Analysis
-
max time kernel
124s -
max time network
124s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
26-07-2024 18:08
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://minecraft-mp.com/server/331021/vote/?error=2&time=1722016902
Resource
win10-20240404-en
General
-
Target
https://minecraft-mp.com/server/331021/vote/?error=2&time=1722016902
Malware Config
Signatures
-
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DomStorageState\EdpState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\google.com\NumberOfSubdom = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "268435456" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = b70882fa86dfda01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage\www.bing.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\minecraft-mp.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\minecraft-mp.com\NumberOf = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\NumberOfSubdomain = "1" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = 322d9a43ff74693161317f9e26a7d6bb591a6f276432e10543a70c26e1b357a5 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.google.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\www.google.com\ = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$MediaWiki MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\www.google.com MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\Voices\\Tokens\\MSTTS_V110_enUS_DavidM" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\Next Rating Prompt = 3066ed481fecda01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\NextUpdateDate = "428798900" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "1033" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = 8040c0f586dfda01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\minecraft-mp.com\Total = "32" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\www.msn.com\ = "189" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\google.com\ = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "411" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "409;9" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "5855" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 7874930587dfda01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "409" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "395205405" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "132" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "32" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "{37A9D401-0BF5-4366-9530-C75C6DC23EC9}" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\FileNames\en-US = "en-US.1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "Anywhere;Trailing" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "MS-1033-110-WINMO-DNN" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "Microsoft Zira Mobile" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "Microsoft David Mobile - English (United States)" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 9c5fc0f586dfda01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$WordPress MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\EnablementState = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "Microsoft David Mobile" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "4869" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "{179F3D56-1B0B-42B2-A962-59B7EF59FE1B}" MicrosoftEdgeCP.exe -
Suspicious behavior: MapViewOfSection 10 IoCs
pid Process 4992 MicrosoftEdgeCP.exe 4992 MicrosoftEdgeCP.exe 4992 MicrosoftEdgeCP.exe 4992 MicrosoftEdgeCP.exe 4992 MicrosoftEdgeCP.exe 4992 MicrosoftEdgeCP.exe 4992 MicrosoftEdgeCP.exe 4992 MicrosoftEdgeCP.exe 4992 MicrosoftEdgeCP.exe 4992 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1348 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1348 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1348 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1348 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4132 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4132 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4932 firefox.exe Token: SeDebugPrivilege 4932 firefox.