Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
30-05-2024 15:55
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/aiko-chan-ai/DiscordBotClient
Resource
win10-20240404-en
General
-
Target
https://github.com/aiko-chan-ai/DiscordBotClient
Malware Config
Signatures
-
Downloads MZ/PE file
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 30 camo.githubusercontent.com 125 camo.githubusercontent.com 126 camo.githubusercontent.com 32 camo.githubusercontent.com 34 camo.githubusercontent.com 121 camo.githubusercontent.com 127 camo.githubusercontent.com 128 camo.githubusercontent.com 28 camo.githubusercontent.com 33 camo.githubusercontent.com 122 camo.githubusercontent.com 123 camo.githubusercontent.com 124 camo.githubusercontent.com 29 camo.githubusercontent.com 31 camo.githubusercontent.com -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 39c154dba9b2da01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Extensible Cache MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 1ffd43e1a9b2da01 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\NumberOfSubdomains = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 2d5b49e3a9b2da01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "601" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\JumpListFirstRun = "3" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = 9a1284e4a9b2da01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\LastClosedWidth = "800" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DomStorageState MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\LastClosedHeight = "600" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "268435456" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage\Total MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Privacy\ClearBrowsingHistoryOnStart = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "395205405" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage\www.bing.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 2a986cdba9b2da01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = ee0a1fe5a9b2da01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe -
Suspicious behavior: MapViewOfSection 11 IoCs
pid Process 4476 MicrosoftEdgeCP.exe 4476 MicrosoftEdgeCP.exe 4476 MicrosoftEdgeCP.exe 4476 MicrosoftEdgeCP.exe 4476 MicrosoftEdgeCP.exe 4476 MicrosoftEdgeCP.exe 4476 MicrosoftEdgeCP.exe 4476 MicrosoftEdgeCP.exe 4476 MicrosoftEdgeCP.exe 4476 MicrosoftEdgeCP.exe 4476 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2476 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2476 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2476 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2476 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3548 MicrosoftEdge.exe Token: SeDebugPrivilege 3548 MicrosoftEdge.exe Token: SeDebugPrivilege 1212 firefox.exe Token: SeDebugPrivilege 1212 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 3548 MicrosoftEdge.exe 4476 MicrosoftEdgeCP.exe 2476 MicrosoftEdgeCP.exe 4476 MicrosoftEdgeCP.exe 1440 MicrosoftEdgeCP.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe 1212 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4476 wrote to memory of 3832 4476 MicrosoftEdgeCP.exe 76 PID 4476 wrote to memory of 3832 4476 MicrosoftEdgeCP.exe 76 PID 4476 wrote to memory of 3832 4476 MicrosoftEdgeCP.exe 76 PID 4476 wrote to memory of 488 4476 MicrosoftEdgeCP.exe 83 PID 4476 wrote to memory of 488 4476 MicrosoftEdgeCP.exe 83 PID 4476 wrote to memory of 488 4476 MicrosoftEdgeCP.exe 83 PID 4476 wrote to memory of 488 4476 MicrosoftEdgeCP.exe 83 PID 4476 wrote to memory of 488 4476 MicrosoftEdgeCP.exe 83 PID 4476 wrote to memory of 488 4476 MicrosoftEdgeCP.exe 83 PID 4476 wrote to memory of 1948 4476 MicrosoftEdgeCP.exe 90 PID 4476 wrote to memory of 1948 4476 MicrosoftEdgeCP.exe 90 PID 4476 wrote to memory of 1948 4476 MicrosoftEdgeCP.exe 90 PID 4476 wrote to memory of 1948 4476 MicrosoftEdgeCP.exe 90 PID 4476 wrote to memory of 1948 4476 MicrosoftEdgeCP.exe 90 PID 4476 wrote to memory of 1948 4476 