Filesize

      70KB

      MD5

      500b3c2386d41f201ae43c18325381e7

      SHA1

      c3e355261698f634df3795209fd9208fdb4a801b

      SHA256

      0ebb6372e548eb8b43f4d9e7354644579fa057667292c7786965fff0d5e15176

      SHA512

      6d6c7674883ea6b38b4ba0fc1e82d2adff72d606bf63fe1bd2caddb5f024f63f9f5e3df01435f460558d8891a6ce5e55d2f432d0a09c55703c99f9211914c336

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\sessions-458fee042571[1].js
      Filesize

      11KB

      MD5

      38f482408b63f480bb877abf5c8b1b5b

      SHA1

      e511484412759618ef21d7a6003a587df9b2cce4

      SHA256

      14fe6bd3b9577a7961bd9b3a11f53848375596dc32b560a6a00b121566130b1c

      SHA512

      458fee042571330e6239580cbcec17c5842b5b8fd1e26f429f9c107995d31ebf87aeb58506b7a9f1fee7eed8ba6c84c20b4f6c94422ff77efed500fcb2e2fac4

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-d5ceff60bac2[1].js
      Filesize

      11KB

      MD5

      044243df0c901fc50fd3162b79637c51

      SHA1

      2a19ad1ddb9a7f1e28352f8654da3b9aedb75778

      SHA256

      5c498fec33d11f6c88ca392850e4b7d24d35f39ce2bd2c1235a292297922f802

      SHA512

      d5ceff60bac276ab704a3c4090f71318727e8a278a0592663d1b2055f480821d2b698f1a970b3c8b69a490764fb6a223cfa7c7c22e3ad3ec11caa5a3e78c5519

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-fd5530-141bf1a3abfb[1].js
      Filesize

      23KB

      MD5

      0b64152d6b140b9349093d1e60bb9c4d

      SHA1

      d304828dd88496e2aa19d7dbd15eb5fd8f7c3f22

      SHA256

      9e8cbeb328a3de4b4b5a02ad07f7494a2a10605d819e33d193ce4f70552f3e27

      SHA512

      141bf1a3abfb0260791a58b2b93747bffe65856dd780f563e76af0f2f8e2ac55143443b40d973d6a052cd0980fc33cbf6cc3afd124d4cc34491f0fba1906b303

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_color-convert_index_js-94fdbf91204e[1].js
      Filesize

      12KB

      MD5

      45c96705c4845cf4d409e09f57e4a62f

      SHA1

      fb3dfe5587c2ab6c94c115bc4df9179925e24398

      SHA256

      a57c95350d8c8ec18156a2f897a8070bb65da57ef0a45b29a4fd6324906cfd76

      SHA512

      94fdbf91204e407c61e1942daea616ab17b3ad58c3ed779aece172a939c2698a4fc46985052e8b50975701ee52ecd71e3bd8d25e3232b14380884af1c977c53c

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-2ea61fcc9a71[1].js
      Filesize

      11KB

      MD5

      c59673d413609f36559412bd12b5776f

      SHA1

      7cd5f0a997f4d154400dacbfcab376395009f690

      SHA256

      eaeb0852cbcffaef96c7a00b0080169f4aa752f0f1d5cafcdf6177e2d0698c5b

      SHA512

      2ea61fcc9a716eb3452f0b6d6531d0c724f69aa55a032af882eaae96f7f59bd26f028f1832f1aa65bc6fe90612acbf145249cf83b285399e8e4da7fc4c9ff5d2

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-menu-element_-cc02d5-4f18c9a350f8[1].js
      Filesize

      10KB

      MD5

      1d1eb988e6f3cc51c4e7af0124bdb668

      SHA1

      94dacf695bf649f44f643b2eddb09c2b74e27f02

      SHA256

      da3389e269c7a137146e2087d344690bb79ee01bb5e6aea81329b1ca210439f7

      SHA512

      4f18c9a350f8a64883bd9734bc6225edddc973b534afe6367022879a8892e6e3b7d84ddc058832eb39a697fa909bf72acb14c791e74eab953d2ab568d9fd652d

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_dompurify_dist_purify_js-810e4b1b9abd[1].js
      Filesize