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 4932 firefox.exe 4932 firefox.exe 4932 firefox.exe 4932 firefox.exe 4932 firefox.exe 4932 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4932 firefox.exe 4932 firefox.exe 4932 firefox.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4576 MicrosoftEdge.exe 4992 MicrosoftEdgeCP.exe 1348 MicrosoftEdgeCP.exe 4992 MicrosoftEdgeCP.exe 4932 firefox.exe 6496 MicrosoftEdgeCP.exe 6496 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 2336 4992 MicrosoftEdgeCP.exe 76 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 4992 wrote to memory of 8 4992 MicrosoftEdgeCP.exe 79 PID 5736 wrote to memory of 4932 5736 firefox.exe 83 PID 5736 wrote to memory of 4932 5736 firefox.exe 83 PID 5736 wrote to memory of 4932 5736 firefox.exe 83 PID 5736 wrote to memory of 4932 5736 firefox.exe 83 PID 5736 wrote to memory of 4932 5736 firefox.exe 83 PID 5736 wrote to memory of 4932 5736 firefox.exe 83 PID 5736 wrote to memory of 4932 5736 firefox.exe 83 PID 5736 wrote to memory of 4932 5736 firefox.exe 83 PID 5736 wrote to memory of 4932 5736 firefox.exe 83 PID 5736 wrote to memory of 4932 5736 firefox.exe 83 PID 5736 wrote to memory of 4932 5736 firefox.exe 83 PID 4932 wrote to memory of 5148 4932 firefox.exe 84 PID 4932 wrote to memory of 5148 4932 firefox.exe 84 PID 4932 wrote to memory of 3388 4932 firefox.exe 85 PID 4932 wrote to memory of 3388 4932 firefox.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\LaunchWinApp.exe"C:\Windows\system32\LaunchWinApp.exe" "https://minecraft-mp.com/server/331021/vote/?error=2&time=1722016902"1⤵PID:3800
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4576
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:1600
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4992
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1348
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:2336
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:8
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:5468
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5736 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.0.1657153572\1154658052" -parentBuildID 20221007134813 -prefsHandle 1756 -prefMapHandle 1704 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a323ebe1-6e40-470e-b01f-2080a446f01a} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 1828 2a2128d6258 gpu3⤵PID:5148
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.1.1781318292\1553011319" -parentBuildID 20221007134813 -prefsHandle 2172 -prefMapHandle 2168 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0cc5e341-882b-4b16-8156-7fe282681f20} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 2184 2a2079e5658 socket3⤵PID:3388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.2.1890759399\222188946" -childID 1 -isForBrowser -prefsHandle 2876 -prefMapHandle 2728 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {03aab7e2-29a4-4f9f-820f-e5a891b65c07} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 2700 2a216bcce58 tab3⤵PID:5800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.3.826042685\1695633529" -childID 2 -isForBrowser -prefsHandle 3524 -prefMapHandle 3520 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {224a0b1c-1892-48fe-8452-93fa3e34b1c4} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 3536 2a207968d58 tab3⤵PID:5712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.4.223049633\363970084" -childID 3 -isForBrowser -prefsHandle 3916 -prefMapHandle 3912 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {96619625-a574-4675-95b4-b2fbcd3fc7a0} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 3928 2a218180058 tab3⤵PID:5376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.5.121165231\911488404" -childID 4 -isForBrowser -prefsHandle 4800 -prefMapHandle 4788 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd411805-fa3a-4b9b-882f-6c7cfe80dd31} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 4796 2a207930858 tab3⤵PID:6220