MicrosoftEdgeCP.exe 90 PID 1392 wrote to memory of 1212 1392 firefox.exe 93 PID 1392 wrote to memory of 1212 1392 firefox.exe 93 PID 1392 wrote to memory of 1212 1392 firefox.exe 93 PID 1392 wrote to memory of 1212 1392 firefox.exe 93 PID 1392 wrote to memory of 1212 1392 firefox.exe 93 PID 1392 wrote to memory of 1212 1392 firefox.exe 93 PID 1392 wrote to memory of 1212 1392 firefox.exe 93 PID 1392 wrote to memory of 1212 1392 firefox.exe 93 PID 1392 wrote to memory of 1212 1392 firefox.exe 93 PID 1392 wrote to memory of 1212 1392 firefox.exe 93 PID 1392 wrote to memory of 1212 1392 firefox.exe 93 PID 1212 wrote to memory of 4648 1212 firefox.exe 94 PID 1212 wrote to memory of 4648 1212 firefox.exe 94 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 PID 1212 wrote to memory of 2624 1212 firefox.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\LaunchWinApp.exe"C:\Windows\system32\LaunchWinApp.exe" "https://github.com/aiko-chan-ai/DiscordBotClient"1⤵PID:4472
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3548
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4216
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4476
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2476
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:3832
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4964
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:3152
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:488
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1440
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:788
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:1948
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1212.0.80085045\978035562" -parentBuildID 20221007134813 -prefsHandle 1728 -prefMapHandle 1720 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5fbd0727-0315-4206-a235-0bf40c95951b} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" 1808 274515eca58 gpu3⤵PID:4648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1212.1.1929370846\1491172411" -parentBuildID 20221007134813 -prefsHandle 2136 -prefMapHandle 2132 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c6dd3cf-0be3-4d0b-8dca-5eb019883e98} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" 2160 274514fc258 socket3⤵PID:2624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1212.2.2107892502\1881372071" -childID 1 -isForBrowser -prefsHandle 2676 -prefMapHandle 2728 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {82b171f5-e24d-4ab4-9f64-1508abfd94ed} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" 2988 2745599d858 tab3⤵PID:4752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1212.3.1240059315\499132177" -childID 2 -isForBrowser -prefsHandle 3360 -prefMapHandle 3348 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {047e1226-52ca-4d1b-b60c-35f4014cdf14} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" 3372 2743f262858 tab3⤵PID:2208
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1212.4.674462007\48791870" -childID 3 -isForBrowser -prefsHandle 3584 -prefMapHandle 3804 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a085dd90-f101-48bd-89a1-e73df3d511c4} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" 3424 27457a35b58 tab3⤵PID:3168
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1212.5.1590020103\1406646504" -childID 4 -isForBrowser -prefsHandle 5060 -prefMapHandle 5048 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b4df527-8935-4f3e-9e04-25822e7e9926} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" 4588 27458553458 tab3⤵PID:608
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1212.6.919751445\550899895" -childID 5 -isForBrowser -prefsHandle 5276 -prefMapHandle 5336 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {74c861cd-cab5-4b59-a178-43002c6b02e4} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" 5128 274591e1958 tab3⤵PID:2540
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1212.7.339882151\303935524" -childID 6 -isForBrowser -prefsHandle 5460 -prefMapHandle 5468 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {341349e4-0e4d-43ff-964d-2bf7b9859eac} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" 5452 2745940c758 tab3⤵PID:4364