      20KB

      MD5

      917054ff94af6b65ef610aa7b541865a

      SHA1

      ae699adc368c0bddf428d4f17cec479c6d96cd6c

      SHA256

      3b0d2012948870af14b480bed5535b34c5f7e649a2c9c13234c319fbf8d2d7db

      SHA512

      810e4b1b9abdcf5f10506f484ad38bc17cae973d1609d2d8d51bb4a8eb8d3c542cacfe6e4b1c31a062238087e216dfe4206064e8c1dc4cb5d961fc8e97a5a1ea

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-392fe4-1327b94f3269[1].js
      Filesize

      26KB

      MD5

      5ff54a67c72cc7fa84817e0fe75b510f

      SHA1

      1a1cf59fbe8d463ef12b0a5e1a11f0050e47e57a

      SHA256

      81a187c88d2cf527154d681ca1891c122b519035673689e706956ed74747e4b4

      SHA512

      1327b94f32699e098e60e1814a5ab921f75d4f594c1036974572b69d3b70b6a4179021afe9f55b70fd956e5f6c1223ddddeb4e0fda25c42f98aa25f581969bff

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-1176135e4d90[1].js
      Filesize

      18KB

      MD5

      5f9c4b41587e7a2b318b2a5222c04c66

      SHA1

      ccd9b5c33099937404d9f16dbcee6966bcd59689

      SHA256

      197776070ec3e0f130a099defaacce4a2e38f467119b89621a3f6152af1fe928

      SHA512

      1176135e4d90915d6b565d6cae6e59f4d5c167d1e868ba094ba80320c127d0094a7d76dce0df4380d55f98a20fbb93f77b1d08b90fa616540f2af38cc793e13e

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-a54ef9-c132c9e7fbb2[1].js
      Filesize

      32KB

      MD5

      e608ed2aa673a980724db040e6cb4d71

      SHA1

      f6552570da3b87082429503848b5160fb531b9fa

      SHA256

      636511637597bc8327c45fcabe5cdda3ef47c91cab1578576a073525925f787d

      SHA512

      c132c9e7fbb2d32e79d70a9b76c1c4286323d8d4fd0fe521fe682cdc243a257dd376087e71c202a6f935ce9e9eaa036e25db59c4f950a36e05ed30f91fe33517

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-8b35cf73f178[1].js
      Filesize

      87KB

      MD5

      6f0a0c8dc1f58ca04604ea25e3fca3de

      SHA1

      9070db7b8851900bb67c84ac54fd2b1923f2e39c

      SHA256

      62e3f05e42a7af5258f7ca2d6049fa915bebdf526d6acdb04f50a0745d7ecc3b

      SHA512

      8b35cf73f178856345d3f4e37f42ddab2302a8cbb15d46a989e63c1d545ba26af030805bea99e78ab07f210cc50742208b77a3344c3f01036c70a10d324ac2ac

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-7be900-d39037e606e6[1].js
      Filesize

      15KB

      MD5

      6394ac8a656fdeb56add2ec135b6c4fe

      SHA1

      92e04d2090d70f6af7226b442a9c290242821557

      SHA256

      9245f220ce6e2f851743fcd20a7479ebe2564b500ac40242ad44b04cb55ca37a

      SHA512

      d39037e606e6bfb3206e10de6c0c028fc8ac0750bcfd41bae6d5e2099ae7a89e2ec7cd26e8c44193f82912037bd05e6e8ec2cd64b4989c547ff0124677ae80ce

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-6e6f83bcc978[1].js
      Filesize

      18KB

      MD5

      c51750a26a33cf80e50f4a3d0aeb6892

      SHA1

      e98129a8f85a2630c649dc239a94d87eaf04ae4a

      SHA256

      9ea40b58c32c154e2cb17834f70f7bf8c6049bac1dcf640bbda8a8ba1e0f7670

      SHA512

      6e6f83bcc9782b534fb50f26d877fe691ced39bf579844a5f4667460de9d723d918d312f7f1454f29ab63bb9263f5364339f3022c8c33b8c7ce816e869f15eb7

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-704599a61056[1].js
      Filesize

      30KB

      MD5

      aaa09df15e19874288ce917fc1680d0e

      SHA1

      7ec1209af14330aea3303f303efe8785ac4a0d0a

      SHA256

      595b19c4b5c680a5cea781f86b27541d010ed63e351566644a3dbb803d8dea19

      SHA512

      704599a61056cae1c60dd0b9d9751f6a866461a4f368f0d15e271877da8f469116e5d3531327ae956284011ab5addf028f1538ec3d314c8239bccca4a51e112e