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.6.1139483924\1085225315" -childID 5 -isForBrowser -prefsHandle 5056 -prefMapHandle 5052 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {24a27e3c-2170-4fdd-b6fb-64b6e4124040} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 4976 2a2080e3458 tab3⤵PID:3824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.7.2032322192\1826254695" -childID 6 -isForBrowser -prefsHandle 5164 -prefMapHandle 5168 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {93d20779-16f4-4dc8-8ffd-da47ff08ff23} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 5156 2a214177258 tab3⤵PID:6480
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.8.638179694\1679100384" -childID 7 -isForBrowser -prefsHandle 5724 -prefMapHandle 5728 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {42752aec-c93e-4e38-91fb-3b2351bf252f} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 5756 2a216b14458 tab3⤵PID:6676
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.9.305130187\1983144849" -childID 8 -isForBrowser -prefsHandle 6012 -prefMapHandle 5932 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {11f49591-41a3-4e4a-b9fc-767725af1028} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 5580 2a21b426d58 tab3⤵PID:6968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.10.1708573495\847183409" -childID 9 -isForBrowser -prefsHandle 2652 -prefMapHandle 2992 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {203e24a5-2581-4736-99dd-fdb9eff04caa} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 6020 2a217948b58 tab3⤵PID:6692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.11.2136769393\1005528759" -childID 10 -isForBrowser -prefsHandle 2804 -prefMapHandle 5920 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {774c83a7-d017-442a-8b37-3fb0f340be2b} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 2848 2a21794a658 tab3⤵PID:6664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.12.1397156746\1891445636" -childID 11 -isForBrowser -prefsHandle 6424 -prefMapHandle 3004 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5c1cc74f-befb-4efe-9371-b4141c2f35cf} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 6512 2a21794a058 tab3⤵PID:6672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.13.251676256\1815515816" -childID 12 -isForBrowser -prefsHandle 5144 -prefMapHandle 5320 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3ca1e1c-ab64-43d5-876c-6d0c871a21ad} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 2676 2a21b29d558 tab3⤵PID:6976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.14.490010857\2026197365" -childID 13 -isForBrowser -prefsHandle 5848 -prefMapHandle 5852 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fdb4c28f-e19a-481c-a575-20f9f1437d9f} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 5860 2a21b29c058 tab3⤵PID:5168
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.15.560155027\1407621793" -childID 14 -isForBrowser -prefsHandle 3952 -prefMapHandle 6688 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {27aa9292-3b6c-4dd7-a3cf-56cccb9b2a3e} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 6484 2a21b29a858 tab3⤵PID:6896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.16.656416977\118753973" -childID 15 -isForBrowser -prefsHandle 5200 -prefMapHandle 5216 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {528f0344-e72f-4be2-a6d8-47946ece6f5f} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 3980 2a20796eb58 tab3⤵PID:2756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4932.17.2030690935\520598851" -childID 16 -isForBrowser -prefsHandle 6440 -prefMapHandle 5296 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {089eec64-ecc0-48a2-8429-6cfb78c48e86} 4932 "\\.\pipe\gecko-crash-server-pipe.4932" 6748 2a21be55858 tab3⤵PID:6620
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6496
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5640
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD51bfe591a4fe3d91b03cdf26eaacd8f89
SHA1719c37c320f518ac168c86723724891950911cea
SHA2569cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8
SHA51202f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
Filesize
14KB
MD575e8016a56a61bfc34effe2375a326e5
SHA1f87517a688da0e853189d42c26fdab7c6d61b6c9