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1212.8.1754128967\1281633676" -childID 7 -isForBrowser -prefsHandle 5632 -prefMapHandle 5636 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a4d1b45-a162-4308-98dc-77b0398ee151} 1212 "\\.\pipe\gecko-crash-server-pipe.1212" 5716 2745940be58 tab3⤵PID:3792
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\thumbnails\f1705e528cf605d636f647e98bd847c6.png
Filesize10KB
MD5c46d9f0eebb8e0f255acd663bb6fa1e1
SHA105c507cd6c5e059d1eccb2935a2e9be4f8aa0fe2
SHA2562ff3b14261df8f25352c0bf8f3fb970d42a523ade3a413369269b83bacaca159
SHA5129c693d9d34841308b149809279a84bdceb725903efc9a1cd5dcae779fb53e96e3b1ae1611553a6fa422f4b0c3d747d3b4903d7b85ba7400b0289233c774414c4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\FJF72R46\warmup[2].gif
Filesize43B
MD5325472601571f31e1bf00674c368d335
SHA12daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
SHA256b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
SHA512717ea0ff7f3f624c268eccb244e24ec1305ab21557abb3d6f1a7e183ff68a2d28f13d1d2af926c9ef6d1fb16dd8cbe34cd98cacf79091dddc7874dcee21ecfdc
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\R6UZPE6I\www.bing[1].xml
Filesize1KB
MD50b28684847da9d5d177416b363d93586
SHA19393683866e1180913b8fdef82d8d53b0fb45a71
SHA25697bf925a5862349ef327c4626823d92657189e61ceed4fa050ae8d015ee818e6
SHA5124b8a1555d8f696ebdc24b5c4e101861fa2121913ba522e8338382b473ba09978cf32d48eee0f70e760044d7aa28416ad3e97390d436f229b9e63e54d3ea3c0c4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DF3F4B243141C32315.TMP
Filesize16KB
MD5fe6737527844ced8789fa2b53c1074f2
SHA17c5045ea6af34601e42a13f479d423eb79078f98
SHA256863b6212c2c6efb93d3cc0b44711aebf88df3402c2025e0ea530c0364e133903
SHA512128a943409538441e93c5aa5d2f9de163ab0200528115cf4f052966d8dc678f9676bffde8fa4b8be2b4df24a4e28beee264b20b46654cb48deca92e7483b8afe
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AUFROVTC\DiscordBotClient[1].htm
Filesize338KB
MD5d16f784970fa2f1ecded908b6af46e62
SHA1cc8ac33303ae9cc8d65d0eeba2725935f1adb2b3
SHA25626028b66218bff7c1e29850b23ce61ff33bb86a630511dc688342d50f5a3e104
SHA512943e327bd59e61cccaab25b60db1054d4748dc0ef3cfd476088e9a4403bb5486c36a838096e35ca736e28f1b1b2d71a11d59e7274d8e860ca26aac5d04bba0d4
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AUFROVTC\code-33498bbbf39d[1].css
Filesize30KB
MD5c33214069c8aaceb09d0bda33fc0dc53
SHA1e048f70e3ec7acd9e07aceb3054b5946e57e0423
SHA256dbe4579afad9456e07fd6eab0e4e0f6ef895e360fe26c5d4b3867f54081eabcc
SHA51233498bbbf39d518a3b435bc1ba104a944183437fdc155a5dfaa6c4b3d67993b9e01661a416a53975889059e4a5d4a3ab164afb30634f6c6ffadee24d2893450b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AUFROVTC\environment-2168885ea2b8[1].js
Filesize12KB
MD59cc4cfdbadea1eb96bc923f120b5405a
SHA12c0051d7fda65f19b520fa7813ae87eac2e81e64
SHA2563de027e86916dea9ccca9f0c9435cc20da1480bef2a797f6544074f462b1e5d7
SHA5122168885ea2b8ab820cd72d6e85ec6d968a54db7f3a4135408e3411173bccf5c46fe49007ad553c7783873960881ccef4dac25e3a352c6efbae17180d0bb26ddf
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AUFROVTC\global-31defe89cafd[1].css
Filesize277KB
MD5f39a1ca77bee9dcc15ef916dd55274fd
SHA11d9516a1715d78534cbb0dd87a08990002b7c412
SHA2560db986206964b2864cee67337a3afcc536bcea0d12c10a83f0dc8d7fcf4cc46b
SHA51231defe89cafd690f06151e7f2932937364f1feb49b74d6ac5e810b69fb43c6d3f1994089a1bd7f8dba2b3861fbee5be739b60a70cef8262c7e65b3e2b4491036
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AUFROVTC\repository-2e900f0ac288[1].css
Filesize29KB
MD50e753444198d619939444d6f8d168f7c
SHA1830a3b21b982bd016ace447462d1ffcd0e91c1f6
SHA25693687313c07170c3ef1624982cdad4939f9ddbc088b24da5882dddaf1fff0058
SHA5122e900f0ac288f08a8f9053cd191db0f007263da300cb50cad02ae785cdc1bc8debd76cefee03471f7ae6641ada999e765160e41fba8d812bc7ae668a84106e45
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AUFROVTC\vendors-node_modules_dompurify_dist_purify_js-810e4b1b9abd[1].js