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a[1].js
      Filesize

      14KB

      MD5

      2cabd818fb8745b2fc7d5f92594269b8

      SHA1

      88108fecb3839f06671c2a21e35163e0e414b2b0

      SHA256

      55cdbee6ddce98f5c299a24fb9851501f46ff0cdd2ef3b2f7bb572a3940b462d

      SHA512

      c76945c5961a4f5b2cb1f85bd3cbb35d5e81f611c3ba05543acfe870728e94e9719c9331b65f4c2c8723960c5ac1e9cac0495a892f049b41ed3ffbe899b93700

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-880ac2bbb719[1].js
      Filesize

      9KB

      MD5

      6fee5ae66b3515a659af0ef1e63104ef

      SHA1

      2b3cb4839002d6ec44ae230968bfe3ba30fa5e00

      SHA256

      0c05a71ebe46d680af577222bdea67e723372a350cdc0dfb0d4f1c0b4d3e7b58

      SHA512

      880ac2bbb719b7dae39e8de2da4d712fe8abe809aed99d81f01c988b484bb36d1844cc287e6439f2b2b2d47150dda8051bbefe71d4116ec1b1060f9758ac62c7

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-8743f7dc256e[1].js
      Filesize

      14KB

      MD5

      c430db71a5ff41622301fe8364e0f574

      SHA1

      776e08ea75540f1454e1f421ee8cb26677f51b0a

      SHA256

      65896c301aeadab072be6bb30642491a037269c67efbfd0ffbca90b38e955f5b

      SHA512

      8743f7dc256e7b9ebe4cd4bb7da64afa1ca3e5a32a7881d56e60ac0aa4d4f2511ca3515b07aa21ba8de4f0e1d30393504068e38a7988b84ac750dcda302b4535

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-cefa903dda50[1].js
      Filesize

      22KB

      MD5

      a99c5da02a918374e1f97b2b8739f483

      SHA1

      234058ce241dd33bf01bddc7d69724f8b0834573

      SHA256

      c3ad518824d4872eb0b6e1fccd934487d99f004a3d365b511879632c9015eb05

      SHA512

      cefa903dda503129e32aae17161f05e2bdd10f8e397b90c1b51889c23570ba1852cbaf4cae352561df64545ff607c7af68f65c52c42e043839cb335eec0993b0

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c[1].js
      Filesize

      9KB

      MD5

      683a7fe431bded8fbbf7b5189a1b8209

      SHA1

      2fb527473877ea06ec6b023690ce933c216c5d07

      SHA256

      f87c5b59b8f353c8762f2e44e1f82feafab882a96a0fad135dc6fc1555872ab3

      SHA512

      9f960d9b217c457d467a9510dd9797c4ec9df9a892c0a3e1746b2b87dca8ec191dc901e983bc509bc282004967b6fd588dbff5bf70bc7e20a5ca32bc7f1d772a

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-77ce2f267f4e[1].js
      Filesize

      8KB

      MD5

      4c374dbb8b51ca2a17089f1cbe0d81af

      SHA1

      16780554210360605236977d3220e017ef6af907

      SHA256

      a2fe57f312a0e894c2ac18814d3d96185e35248ff0807578f32132134c9b333b

      SHA512

      77ce2f267f4eb27e280615a84be951e6deefeeff796cf216dcef3366c68b03e609df7b2fc6e437c6ef3e626f80ee9469b9dd4a2f9a6606be2878d71980f8aa1d

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_text-expander-element_dist_index_js-b2135edb5ced[1].js
      Filesize

      11KB

      MD5

      3f5c04894f0202a67ec6f0354c1f9acd

      SHA1

      6a6bf35008b0121bb5806e68bd5f87b20ba72f17

      SHA256

      0dd1ec9da83fce11b3bfecf9aed67d4f33f7a1d4bd3f04dd1ed941f3b4c8b3fa

      SHA512

      b2135edb5cedb3b45ffb96906170b242918156621c0d13000d18ccffcd2f20c2f1e2827b391cbe89f499745b748ae99bc51b972b4234ba739624caa4d2e33862

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-1cea0f5eff45[1].js
      Filesize