SHA25634bbfa384373b4e2f6cd88439df6bcf14634e03c0a9329430c70a6062b26454c
SHA512f634d57e8195b7855adc7d08040a2b2523f8ea197b53d4506513e2ca5aca88cc929334183c1d10265a1972cae56c3d4244a2fe8a6f1cd0022ce3cc012139f927
-
Filesize
8KB
MD5bb86c4282be2ad593c731d62b3bdd32c
SHA1826c3aed03f7a84e3636564d16894c8ef344e86e
SHA2562e86bd908ef9468ec0cab715acce5df4a054b10526e70c67be4996733a71ac56
SHA512b60cc83ae3bb8d3f6513ba6339bb6caf2b1ac207f9ddba3cf9e1ab9d7f9d9acf42c14d71d05f53df75db09d08adb4ab8276f7769cf06123780e433ac157e8425
-
Filesize
21KB
MD52c1fc3f40946e7857877f52613e530f0
SHA17c289399ad088b2557768ba6a9fe10ee7d32afaa
SHA256fedecaa19f7b040581394afd4c00205f846235919baad47a507ea2f6bed916b1
SHA512062de4dc70cecaef5ab2c6ffe534980703c3e18d8f24f9e9cf30ec9b8251280cb3ee0d0fe367b30adabca79140c259c2d4336b309f43bccc8db4545e4212f14c
-
Filesize
8KB
MD55d86273f0c9ea45b89d060b55b7af0fd
SHA10cf92248b508d7d666ae9046e837256e89544ff6
SHA256c388a28fad9da379a2faaeb2a9feabec73aeaf47f5ca1d7d2fa9329ec485aea1
SHA51247b847e4fd252a9b67f0c79017acd3ef5c89ed774e61ffe77c81e5cb43b64fc9a46ef3d8dd4a21276494df6b108b38e82e15981b80d8d80b13ffa15c694f2a42
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\cache2\entries\0D0354665D16FF7E1EBB7BF53A9713872C8F7BC7
Filesize134KB
MD52050a9816618361fa1615b091ee34ee4
SHA16ce0a67e891fb935151d1c9582d03e3510300b35
SHA256c1d14d67d4e25d2817bbdcacf9d9e5284c8212226d6afc637814af4184c47c93
SHA512d34daa36fcd4424945ca62bc652f396300d2db3d7ecbb84b9648dd4da3e276e83a1c56d054b6b8f6a26c937493a3d48101579adfbffc371a9ee00476a6c51e81
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\cache2\entries\457FCAF10AE2ED9711287F2424C30F0E050CAA0B
Filesize138KB
MD56c42da41706cafe825bd30fcae0182cc
SHA177445c1316ef32aa0ca104f2611a09e2be8c2c67
SHA256e2d99eb36f728af0158f4c70c338b1e2eb4fab33611e5f72dfb5b45c6e63a823
SHA512114fb95083170145bc4d99ce7031e7b5f54e6e1e590d0a8e775d5795c0e1e4c8c60c3bc76773edb4d5b90673e9e6b53e476c9cfd5e4cf35ccc78bd412a1c6684
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\cache2\entries\4BD4AD145E38A584BA9A79D92CAAB8A48EDDEA29
Filesize18KB
MD5fd08dc20cad1c71e32bc1186ac2c28e5
SHA136f231f09a5b56d1b98a9af34e5c9df23ef79a79
SHA256f480e2023a9c5dec453ca76353ceba0abc98762492ec1f8c39291170accc4603
SHA5128d59633cf12f897a4fce1a6624a432cb8253932600b947b7bc847ade6c8a0808f5e8bdefa99437310bec655a438365e46b91ba88cf206cb10471416818e7861c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\cache2\entries\A78B85DFA5810AA56D4CC0F20A9E00DA2AD8EE0E
Filesize17KB
MD56eccf288e8a27e9be6ac8a50cc57b8c8
SHA1a1d3a912dac1b2f267d9b44fe6ace322a250663b
SHA2562a8b452c9ad2c2d7b37a17bf3592d6b3d8b78591beb774c1e0a962f8eb3e07e1
SHA5128996c077adb506c5d4f8d5d55e59783ea488ef23778950b369efe6934d7ff62841470a6ad1c9ca2968e1a174bac263859a5df49dd702a5a0d01cb8dcf508443a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\cache2\entries\CD280F078419653E392778100098392B9B1D842B
Filesize72KB
MD5751eb7738f4a3424fae7c66afb7d37b4
SHA11f8e7f303f36d7196b260a6998b2fdafe0654ab9
SHA25643c7bae384280fee23483eee112ffffa83dc44e55a4f34000ddb517815894d1a
SHA51273ae7131f4573195233ea38fe4dbf911764bb561cea13de4121c67a281a7987043b49c1c41191b55b2de1484ee357ea77bae4d13d84cae438dbbfab2ad7ca206
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\cache2\entries\F00828F3D188376F8DBE20DAE07B8B020BCB0B67
Filesize203KB
MD57978810887dcce21c5ff8b0208e1bfe5
SHA1e19eca6c21a7e63e8ba2891285839e7765a1f886
SHA2565cefd0b7e66c9c155cc11cd4a8d426e2d34d12c63b90444eaa12fc46d142725a
SHA512b5c5bd02348b809654e81b9a4739b01d0d7e3190a06fe1daec53b9ba0ef9811fd5b2f17c20996f3e57872d4a83a6d441e42315f68061b3bb1e58d161e7d4093a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\23SDAGO0\AGSKWxUUzFvRd7qYbpVGkn5-ozKobi56W3LKRPhzWZedJMppQ7MNawnRWd2fm5kQSfaH_l3zYUYPOcSYOJSLf4Oy0BaRHXDnLRzfzcX3b3hzwpJPeqH7aaERU4huQxGM64hKvum8x-[1].js
Filesize10KB
MD50f6ade9b5bcb88790bd8b021c4e2786e
SHA17f2df335e22bebc92919048c60595c637ed28a50
SHA256ff3ee06c29f56e04a0b42472901ef2e8d23ebb88e4000e2ecc2ad4f0d684d35e
SHA5120148f0a3156aecfde03244cb25452aa6961484b5f9af371861164b15c5271732ca8597c837452da69c347ec9c71cac14316b0e1611f03d9658db771c6923950d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\23SDAGO0\api[1].js