Filesize20KB
MD5917054ff94af6b65ef610aa7b541865a
SHA1ae699adc368c0bddf428d4f17cec479c6d96cd6c
SHA2563b0d2012948870af14b480bed5535b34c5f7e649a2c9c13234c319fbf8d2d7db
SHA512810e4b1b9abdcf5f10506f484ad38bc17cae973d1609d2d8d51bb4a8eb8d3c542cacfe6e4b1c31a062238087e216dfe4206064e8c1dc4cb5d961fc8e97a5a1ea
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AUFROVTC\vendors-node_modules_smoothscroll-polyfill_dist_smoothscroll_js-node_modules_stacktrace-parse-a448e4-f17a27f30529[1].js
Filesize13KB
MD5e7e4593fc2e398b643ac46f72fb64c2c
SHA1ff807a2fffcf90fadc032dc284191da75b1a3b45
SHA256c2aa448500cc9bf17d5b318607d25f1d7a27ff5a4d0bcd1fd72f09b24fe9c3dc
SHA512f17a27f305292f98031a79ed141ca71b8881070db030000ff52c7519ab6af5ae65fc83fcddf5cdfecf903c9ec1633e8dd7f117590fb47a8fba3011afafe00132
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\AUFROVTC\wp-runtime-cbb0c20436bf[1].js
Filesize41KB
MD5e852ceb3551ecfb878de64a8c5565013
SHA113df114cdc2d88cfb10c1757cb2329ea27e19df9
SHA256f8e15c0fb9a26b5ee20532aaa129ddf5eddcd97728654c9ae1fba764ad35acba
SHA512cbb0c20436bfcb35e9621c65f8eb70a50f3807d7ded13d793574842843167ea92513b2a2d9568c232d4a2915252fd130a445d981ea7ba4f8739c4a45b1b955f1
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C07OYBK9\vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-392fe4-1327b94f3269[1].js
Filesize26KB
MD55ff54a67c72cc7fa84817e0fe75b510f
SHA11a1cf59fbe8d463ef12b0a5e1a11f0050e47e57a
SHA25681a187c88d2cf527154d681ca1891c122b519035673689e706956ed74747e4b4
SHA5121327b94f32699e098e60e1814a5ab921f75d4f594c1036974572b69d3b70b6a4179021afe9f55b70fd956e5f6c1223ddddeb4e0fda25c42f98aa25f581969bff
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C07OYBK9\vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-1176135e4d90[1].js
Filesize18KB
MD55f9c4b41587e7a2b318b2a5222c04c66
SHA1ccd9b5c33099937404d9f16dbcee6966bcd59689
SHA256197776070ec3e0f130a099defaacce4a2e38f467119b89621a3f6152af1fe928
SHA5121176135e4d90915d6b565d6cae6e59f4d5c167d1e868ba094ba80320c127d0094a7d76dce0df4380d55f98a20fbb93f77b1d08b90fa616540f2af38cc793e13e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C07OYBK9\vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-6e6f83bcc978[1].js
Filesize18KB
MD5c51750a26a33cf80e50f4a3d0aeb6892
SHA1e98129a8f85a2630c649dc239a94d87eaf04ae4a
SHA2569ea40b58c32c154e2cb17834f70f7bf8c6049bac1dcf640bbda8a8ba1e0f7670
SHA5126e6f83bcc9782b534fb50f26d877fe691ced39bf579844a5f4667460de9d723d918d312f7f1454f29ab63bb9263f5364339f3022c8c33b8c7ce816e869f15eb7
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C07OYBK9\vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a[1].js
Filesize14KB
MD52cabd818fb8745b2fc7d5f92594269b8
SHA188108fecb3839f06671c2a21e35163e0e414b2b0
SHA25655cdbee6ddce98f5c299a24fb9851501f46ff0cdd2ef3b2f7bb572a3940b462d
SHA512c76945c5961a4f5b2cb1f85bd3cbb35d5e81f611c3ba05543acfe870728e94e9719c9331b65f4c2c8723960c5ac1e9cac0495a892f049b41ed3ffbe899b93700
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C07OYBK9\vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c[1].js
Filesize9KB
MD5683a7fe431bded8fbbf7b5189a1b8209
SHA12fb527473877ea06ec6b023690ce933c216c5d07
SHA256f87c5b59b8f353c8762f2e44e1f82feafab882a96a0fad135dc6fc1555872ab3
SHA5129f960d9b217c457d467a9510dd9797c4ec9df9a892c0a3e1746b2b87dca8ec191dc901e983bc509bc282004967b6fd588dbff5bf70bc7e20a5ca32bc7f1d772a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C07OYBK9\vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c7679f99a1f3[1].js
Filesize8KB
MD5f4c247ce967cbfd4ab3c833c9b82ab6c
SHA1c3d38f4f6dac79bcb91b4fe0c3f8dabe23b5455f
SHA2569934ea98e9391532afa53b20441b8a9157ca4914e33643be75172478a82c8e70
SHA512c7679f99a1f36ab562986302c30fd1445585810dc1ebb2804a61c59384378af7f6a1a514dace66ae79e582baab7d882d47fb7f9081eb7d70061ccbd931ccba6f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C8UPWOZL\app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-ae5060590d17[1].js
Filesize12KB
MD5ba2fde722e3ff133b37bd6a85f364f07
SHA1d7dea7aa89bcf48333574cb52fea804acfdbbca9
SHA2566156c5c471879744a2d427763da07685e0f96ec6b94839e402b5970d424c8b72