      75KB

      MD5

      da12b1c4b7ef43005058dc23dc1c9241

      SHA1

      ead4a499250e02d02de785d57e9c9ef0a5479246

      SHA256

      e5fb7f565280a04a61ee0cb172345c19f4e3fce199cdf6ba8c7d7a8d1485bf53

      SHA512

      1cea0f5eff456dd50d0ba331c24b25c3e46cac17f8486fff1d504dfb4b08de97b1c9e0f20c9f97f5a2e2d252096cefd77ddb5876d8d941b7e4e23cc1947d84df

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_lit-html_lit-html_js-cc7cb714ead5[1].js
      Filesize

      15KB

      MD5

      044ea6b19bdb237ca2c2911dd285d4f1

      SHA1

      9451d4ebea616500153220d7efa137cae5520087

      SHA256

      a6d419935f6f293c3fd5b543ef57c5cb3b22ebedee6b1cda1b9ca45e36667c0b

      SHA512

      cc7cb714ead55b9a08ad75ab729ce084785a6287a782dc6f10aecd0af788c0070519a84c3fc5f197cfd99ba66891d988488920fc1e225f6e0245600870dd9aab

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_memoize_dist_esm_index_js-8d7117d67c36[1].js
      Filesize

      5KB

      MD5

      56f7f274c31dc7466bba321ca7f2980b

      SHA1

      c90cc8de61229db83a4e139a8def18c8b629c5de

      SHA256

      7559850df847d01f92f5b98bff9c1b14066d7aa326458feff9980bf943ba4673

      SHA512

      8d7117d67c363b6eba83cf07b26f89a06115015ed86845388245b491bd013c55d6a10b22dea14e7e6a18c3a4cf0011f82b45ae0950cc0ca682aeac8d24583651

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-b1947a1d4855[1].js
      Filesize

      8KB

      MD5

      9df3b614049471137f614271f8e15f99

      SHA1

      d85e313268cc2ef1788b1a8482a2d0cf8d1e4005

      SHA256

      51f1f221edf00dd3df759a4dfbdb1da5710234f20c31f31e3b164f0aa9e2358d

      SHA512

      b1947a1d4855f3022c3bf10b14b5cb764e72259550236e9c88903f78c558824107c651dc080a33ca768eb47be448a8ccf54e345755067a555147b93ef55938d7

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c7679f99a1f3[1].js
      Filesize

      8KB

      MD5

      f4c247ce967cbfd4ab3c833c9b82ab6c

      SHA1

      c3d38f4f6dac79bcb91b4fe0c3f8dabe23b5455f

      SHA256

      9934ea98e9391532afa53b20441b8a9157ca4914e33643be75172478a82c8e70

      SHA512

      c7679f99a1f36ab562986302c30fd1445585810dc1ebb2804a61c59384378af7f6a1a514dace66ae79e582baab7d882d47fb7f9081eb7d70061ccbd931ccba6f

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf[1].js
      Filesize

      14KB

      MD5

      e13301561af6d955f28e15fb1289f257

      SHA1

      cba18e711015c8eb73907a47316a9e72a04cc4fd

      SHA256

      6f56c90679703b770ea20b56e706321a2b5ff837a521aa0977640d19be74d0c3

      SHA512

      8f8c5e2a2cbf938918866c1a84d9c1e242a98d5ecb48d3b2861faf32e19cfdb924f2bce7230b6cbcb67597fbc2e05d6d445115cfec1a1d636151ceb0548a5ab4

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--1cd808-6070bc6b2c67[1].js
      Filesize

      30KB

      MD5

      5512074183e2f55fa121b6d196a900ee

      SHA1

      3c759a31bc8f2b936df7af534779ca1f63c73ed6

      SHA256

      7ce0585d89467e58afc4d482b51e8f50429225009df33ee4a86dd98deb7a1f69

      SHA512

      6070bc6b2c6762a4b08be71446678a005f3461c3ca1112e41c7af7c6a64a180a529fdae7421347f46e9aca4a9578f39ed48d8b7c90af5441ae003b41ce827ddc

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-1bb71f3f93c2[1].js
      Filesize