Filesize43KB
MD5fefa748a8a5afb536cef8c8d1b11232b
SHA1e0fe17ffa6fd228c651c960b4ac8c06e1e342aa5
SHA256b1b5459d6a0d4ca0cdfd93840f0118f3155a982404caf5d096ce99d78f1bfb7e
SHA5128689cccb4ab3ca145ef0e4471e75832e2ab895564dff2a974bb74ecfcaceebf8f4cdc479459182803d786e1c415a02e2401f71e3094122bf895a7fc5b514b629
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\23SDAGO0\bootstrap.min[1].css
Filesize91KB
MD59964dedea508c335e55dd388efeb2a0f
SHA1d6dc05d267ec0d50795492bd75512a05d7558593
SHA256d8bb3ec3e70679e8103a831d3e8885c5d070685d25f7cc72ed9ee5dd76f2422b
SHA512c6f0d6cc240d8cf9750605434dbecdece938b7926a7891e83a0288138bebb22a25241775038d07701cdee16f8a55bad6a50ebc11a10bf5d53c04800c9314222b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\23SDAGO0\ca-pub-5285023748323139[1].js
Filesize201KB
MD59303be1ec51943bb64c1fe42f2312213
SHA1082e93fa5e096eb575555029c5d05fd5888547aa
SHA2565e6e0c261ff4bec68003d3c0ef347f8731abbce7beadb47fe3ce6d9f93ba35a6
SHA512b4504e0c1385c16b6aaa9ee3f164cfa1c12907dbd0b74877306658b177707b5efabc4dc9d3f046d76bd87d195b3693f321b17e7b9aed45cde22caa1a1d31171c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\23SDAGO0\f[1].txt
Filesize203KB
MD5754f77c4440ae7b2d4df211962b0334e
SHA125cf5f1396d6b7a32c9a3c0803b0b653d6d4e4dc
SHA256fa8ea2c14281dd0d48428bc3d10d2eec6977c6ce37513a0063d72ab2820e27e5
SHA5122f2ec1b4a9d3d902d3e91556f6453b1d696cc60e23dfef3b30862075318904ad66539a21c208d8579ae11befbaec29eda44fd5f340e8f7c9652d8d2172e4b29e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\23SDAGO0\f[2].txt
Filesize30KB
MD5ee36342a6718aa9717fc829cb39fb12d
SHA1658573c86539b1ef01389ba3c2f8d533afc7616e
SHA2566bb1b3821de272085dd677b744c2e54167382c346b5a2a763a051c07765a5907
SHA5129af40fc17660f99a6cd6cd043fba8d19ddaefb8ac86a1ff1daaefab36e6c4d21df75d3963f9dc47fe1e6a95631490b92978672c8408f28b1569f303baeb6e87c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\23SDAGO0\f[3].txt
Filesize2KB
MD598408a561a774e2414e19971eec1f993
SHA1f51216ceb3dc42de1416511664a7ab3bf7ef6b55
SHA256bc7ef6c5abc6ad9f53e4b766c83bd5f57fce9d43db9cca546b1187e4a0583ef1
SHA512a81646843f0d44a52db9e04debcd5262d8892827aa0608fa3a9284f3963e9177cbf3ae99538c28692dcfa78ed6240ace96486e9e6eab6562a6b8d9e1b545f844
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\23SDAGO0\styles.min[1].css
Filesize9KB
MD5d658a9cb426a2fea091b0d7f0dc03db7
SHA1bd2a06d70b7fa57f7f47204128f4b2a501ef1f98
SHA2563b41664182a66964ca8e3fd83521fa59ef83d0348ff1ea663dd0fc0889c41cb6
SHA512c318ee0727c6bf3ff384b2cb653a8c26d4c9d8ee414ab9b43dceb79fde2b9b740f26506892bbf1d60c8b05e7137ddf9d2a4b2085e3e663981866e2adab68bc66
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\23SDAGO0\warmup[1].gif
Filesize43B
MD5325472601571f31e1bf00674c368d335
SHA12daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
SHA256b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
SHA512717ea0ff7f3f624c268eccb244e24ec1305ab21557abb3d6f1a7e183ff68a2d28f13d1d2af926c9ef6d1fb16dd8cbe34cd98cacf79091dddc7874dcee21ecfdc
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\D8L5CGE3\5f7468413707c3abfd197d65a482477f[1].js
Filesize54KB
MD55f7468413707c3abfd197d65a482477f
SHA1b5eca5ada6b8d3dc425862738d421289eac9f00c
SHA25607ba9748a809fd98100440463b79825d1e7d5af5a068cf73300b7b6ada07013f
SHA512dba8d4d399e8d5bb459bf18c17e092bbc4a496837ad1caab90070960602b08eb13b813723b5aaf74279c5c5219afd0d55926535a11cbc564c6243d8c4e1fd79c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\D8L5CGE3\f[1].txt
Filesize189KB
MD5116b5dc94a3028947da3b458d2037b00
SHA14b44d95c6a694b55d5de4bb59c312c2bf5972293
SHA256f1474df9940b5f9ab510446fa039bfae7f452aefe4b07d5aeab89baf14c13259
SHA512308d4884d7deee48778dfaca2ccc062d031916074c52692fd5b088943b575882b56c7cb2d9e7fcd6312285f8a1d2f3798fade598f4304e6d0d245dbfb19804c7
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\D8L5CGE3\f[2].txt
Filesize2KB
MD5cc47d2de85d243938c1e5277f7be2cbd
SHA1df36c30bc0dc38b9aab1a2e9ca9fd12447ea2a74
SHA2562897afa8893463a77bfde7d06c22334a7c2b4b671d2bbdaafc06396d6d4a50c0
SHA512bbb56750c63e11583a48e82357bc0a2e95bd92d612d282981216ebb7b453841f272dea552fa963da632ddc1d111494d417801817574972b49c58d70be444baf3