SHA512ae5060590d171a3b900a3c2897f3cba129d0cf13f8852de0c24d390fc7d2bdf9186a254902549f536b1c42a8554d6cca1a9cfccee80691e77c3b67e8dc8c55aa
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C8UPWOZL\element-registry-10250650a1f1[1].js
Filesize44KB
MD5a40c0f12396ed14583049b546712df16
SHA1220d5c427bf31aa14e36fc1b7868e69b8e8c3c18
SHA256574cfc3b7c49766ccb154062c7ac95712084b344454a99b18cf1fd5b0a8bdf1d
SHA51210250650a1f121a89ea471bda48f1afc1ea5b28cdce0b9d065d06804dedbdd27e26280720b6bbf5579db3baf8ea121b8c8526cbfabeeb70b58331d4013086cac
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C8UPWOZL\github-elements-524aae40a1ff[1].js
Filesize32KB
MD50ef9b2c293fd8c59a51086a81d379d42
SHA15398043a1ec1a02a6a94d3238f1ea4da57646f64
SHA25602df70e70b0dd101603525ab65c20ac1a748feb5b01d7057a6496f96bcbd73c2
SHA512524aae40a1ff33f093ac07f583756f93802c33714b539456a333da4e34f0460aecaf3f656f573facfbb3a7dd7ee4ffbc3ace4b84fea82f75e663c64ca099cfb5
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C8UPWOZL\light-f552bab6ce72[1].css
Filesize48KB
MD557b715fb666fb30b8734dc22bc74467d
SHA19fc81a5dceb105e5cc83b1b3b859d3f54b8ac898
SHA256e9f53883f1a355c1c0eaf1e6c7e9a278da8cd726c7da7a5db462ebe436496d59
SHA512f552bab6ce721c39d04a62d52ccb9d360387b45011a271807c7c677c45458ad0acd77c5f618a3172dddf0dec7d555f78e6d3b6217becbc97d28d62763f26da13
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C8UPWOZL\vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-fd5530-4007dac5c26f[1].js
Filesize23KB
MD59860aa7de1ecc1d8ff1f90e811b10651
SHA174a19f002d2ff446d0104f4d2955aa7c2770ca15
SHA2562a0d5e25c4a82248d109b8d0216a4d16b952073a06652014240fde17c8e480f2
SHA5124007dac5c26f85cd55d1ecd387e90372b8dfe61cc9a278bfa82616d1f1981eebb77516dbd6403733686ed82a12fb469147a3b09cc5c148a99ba9dad9f7dbc654
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C8UPWOZL\vendors-node_modules_color-convert_index_js-cdd1e82b3795[1].js
Filesize12KB
MD587c46393d70d0708f35f0a6ebfc12ae8
SHA1ece46c81959bf53bfe6b47b7fadcd897fb701f1c
SHA25661a2b49283bb67e9efad2108e5afadddd7f6fcc9677842529de7560a2f840a1a
SHA512cdd1e82b3795fb1404a063acabc4a4d6439aa10c772614c4b5dbb46bebd7297b63326bfaf0bc92475496522ec14e71d6f031c76e5aefb62793efe97a6869a4f9
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C8UPWOZL\vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-8585c6-b62c48e55af5[1].js
Filesize16KB
MD5929596073e8849b6a7c7966d9247d850
SHA1f94042590157ecc4b6d329fa8f15fdee2347f08b
SHA2564adf72138a53ffcde0e7dc84366762cef915609acf3ed3e912e7fbf051a24f35
SHA512b62c48e55af50851b8a590cf8576b4e134434be706dbd2f6f6b4ecd57e499dc4aad641e1acef8e523539945c4ddfaa7dda83c6d5289388a76487afcd052f529c
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C8UPWOZL\vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-405619cd63ea[1].js
Filesize87KB
MD531428766183dec4b86c80f5d485bb0d0
SHA12c30f73005ec893f2ac4f643b5ef3a7444ef6cc0
SHA25697fe6952d22d05f4fa48c5d97b73d86cbda9f35269056b09225f401f02a8dae2
SHA512405619cd63ea5b5a73698bb1825e04696aa68215ea2dcc77e831111555b52c771e1dde005110b035d2161a42e273acf95e61c255bcb468a98a255ed965eea3da
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C8UPWOZL\vendors-node_modules_github_text-expander-element_dist_index_js-b2135edb5ced[1].js
Filesize11KB
MD53f5c04894f0202a67ec6f0354c1f9acd
SHA16a6bf35008b0121bb5806e68bd5f87b20ba72f17
SHA2560dd1ec9da83fce11b3bfecf9aed67d4f33f7a1d4bd3f04dd1ed941f3b4c8b3fa
SHA512b2135edb5cedb3b45ffb96906170b242918156621c0d13000d18ccffcd2f20c2f1e2827b391cbe89f499745b748ae99bc51b972b4234ba739624caa4d2e33862
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C8UPWOZL\vendors-node_modules_lit-html_lit-html_js-cc7cb714ead5[1].js
Filesize15KB
MD5044ea6b19bdb237ca2c2911dd285d4f1
SHA19451d4ebea616500153220d7efa137cae5520087
SHA256a6d419935f6f293c3fd5b543ef57c5cb3b22ebedee6b1cda1b9ca45e36667c0b
SHA512cc7cb714ead55b9a08ad75ab729ce084785a6287a782dc6f10aecd0af788c0070519a84c3fc5f197cfd99ba66891d988488920fc1e225f6e0245600870dd9aab
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\C8UPWOZL\vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-4ac41d0a76fd[1].js