      12KB

      MD5

      5e47e7018f1fd8cc688d1b137a845c66

      SHA1

      4799f57188bb867526e5c4b2a9dbd81a49b73d5b

      SHA256

      20713a700b8f47053141296fac93cf45d39b323b23d864388d39224c62ed1cb0

      SHA512

      1bb71f3f93c23d1ffe47cb27f0879c6949488482dae90ea0ef0a336178beeba84875e557f26d42ac87a610520c7e2eff40b89b80b04ba770d5ecbc79fc1c66f3

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-6663c5-f997ed3e81d6[1].js
      Filesize

      15KB

      MD5

      9de4268e88c07f33c5134f41274d0332

      SHA1

      ebc913280272a8746ed796d29ca5f45c092d391f

      SHA256

      fff38ea9507cd346706a7c88a085cc82634df9c1d2f885ceca7e92d8253f4f0c

      SHA512

      f997ed3e81d601ce17e129f387936758d7a0a680065d0b424acd482f7c6f12216187965132b8900d43dfecd015df9061784240bbad8acfa310af774eda9b0cc0

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9[1].js
      Filesize

      12KB

      MD5

      84eee0a0d2d52ce4048f2dbdb3589012

      SHA1

      9723f142ff6ce47f65dfed06d70b68a305a8dbb8

      SHA256

      bf11813ce0246da52cb3132837619c44d1e837e3eeebbbef12137dd91dfbec7f

      SHA512

      878844713bc98efc35c1a8041e3a53fa3e2ac9669dddeeeb2962ce6cdd465f84f0d41c3774ac27bd4bffcfbdf4832897e7711dbfd17adfac9d2fab206292c4e7

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EJKCPFNU\wp-runtime-602e0fe0ebe5[1].js
      Filesize

      41KB

      MD5

      5f729ea827a133c9192322633c82afe1

      SHA1

      40b2fe257bc350e93899c6cc19bb1909241a98ac

      SHA256

      cb5d3587b044487d6b80a7052f41eeddfb03e3adfa265bce95720b706279ba99

      SHA512

      602e0fe0ebe5f1b8c2c880ff6c3d3b26a45f5b405e9a2d057fbf791d36adc542677bb6226da4fb3776992a9c041dc697aef08c2d6b4b742aeba40c60c162d985

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\I6PZULZM\Minecraft-Vape-Client[1].htm
      Filesize

      255KB

      MD5

      1e740b1227fe6301e777a717b0b4f4bd

      SHA1

      0dcf1126488fb1cc0d1acca0af2150c2f17794af

      SHA256

      0df003760d74a0a9ee268febd0b01de757f497be19c5120a47e7c7c6e26cb7e7

      SHA512

      bab97c78ebe1786f2cf0959037f2ca1fc666171b35b93c136be9bf72de02a47c4f0b293ddb6a0d7b8ecc4242533215a5d506c55e1a3705ed47ea622be7d40379

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\I6PZULZM\code-b2683ba2e1bf[1].css
      Filesize

      31KB

      MD5

      683e9ab8f9cd54d133c0521c880ffd48

      SHA1

      1ae04157ab24175fdf523f8d9cb76605846cdb0e

      SHA256

      93a4d03c23bf62a6e43ca6a22a05667dfdf87f7fd49534cf7cff7707f300c6e4

      SHA512

      b2683ba2e1bfe1b5c0ac7b4243cac78c0295dd369091eb386ecfd4cd7cfd9fab06a6cf197cec148c558b39a51924ea624ab55c17a59312f47e638570c34f13ab

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\I6PZULZM\github-2d10c03a821d[1].css
      Filesize

      121KB

      MD5

      a00089030a87dabf0720ff534890be29

      SHA1

      b0ed3492790995c6708885c88bc5e7cdf6f0645d

      SHA256

      9c3d679591cec33101a69c78799dee34eb357742358699be707a8c7bd29ac892

      SHA512

      2d10c03a821dbd91c0e6f77a495f85efebfd09f148b1070e15522068d44ca9e9358f1a60ef5f4b6c3e2f86e50abf03ec950a1eaaff1c80cf2a07924f620a902b

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\K5CXJFBC\dark-4589f64a2275[1].css
      Filesize

      48KB

      MD5

      f61d3d72b892ced3002fed1b6dae1a06

      SHA1

      efe5d615d7f12c1e089ed7e68238d3e161b7ef4b

      SHA256

      b459cea038df58dd56e1cc7df606193ea027792427343f4d35a535fb0e96ebcd

      SHA512

      4589f64a2275cb4827c2f43b254ce635913bf9eb54a20d479c2cd12b1c506105de508d551bad833ee1e9396c31e50a552d5186966ac974646e84330c3348161b