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\D8L5CGE3\sodar2[1].js
Filesize16KB
MD52cc87e9764aebcbbf36ff2061e6a2793
SHA1b4f2ffdf4c695aa79f0e63651c18a88729c2407b
SHA25661c32059a5e94075a7ecff678b33907966fc9cfa384daa01aa057f872da14dbb
SHA5124ed31bf4f54eb0666539d6426c851503e15079601a2b7ec7410ebf0f3d1eec6a09f9d79f5cf40106249a710037a36de58105a72d8a909e0cfce872c736cb5e48
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\M9Z3J3NW\css[1].css
Filesize1KB
MD5c3151ef248e901bb575a13543bfb7f84
SHA1dc847ad4fc56adb896326d695b242efad6f6ca95
SHA2569650cef10485e34381c6ea7f1e9c98d20827ec633dd2f739b464b373ffe79868
SHA512cc0ac05a5c1a9f7371676042c05551fa8d71ab9a99be144c2aa7389dbfc890c0d03a4776a52f52db59b28310c83b282e6a2444d8197d44c5e0ca3156f20c1e60
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\M9Z3J3NW\css[2].css
Filesize487B
MD531ee34705bfdeb3f1dcd400261406096
SHA1d5e13581a271eb3c560b6dab291a4d4a566796c3
SHA25675b5a7934411eda5eca21c2920e6e93f53577292e1d0028f6afbb9fe9af80251
SHA5128d506d66f8c7334c3bb83957dabef00d4de2107a74bb3ffdc9960f1dc4f0c342357c8f88bc82bde14417ac1c6b3f989f705546be1bbfc57f10bd1c78ef6103de
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\M9Z3J3NW\f[1].txt
Filesize493KB
MD5292d272c2e67e5a8a84ae57df960a915
SHA1aa55bb8adf96364a5f2147b9395292d923a440f9
SHA256026d631088b37c4289050ebb53fe44a2b99745babaa7e7778471e0e27a783cea
SHA512d36417c237a3f1f68b38bb79024767fe238d760dc2cb5cb6ee0a727f4efb04b2bd4eb9b7801fe95769389c8b983fef256464db11c31a1d850800d5f9375bbb2f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\M9Z3J3NW\vcd15cbe7772f49c399c6a5babf22c1241717689176015[1].js
Filesize19KB
MD5ec18af6d41f6f278b6aed3bdabffa7bc
SHA162c9e2cab76b888829f3c5335e91c320b22329ae
SHA2568a18d13015336bc184819a5a768447462202ef3105ec511bf42ed8304a7ed94f
SHA512669b0e9a545057acbdd3b4c8d1d2811eaf4c776f679da1083e591ff38ae7684467abacef5af3d4aabd9fb7c335692dbca0def63ddac2cd28d8e14e95680c3511
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\M9Z3J3NW\vote[1].htm
Filesize15KB
MD58b65eb0595885a4ffebb139e8625387c
SHA1e762ae09e638fe1967a7b80b7d83804872b1dbfa
SHA256237aecb9495a9f9a5a87d4e28f978f6c32e3ec1c595d61314ffefc01e4f7d0fc
SHA512c6aa309c6e5d83afdbb490c10a02346ff1203e50aa2ea482924231f511f85a0843d9beccfb3faacd9528108a42f2f3505759f8713f0efdddebc95dda81885b28
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\XY7TBSDB\6nBz8qVhgcmD6GxJa8R98i32RmIuiYHQQG15vc2mYdw[1].js
Filesize53KB
MD5a653cea9bfb6646c7d30f23c1fbeb127
SHA1cb7ca153833173f7581db1a5723ace48856d0748
SHA256ea7073f2a56181c983e86c496bc47df22df646622e8981d0406d79bdcda661dc
SHA5125d1949f424d709e0685b580fd2311f3efc4dc6786bad44d055d18f5969b2d98c3004594c973b78feb4a5ca6a4f65b520d76e178716858dbebf62909a353d485c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\XY7TBSDB\bootstrap.min[1].js
Filesize34KB
MD5c85e7b05c252ac68ff1615410969d4cf
SHA1996a73982221b9e2921ad84920c66a0c98122dc1
SHA2566be2306ffde83d358553b19db1ff45f9199e9334e29dec28ecc29bd6ff5b9b0a
SHA512463f74daab796b4142707ec932f20a845531e92d16836f9f93fe57372f51177ec6e97ac4970e94df2552776084a33806987d7baf8b28a2bac71a039dadbbc057
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\XY7TBSDB\f[1].txt
Filesize111KB
MD55ca728cd52dafb6d029674b8718f3979
SHA10b0885e510ece66db28c5bd78b6429e820aee69b
SHA2565c425b272a920deb3b7ba5e97ac132b9656107d67f5f572eb11a6e824530d48b
SHA512c7542fed68c0b9adfddb44d21921d62865302806b3df90a0ee5856097188596ea11638e5584bcbf0baaa6cacb169cf646edd2d8ff6110470c69d1bfb81aebdf4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\XY7TBSDB\f[2].txt
Filesize30KB
MD5cef26040cf288d4a817b2a33aa50dfc6
SHA1c7f6a49a7a4c0f9cd91c725cb94e2f774dc43340
SHA2566ed884e88e6078e2d80f4c299a00e97de22e5fc6b2820cdd99a596d69161b7e3
SHA5129bf5e83d9d901bf128b66023114b5363617ca20c92c5881fa83e707b889bbd85365df99989963b2ad117a2cc5a4b85c114cb6b4f43ad6190c1bead14c3337f7e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\XY7TBSDB\jquery.min[1].js
Filesize85KB
MD52c872dbe60f4ba70fb85356113d8b35e
SHA1ee48592d1fff952fcf06ce0b666ed4785493afdc
SHA256fc9a93dd241f6b045cbff0481cf4e1901becd0e12fb45166a8f17f95823f0b1a
SHA512bf6089ed4698cb8270a8b0c8ad9508ff886a7a842278e98064d5c1790ca3a36d5d69d9f047ef196882554fc104da2c88eb5395f1ee8cf0f3f6ff8869408350fe