Filesize9KB
MD54e684fa742abc9befc4748e8a4680586
SHA125129f277cfd66774a3c47db8b22c19b364bdc25
SHA25697652a00703643a49de00ea59316fd488cf72429b599a62d7cfae464f7bf5a96
SHA5124ac41d0a76fde41832af2c742d4a063ecea83aafd5233ec46f82938fd5ba06aebc0a69fe241df477fcdf08b1a8e6d6f02e0a42669a351ea50b3056ebc8eefc9d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\FJF72R46\dark-4589f64a2275[1].css
Filesize48KB
MD5f61d3d72b892ced3002fed1b6dae1a06
SHA1efe5d615d7f12c1e089ed7e68238d3e161b7ef4b
SHA256b459cea038df58dd56e1cc7df606193ea027792427343f4d35a535fb0e96ebcd
SHA5124589f64a2275cb4827c2f43b254ce635913bf9eb54a20d479c2cd12b1c506105de508d551bad833ee1e9396c31e50a552d5186966ac974646e84330c3348161b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\FJF72R46\github-f1af66156f94[1].css
Filesize121KB
MD5837cf1bcc858f007f7639fac65f6426d
SHA19b4377d76468d6786dde49e0521d173e633f7db3
SHA2566ba40ac0936fe04a8fa60d907799d58d481ab153323d65b92ccc9219ccf6ba19
SHA512f1af66156f947ecedc848f7ea645fb556da9a697d818a7a0c6daaa26530a42fa29d9be6f9fcc1ec5bb35ac81fd3e7b16b5e17a369965525acca3c44c8efbd19a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\FJF72R46\primer-fa3434a1ba0a[1].css
Filesize330KB
MD59d810cbc96c21361d02f677103a34e7d
SHA1cd540740f4c7a135d65bbd9e30b265252f877e12
SHA256273e68d7232307185309cc38ab390b80fa30e8f6c09675349fc10d6c2d9b2ae0
SHA512fa3434a1ba0a7d83b4ad5753c0f59371ce5092f12dbd6ddf9d2cf31716e21ffb5fb10d4ff2a1be7cf1734b1c9ca0050dd7d7803cab44b452c4d2a193abc0692b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\FJF72R46\primer-primitives-4cbeaa0795ef[1].css
Filesize7KB
MD5f78dad1c29b12057a61e4031fd6cd307
SHA136953db7f8d8ef34aedf6d6a608287f1b93586f5
SHA2566b4f34714b5e626392f944037b222b232adb545d407f96136d31934f685a0a5d
SHA5124cbeaa0795eff125cd72798ad6d5db8682a910a200d54aa52dcfd3e8334f62a59eb4a2d7eec3158756bc196e66559f7e08a7282e7c507902b26891a6ce3eff09
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\FJF72R46\vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-880ac2bbb719[1].js
Filesize9KB
MD56fee5ae66b3515a659af0ef1e63104ef
SHA12b3cb4839002d6ec44ae230968bfe3ba30fa5e00
SHA2560c05a71ebe46d680af577222bdea67e723372a350cdc0dfb0d4f1c0b4d3e7b58
SHA512880ac2bbb719b7dae39e8de2da4d712fe8abe809aed99d81f01c988b484bb36d1844cc287e6439f2b2b2d47150dda8051bbefe71d4116ec1b1060f9758ac62c7
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\FJF72R46\vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-1cea0f5eff45[1].js
Filesize75KB
MD5da12b1c4b7ef43005058dc23dc1c9241
SHA1ead4a499250e02d02de785d57e9c9ef0a5479246
SHA256e5fb7f565280a04a61ee0cb172345c19f4e3fce199cdf6ba8c7d7a8d1485bf53
SHA5121cea0f5eff456dd50d0ba331c24b25c3e46cac17f8486fff1d504dfb4b08de97b1c9e0f20c9f97f5a2e2d252096cefd77ddb5876d8d941b7e4e23cc1947d84df
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\FJF72R46\vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_memoize_dist_esm_index_js-8d7117d67c36[1].js
Filesize5KB
MD556f7f274c31dc7466bba321ca7f2980b
SHA1c90cc8de61229db83a4e139a8def18c8b629c5de
SHA2567559850df847d01f92f5b98bff9c1b14066d7aa326458feff9980bf943ba4673
SHA5128d7117d67c363b6eba83cf07b26f89a06115015ed86845388245b491bd013c55d6a10b22dea14e7e6a18c3a4cf0011f82b45ae0950cc0ca682aeac8d24583651
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\FJF72R46\vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-1bb71f3f93c2[1].js
Filesize12KB
MD55e47e7018f1fd8cc688d1b137a845c66
SHA14799f57188bb867526e5c4b2a9dbd81a49b73d5b
SHA25620713a700b8f47053141296fac93cf45d39b323b23d864388d39224c62ed1cb0
SHA5121bb71f3f93c23d1ffe47cb27f0879c6949488482dae90ea0ef0a336178beeba84875e557f26d42ac87a610520c7e2eff40b89b80b04ba770d5ecbc79fc1c66f3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\DJUY082F.cookie
Filesize166B
MD58a2277855721deeea33b78b4ef76f744
SHA1ccd8e0ab1eee4d2188a38c8d7055b300e9504414
SHA256279151b287d777799af8a8ec10d0516a41c1e4cc17c4dd4540f2e54ebadbca1e
SHA51239929b87787129dce8310a7f22e9e85dad873a9b6232f2573824a4fc08f12bbd0a674f5d5428bfedd06cce635951cd53cb30d0171b1a0d4284db113f0e656eef