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\K5CXJFBC\primer-fa3434a1ba0a[1].css
      Filesize

      330KB

      MD5

      9d810cbc96c21361d02f677103a34e7d

      SHA1

      cd540740f4c7a135d65bbd9e30b265252f877e12

      SHA256

      273e68d7232307185309cc38ab390b80fa30e8f6c09675349fc10d6c2d9b2ae0

      SHA512

      fa3434a1ba0a7d83b4ad5753c0f59371ce5092f12dbd6ddf9d2cf31716e21ffb5fb10d4ff2a1be7cf1734b1c9ca0050dd7d7803cab44b452c4d2a193abc0692b

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\TSDX05LF\global-31defe89cafd[1].css
      Filesize

      277KB

      MD5

      f39a1ca77bee9dcc15ef916dd55274fd

      SHA1

      1d9516a1715d78534cbb0dd87a08990002b7c412

      SHA256

      0db986206964b2864cee67337a3afcc536bcea0d12c10a83f0dc8d7fcf4cc46b

      SHA512

      31defe89cafd690f06151e7f2932937364f1feb49b74d6ac5e810b69fb43c6d3f1994089a1bd7f8dba2b3861fbee5be739b60a70cef8262c7e65b3e2b4491036

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\TSDX05LF\primer-primitives-4cbeaa0795ef[1].css
      Filesize

      7KB

      MD5

      f78dad1c29b12057a61e4031fd6cd307

      SHA1

      36953db7f8d8ef34aedf6d6a608287f1b93586f5

      SHA256

      6b4f34714b5e626392f944037b222b232adb545d407f96136d31934f685a0a5d

      SHA512

      4cbeaa0795eff125cd72798ad6d5db8682a910a200d54aa52dcfd3e8334f62a59eb4a2d7eec3158756bc196e66559f7e08a7282e7c507902b26891a6ce3eff09

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\TSDX05LF\repository-2e900f0ac288[1].css
      Filesize

      29KB

      MD5

      0e753444198d619939444d6f8d168f7c

      SHA1

      830a3b21b982bd016ace447462d1ffcd0e91c1f6

      SHA256

      93687313c07170c3ef1624982cdad4939f9ddbc088b24da5882dddaf1fff0058

      SHA512

      2e900f0ac288f08a8f9053cd191db0f007263da300cb50cad02ae785cdc1bc8debd76cefee03471f7ae6641ada999e765160e41fba8d812bc7ae668a84106e45

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\A66A8DB907BADC9D16AD67B2FBFFDD5C
      Filesize

      281B

      MD5

      2db5345850c203829dc2d4c66b441ac6

      SHA1

      25e5cbaffdfe0456301188b304106baea4750535

      SHA256

      2716710828b2390a73099b978e2ca941a8bce3fdc275fa58d511be7177e150ca

      SHA512

      c36e197ca81a2d9786d822d1058e1817600e82763c2027213ea67abbc0eb1257d48893163550cb6d46205e282c101efdfee9388d1457e30e78dee34e5b1e0ac5

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
      Filesize

      1KB

      MD5

      72d4880bc5c5e75d2c69ea85932f6015

      SHA1

      ac33593f45a034fef778aa22b0b93dd29a6c7366

      SHA256

      7e576ce866607f8e6802355e09db9431853bd6568fc239ff4e3308b4edc06b6d

      SHA512

      ba0976e2b8652d3dc71558e669ab450b793c49a61aa01a1b0b4dfe9a6c8bf0ab065548a314bad955104be5d5ef6948d959569433c40c69b01dd8b3ac09fa36e9

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90
      Filesize

      979B

      MD5

      6f78c82189354eefda54e26116fa17e0

      SHA1

      2033b822b309c8aac2898766d3201db89885d703

      SHA256

      50788f1b1b8eaa6ba6d5f2d206573128e10a403290b907969f892d4dd0f47edc

      SHA512

      7a5cd6871a6c84c02e148ca44cc1f56048b195bc0d8b5578aff2e01744338b65eae36530fd97346432d9ada97dbbcf655a3d598630753d007f10527abd47e5a3