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\547W49HQ\minecraft-mp[1].xml
Filesize5KB
MD59ae4bc682b108117bc8a29d444fb1188
SHA1925378183b297af0d878a8d2f5eff6bc4d251d63
SHA25609edf862d74da66c03211cd23ca62805440365378f78163944db255926652145
SHA51234a1b9ad84e35ab688ef76ac057402b96946f460e36e23d8f00b75c5aa405fbb17a5231b42b4fd0f177b00100cb494e99831f1138cc9500af9f2a07e123e0527
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\547W49HQ\minecraft-mp[1].xml
Filesize5KB
MD58ff6954d07caa8232757e9237f8f8a53
SHA10df03abc9d5f8bcd0719a0e5e9d7aa5a6e9fe800
SHA256fb08fe335cf45e46b912c79a365228a2f211cfe46fca9ad354df00f8ee09f938
SHA512b3b22c21c03198b4ecaa611435c00769171b3d05305a3806e3e93db1e05ed42c19b15e38be6e8f88b3eda6a35afc093df5ac5399cb0988a3d604f827109f8a52
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\547W49HQ\minecraft-mp[1].xml
Filesize13B
MD5c1ddea3ef6bbef3e7060a1a9ad89e4c5
SHA135e3224fcbd3e1af306f2b6a2c6bbea9b0867966
SHA256b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db
SHA5126be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\ISCH7MWG\www.bing[1].xml
Filesize1KB
MD511a58fa96e8dad095aa26b6d0de4daea
SHA1f8292141f4e0420b657bd7396efc7bc29d848b2c
SHA25698542f03be35cc00787ca5afd8aa7d3d99f60b54567e577d44878d68ebfba347
SHA51243587f8f930265abceae536e47db00d4f61be2c0726eaec28fd22b7ab4d4376c7760f61d85e0484a390b6fd605d04d86b689790a0a15c949348c7c210d6a54aa
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\AKM4261H\favicon-32x32[1].png
Filesize1KB
MD58d4fe0df93a2a0f62cab64d06b7a1c9f
SHA196336c6182f5fe29ad99a316f85e667bd57aa2a3
SHA256b56a10d57c4172cf4b2aeafff51ad52294abd774f9248c54d66a523476d611fc
SHA512911d17295d2a4f6fdb857880d5c47b64238185d60ef058fdddcf2b3f2f453ce0a4aae91dd5fb3a63dba0c87bcc5b36b258301a7c9f0bb5731dbdd6db0e795fa4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\OTL76J9M\favicon[1].ico
Filesize758B
MD584cc977d0eb148166481b01d8418e375
SHA100e2461bcd67d7ba511db230415000aefbd30d2d
SHA256bbf8da37d92138cc08ffeec8e3379c334988d5ae99f4415579999bfbbb57a66c
SHA512f47a507077f9173fb07ec200c2677ba5f783d645be100f12efe71f701a74272a98e853c4fab63740d685853935d545730992d0004c9d2fe8e1965445cab509c3
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\SY0KG4SN\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DFAF71ACC6B6FDA3D1.TMP
Filesize16KB
MD5f73a33ec11e80e3727bd844118ba1135
SHA16b4ea0f4cf236e844b5b92584fa9d3c186ee5b5d
SHA2565d8f5667112d4e1074f68db0e26cb83ab5d57993a34296437ae5f1e9a36e0cc0
SHA512010addc0c6e1c5ba77db33a01726e3d545d24c91dbe009ef8992dac0f95e2bbef5812f3e9912d9cd1ed07657ecd8d99feed7ed01cc79e41f726adcde0b1b32a0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\23SDAGO0\f[4].txt
Filesize16KB
MD5046d644b10c216d393718a6164dee826
SHA1762098d43af6504fedc5aea531251935c607eec9
SHA25620799537b14e18663183f6a0f1626a24d3f62120596f40c6e905ad91cf417df4
SHA512d5d4db69e6fb39867ec65910f841bf83e5763747de5a03fd1b2db58598d8ddd710129fd4d559ce934d6e94174ac9a4b0acdf830af3520321e531b85bbe97ce63
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\23SDAGO0\runner[1].htm
Filesize12KB
MD51d3d22df067f5219073f9c0fabb74fdd
SHA1d5c226022639323d93946df3571404116041e588
SHA25655a119c0394f901a8a297e109c17b5e5402689708b999ab10691c16179f32a4a
SHA5120b6b13b576e8cc05bd85b275631879875a5dbcb70fd78e6c93b259317ed6fd5d886f37d0cc6e099c3d3a8b66fea2a4c2c631eb5548c1ab2cd7cb5fa4d41ea769
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\D8L5CGE3\4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJllpyk[1].woff2
Filesize20KB
MD51435f3cfd01bf0f3c24b8983e6780db0
SHA1439ab7ffa6f9d5b654710691d8736eedf2b6e892
SHA2568cd3f9f312e86bade2e77eb25c28eba805707909441d49e29288944677ce6d47
SHA512dded0517b2c8f6c6ea045ba87f3ae870df63843291c3e2219e7bdeb4e33baf360b5fdb6065f0566fd1c79253105574ee4ca8cb13a11f7e6a51bf20eacf03155b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\D8L5CGE3\header_background[1].jpg
Filesize42KB
MD5b668000597777b4c045295b4de830015
SHA16a4e9b077da34502e330e48a6fb71700f0c88abd
SHA256cd5e5f90ba15d46c12520d86d2f53422f4dbd58b45ae7c2e0a763317e9437421