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\NMQDBLBC.cookie
Filesize102B
MD54ebb9b22b03fbe61bbadfddbc4eb04ed
SHA16fc90d9009d0bf2a8fbe4e12b3a5f7287d1adef8
SHA2565d554fd80d4f85078d554e7ddaef4a2d0be7295fb50346ca629030004d0075cd
SHA5122be9fe38e45e4690b7782e852b7e959d2c13208ae54f8f5941fa0006871b55dae1e482f7fa85e7492a555de14e65ffa19a65e3a27d544cc0974ee02f3d571290
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\WHI8F9D9.cookie
Filesize168B
MD589f3f024cc1f5a06a004cdad01ed7eb7
SHA1e269942b82b8d9066d6794f166fdbc8f5c38cd6d
SHA2560a8c06bf8b5fdee5606eb4441669496de045e6c9949cd44e530c1fe1d5224954
SHA512be519ba848851e4d6031c32e2a30afaa896afd416dbb255e18907e15f2fea71b64a3763ce3f81b7236044c4c485f48c4c7c78266cd352c259cb30baf3c557a2e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\A66A8DB907BADC9D16AD67B2FBFFDD5C
Filesize282B
MD5797300893b02f67456628bdf3a0dcc83
SHA180870abc9b5cfaadbb06a31eac2acca3410ce2b7
SHA256cd6c43b983365da774f87945b923a57bff89b520c45c6b12aa3211582945e580
SHA5121ea2441b246fd389c7a17966d98ddbd2f07943130151e3cecef254473178b637e941fc53e9480f58b07604770b1fc1c84d0c7206395b2198bbffbcb6fe7be5b0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
Filesize1KB
MD5c90575e0768c19282e379d5fbe679381
SHA1dfc182128cfaf78e56dddf9c671e0d37a2165f7c
SHA25642b7e7d1856d7fe90c927d82950da17f1414e7b9f1f5896ba29edd192642c744
SHA5126e453dfff0079c69b5eee59b14456654de10f8846da40fdbb72b4a6e657682aaf993b8b3abb41a67f3eab7113fa4a0f3aeafda39c29282018fb97819527214ff
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90
Filesize980B
MD5398722ab9c4f5041188981d7a7dcfd43
SHA11098df30618ce1510d8353b487eab2ddae15553c
SHA2560dfccfbdf27015d2a8a160ebf9745e6bc0be41410553d09a340e1cfbc276dded
SHA512dd9a9e8691fee59c36e4b1e7fc69d963acf284685d95fcb0f2812c832944a23e8625991cd60e3280dcdfe216e45ee451cc5303116755c0190b6ad646974bf711
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\EAF8AA29A62AB29E614331747385D816_F9E4DC0B9D5C777357D7DB8DEF51118A
Filesize313B
MD52df59b0da6b3b18f0e5ddcc623b3e603
SHA1203d1c6c516110283f0cd87ed6681890aef3c151
SHA256e31d14c518569c5731fc0db46551cea221f4d4f3a2a43aa6ad3703b45b99a613
SHA512ce57f6c3b9a93ae66258f48ffbaec93fe0d6de77823df2c4887623ae7c3e9feb10f8c27c02d361e65a37ca514c9d67201ab335f738816979777c445ad1af4bb6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\A66A8DB907BADC9D16AD67B2FBFFDD5C
Filesize480B
MD501cddf0953b184282b9676ad9437304c
SHA11fe8c88fb860777fe9b87b193fa1e57841aa2c84
SHA25603ff05e8d2aeb573939ffd98aa3436dd6fbfac24c41e49a7e70b6ebaf14f04bf
SHA512cead4fdc150deca818ccc8b96661a12398b9349f6f321bd213e12b16c8f9b04341e7188a08641a17f0e00b1645d81e5470d74ad93886510eedd00532f2b87ba3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
Filesize482B
MD588a31b5f9ad30db730283cbe31a774d6
SHA12fa11848a3c7a5d0c4b05e73634d307d7b1080e7
SHA256ded7ab0c1125967041af2ee95a65a0c9aec1ffa188ea6ef856b4307422cec2f9
SHA512a0d79eb9129acf492ca9bdae8b86e475bf08390af7b6f654edb6295768c9e7693f7bb1f3df0cc434c4226b3a725de3cefc992e09e6e09ca5a67028e967534bad
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90
Filesize480B
MD50aba855cfc5ab6190c4e5cd7655ac124
SHA1e3bd9df969ad7eed3bd8cbeedb426b417bf10dc5
SHA256c92a35bef05a795a7e260ca4482b8f33654215bc635f9dc0070ae82ef1a0a3de
SHA5123a7be1f1cd0f69fa9609309d3e38899ffa7026d4ca0a9cb00bb28c45c6c9b91fd219b2f48c02fa5a7d5d275c8dfb22fe77bdd8e450409db8e82ec9f5618111b6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\EAF8AA29A62AB29E614331747385D816_F9E4DC0B9D5C777357D7DB8DEF51118A
Filesize404B
MD5fe9e8f1c5174ecf42e7c8d849b8f452f
SHA1f0d265e9c0d3419d5c7e2393079989e4018d2945
SHA2567dd40369b5a41b34fb135ba79bb752f382a4d4b53163be80d863e66b8eb83b29
SHA51257499bb042f2c139303217b08196b9e0157633f35f5479fd1e4ca8b304e85b185439ff6696538e10179b2ddcbd47348e7d395da3ecf0548b130e3872c0561e31
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5a4bf57ff7ffd5be4b60f9339ffdf4b61
SHA1977eff79d62ca4cef4a3291ba8b5eb9bc81c082f
SHA256c4f4cdc534aca557bb62d60b1a71e40c2229ac5798d68c51568ae9c632d95dc9