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\A66A8DB907BADC9D16AD67B2FBFFDD5C
      Filesize

      480B

      MD5

      36f8e4e3afa68a2eaafb43f727a29728

      SHA1

      5737e10b7836016cc69369228f644a85e13b7c6e

      SHA256

      f01823a06fe77fe5b6e89108c42d16f600007fc28b011ff197f19581416c5146

      SHA512

      fddfcc76740ec95e5946e17d08e0b965caf95ccf9068137c8157b600af0669c7a782a830bd3bc71feaf3b189e9402539cc0a10b26c24dddb73ea6200d1ce39fb

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
      Filesize

      482B

      MD5

      925ba562b06eec25e509979050490954

      SHA1

      72248701026c2de5e0c90d7ca793052eb284cbd5

      SHA256

      d399df0a83c8913c154e129375a685d068df1d10529b7a089eb4acd45c5b4afd

      SHA512

      2e2d71b8b045870e51ecb803edc46123c1c81b441f284ce59bfdee1aad2ae4c77fb397491f209b99638202b95e7c7a350dd2362f35a374724d40adbafbe03aaa

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90
      Filesize

      480B

      MD5

      fd0a57c37c733f82a02a9d505a72d1c1

      SHA1

      cdefe09bf010312953c98c6318730adf67043b44

      SHA256

      9345f51d75320f3e46c88e1f750ed07ddff0e3fa035249228f662dc6847d75bb

      SHA512

      b362f4867d3cdebc9a5c4c3a6eef15fa2e91985a2d5f086ab2662bc229ea4e85a3d2de62c707b0bc6217d1ceb634e9faffff93aefb3802156ff3b5962dce815a

    • memory/348-64-0x000001C0ADE00000-0x000001C0ADF00000-memory.dmp
      Filesize

      1024KB

    • memory/812-16-0x000001A8DFB20000-0x000001A8DFB30000-memory.dmp
      Filesize

      64KB

    • memory/812-35-0x000001A8DCF50000-0x000001A8DCF52000-memory.dmp
      Filesize

      8KB

    • memory/812-0-0x000001A8DFA20000-0x000001A8DFA30000-memory.dmp
      Filesize

      64KB

    • memory/812-325-0x000001A8E80A0000-0x000001A8E80A1000-memory.dmp
      Filesize

      4KB

    • memory/812-326-0x000001A8E80B0000-0x000001A8E80B1000-memory.dmp
      Filesize

      4KB

    • memory/1588-43-0x0000023A78F00000-0x0000023A79000000-memory.dmp
      Filesize

      1024KB

    • memory/1588-45-0x0000023A78F00000-0x0000023A79000000-memory.dmp
      Filesize

      1024KB

    • memory/1892-314-0x000001C634DC0000-0x000001C634DC2000-memory.dmp
      Filesize

      8KB

    • memory/1892-288-0x000001C634CC0000-0x000001C634CC2000-memory.dmp
      Filesize

      8KB

    • memory/1892-310-0x000001C634CE0000-0x000001C634CE2000-memory.dmp
      Filesize

      8KB

    • memory/1892-312-0x000001C634DA0000-0x000001C634DA2000-memory.dmp
      Filesize

      8KB

    • memory/1892-255-0x000001C624650000-0x000001C624652000-memory.dmp
      Filesize

      8KB

    • memory/1892-253-0x000001C624630000-0x000001C624632000-memory.dmp
      Filesize

      8KB

    • memory/1892-248-0x000001C624900000-0x000001C624A00000-memory.dmp
      Filesize

      1024KB

    • memory/2344-207-0x0000022910AE0000-0x0000022910BE0000-memory.dmp
      Filesize

      1024KB

    • memory/2344-230-0x0000023112700000-0x0000023112800000-memory.dmp
      Filesize

      1024KB

    • memory/3608-273-0x00000147A4420000-0x00000147A4440000-memory.dmp
      Filesize

      128KB

    • memory/3608-268-0x00000147A3A40000-0x00000147A3B40000-memory.dmp
      Filesize

      1024KB

    • memory/3608-267-0x00000147A33B0000-0x00000147A33D0000-memory.dmp
      Filesize

      128KB

    • memory/3608-237-0x0000014792F40000-0x0000014793040000-memory.dmp
      Filesize

      1024KB