SHA512864b9aded51204783dfa201227ec39899876febc636158ae946a77df72c2e72812cd7d79e32c08281a43b30fcae35114e202a59a15dd2cd31bf2c84a42dbdc4e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\pending_pings\1ca09d9e-1414-493d-a292-cc07f71b8b6b
Filesize11KB
MD5a9cecbdea7c579bbb4413bfd1137811d
SHA121d3d5b4a38f9ceae4be0f65f10f59d9bc8d94eb
SHA2569fac27995b0001f2d8ac3d53602ee6251c9ad152506155e81e2cdca379e44a3a
SHA5123094f515a39c1f2cfd52a33a2dc69877c738172858140110201e06616fa29d260612306c4db8033d52523e2a32a0f56686073bfcfb1af715e706a881edca085b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\pending_pings\459b2c45-76a7-4aed-bc8e-deb7e9a5e9a0
Filesize746B
MD55b1a2dffabf343a81d083d2dce48c658
SHA114a799b95653d59c3ef5d4a8f4d932b43ed03b68
SHA256eac4efc5ba2e4aa5590ea5283ccfee262f917c8bceddc8251160c5477c6f6838
SHA5123418981c0c6bc2ab9d5ad92649f273228546b7c18d379953eca8760ca306b2920fc6f769a368287343f55a3d6280eae5a504a0d4e11843c0518307e3f4c78d6d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD576785c3a02fff878f7fe83c6e226d862
SHA1439cc6d8eb3a04766e854ba493ff3b7d0299c066
SHA25684fa80c0bfb8d7520cb77bf2d0be0d17c21a043bbe6c1798c441d32615e37e44
SHA512fb945b7524d74359f822926cb77e933d66eddfed802cc453c125a9e97e7b2d732cd5b9c0555e436c834bfd85296a01fbe4df49c745b7d3c724bae6691b25a2bf
-
Filesize
6KB
MD5ed46123e5026ecfa0f10411a9c858d8e
SHA14853985a03329fed57d6f3c423f6bd9d69ec7cf7
SHA256015a3130cff399d0ae7f1d6162c9249b382d07800ad3d71a566004110744f0a3
SHA5126e7dab7053343988ce6af12fbb6199f9b1e081bda17c4696811686ed6feb9a6a9760859877620adecef49cdca53a9ac47e9eb49e62df8b770e6f734eb31d6fd0
-
Filesize
6KB
MD5d4f2e72bd8af20429b0f6618da78a6be
SHA1938fce816c5e759029eedc747eb8eb77b4c64e1b
SHA256eb568f917e97888fd42661797dbb4ddb61ba9dd23d4d0bf05912649bf5859520
SHA512548d3a0dbb7b6d960ea12e8977732aa0f651d1cf12f1996ae86a890a6ac4f8f758ce9553e76b24c0275a9b98595c40307b787da36e0e2fb50c2e07c1647889d4
-
Filesize
6KB
MD5f894aac846ae5f809dbdc7ee286843a6
SHA15b93d762dcf4ff0737055db2515dbddaebfe5faa
SHA25611145120cc7e020c847eef4e9c11bd9b23968b798865cb5a0c65603cbe5be81a
SHA5129e035fa8e4e77fa6c31390307734b57a4ac44d06710d55dc8f5b7a4927757a454b11f44494c98ae786b01305887cfd9c3104452770a95ee4852bca65c7a864b8
-
Filesize
6KB
MD5dfec1a147f12afc6b46096587d5c3541
SHA162cdac27d11e2d0d92d0ec6c5be5307efb684223
SHA256bd6cfc8105f8260c655c8687434760520e929f75d4ca14d3d00e60bbacfd246c
SHA512e7cadac5908160707ef3271d08b04864bd283aad423ba0467c8d7dd75ed078c520a5400945bbc9d307ff7c7a4cd56374bf05c7f48c6446ac0e8dd17dbc1d6352
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD56d58bb8d180a8afa279f333d0f009de4
SHA1042e5b0a7205fafccf4fe250c01987e8624b6294
SHA256cdd2747a7d3a3f104d4aff1e7437a37d3c72bc97dd592427b730a4a13a80c709
SHA5123fe5b9568086f776ed059990dc53c5fbf21eb11a11cc17bf113933c3b2f73fcb6e7bd802206ce1e8d3fae657fa430ee42cafbdb9289575ab21166c456bb975be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD56bb5ef855760c91cf6a7941598b66241
SHA1a55ee1d404a69a538776b35acec5002f57db7aa0
SHA256966fa08ce776b61a4dc24310ac0d93ed36d5cc972f12e3948619a13bef843a9c
SHA51272b20bea7b067daa48564732948e61e0f08743adc892be3d557fd30873431b7d6c1c8f2efe61031883906720b4673f74c2cc8900f938e246489d66ac03f404bd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD565b01614b0ead3cf38c758fd4c25bc06
SHA1571fb46e66d34b309178b4de143ed0e2be18b6ec
SHA256162989a2b140b42166408a339a541ebd6a2bd14928c6322a36b6ec2daa287010
SHA512327dfb39b1dec102938618c97f5ce5d3acd7b47a2e5b147efb2a368629d2b972dcc4a8d8544dd42011c42a450a7999ede1878c58190dc383ede5a5b904db240c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5a4627d94b477e3f653435fcf27e2663d
SHA1d5dc31c0165277e469d92453c556786995e2800d
SHA2567c1ea6cee0386d6af3cb7523167c2b880592657ceacc4e56edbc2394575c5c69
SHA5127619d8f8f790c6b47faa75eb3f834640fe6ab684209f2eeb6eff26017c7ebb44972018463bb15d0e7955bed5bde4ebff809754b3c2057d7749bafe82dbe48455
-
Filesize
14KB
MD5a067636df319626f3998f67864082721
SHA120dde4825baf29d86f056b0b8e45cba825f8c653
SHA256a688728989e24227973b82852601acba3d6c2c92c278458387d6c9c56126e2f3
SHA5120c528bbddc564baaee512124548cf98e963b8574763e2c65310abd0db77a91265681053bd55c96f4c493954a2ec58da5f79e1f81be4ce5999a05182630a4eef0