SHA5121c3a476c71434d2087870449b5485d4c61909a55ee666a9ea1847fddf7e0f6e8a0803aeea20d93b43abed04106f65a55bdc90fd75e7504b6f10717f6eef7fdf8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\D8L5CGE3\s[1].htm
Filesize143B
MD5e4e31b474d3e0b577b3c8856e91f8659
SHA1a81311f7fcfa9b6b23a24d4e5c976d5f75b1b9b7
SHA25618088c10e79c926292732af98a0ce470e90f3fbcba4bb4896ab3310c2d94e421
SHA512a07961eb39c4cd4e39ee19e2c675e64e5ba5367daa18e2f76a23772abd62f46b002e6be8fb0f35a70616941178facc8df579c4a68e5811b74313c12806aafae3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\M9Z3J3NW\aframe[1].htm
Filesize829B
MD5b7e649753a7fb7946c839141bb806b1d
SHA159cc1c62f0d6eb4f05b58baef0d4df016ea4c288
SHA25680570d7f10bf9470de5d54e654a35c8d238160a6666cf8a2bd1ecc6c03b45867
SHA512f4756bd9ca1d9b8513ccf461f1abb9ff53bc31e44f68ea35df16dfa1095c8720d681b665272cb7a15111e17c025296c886425237754e327eb782361d0e3622a3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\M9Z3J3NW\f[2].txt
Filesize189KB
MD5d4c7b4cf4a4fceaecb6542a8c0288019
SHA173bf6f61023e48dd4ffe18357773a062d068cb87
SHA25640521e89c37c0996e3e42a6bb6ed3e7196e375eba9f526d4331a0f17f034f560
SHA512f83691a2e608a13213925d714f3b4069159eb6462711ce77ec8b9efac20479901b7b187e778ea8528c82ffb5c7a48bd526eb9c8ea2129c4098747a9f00b517b3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\M9Z3J3NW\logo_top[1].png
Filesize3KB
MD5a0cb41f91618f8eaa4c49069e45bc04d
SHA1bfa4a0dd9f816e4a5166f3cb6409edccd41b9eda
SHA256464c909eac6de1d3736de63a136d42e4084130bb917e86e38368a2f319e63b67
SHA512df4f410dc1d43f6508200bc49cf5a62badbbdb859da00e90d33289893eefd911f2d112515582c9f6207b64aa746293a9db1d90cb4576a8c6a78f764634eb7bc2
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\XY7TBSDB\zrt_lookup[1].htm
Filesize10KB
MD5aa9c00b308fa7e8b13186fed09fcff7f
SHA11dfd047725990b9422b2b74bbd811eadb1824f2d
SHA25660dd40fffc2f07d8d2e9e1db8bd3fed4fcbe2f8b5d8e0510fa8bca35c6764a05
SHA51246ca28427b6f5cca4b38a6866c727216e435415451d74fa768d5788f7cd39831f44543c4e41d5e97ca862bc5d134d07b62476589289e636d982019bcd756df7c
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\52V5K6O9\www.google[1].xml
Filesize92B
MD579431d1cfda1a7d2c3449aab2eab3198
SHA10cbb279abe2b09e9a1cb48a407259adfff34c093
SHA256430082aaaa0f103c29414ed1459001e0ef270472361340f7e307f96f33116b44
SHA51247e9ceeaee041528f9b7f1624d9005082871731b4a556c817fc3a85c7359ba73bd3581ed59589580228e30a213ad70629b5ed5f31b44ea92652d86182706bc77
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199
Filesize854B
MD5e935bc5762068caf3e24a2683b1b8a88
SHA182b70eb774c0756837fe8d7acbfeec05ecbf5463
SHA256a8accfcfeb51bd73df23b91f4d89ff1a9eb7438ef5b12e8afda1a6ff1769e89d
SHA512bed4f6f5357b37662623f1f8afed1a3ebf3810630b2206a0292052a2e754af9dcfe34ee15c289e3d797a8f33330e47c14cbefbc702f74028557ace29bf855f9e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
Filesize717B
MD5822467b728b7a66b081c91795373789a
SHA1d8f2f02e1eef62485a9feffd59ce837511749865
SHA256af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9
SHA512bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\1B1495DD322A24490E2BF2FAABAE1C61
Filesize299B
MD55ae8478af8dd6eec7ad4edf162dd3df1
SHA155670b9fd39da59a9d7d0bb0aecb52324cbacc5a
SHA256fe42ac92eae3b2850370b73c3691ccf394c23ab6133de39f1697a6ebac4bedca
SHA512a5ed33ecec5eecf5437c14eba7c65c84b6f8b08a42df7f18c8123ee37f6743b0cf8116f4359efa82338b244b28938a6e0c8895fcd7f7563bf5777b7d8ee86296
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD5f9e4de1d380d6fd564ebdb9500d93504
SHA1af802caea8c3da076b884af67b0527acd9905f6b
SHA256c917960d831207c2d86d56ded4f7b3da6ece5b05fc730039da2798ca6dcedfbe
SHA5126c4e63c0ed09f9b1ec8f0fd5922d8e15601750f280fda7a3df44ff1d269c693e778e0db91c28f0a9fbbaa708262c30dee5229addef1f7ec47a148cdaf985ea52
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\26C212D9399727259664BDFCA073966E_F9F7D6A7ECE73106D2A8C63168CDA10D
Filesize314B
MD566d16887c371c15c2466b803424bb94d
SHA1044fc0763bd3b7505e3d200263dcd0ae73212cb3
SHA2562a0e062ae9cbc5c066daeefe4eb011e7da275777780a48301ad9263488097705
SHA512dceb542892053e90d7c9a26f039d0e6e2ab288760df3627e92f5fb0f5c61de8c877b0a2bce454d3c75bc51d4e58495427c4cbea3032062f990ceabf54f500347
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\4FA45AE1010E09657982D8D28B3BD38E_23E9BFA766D1C96D558109504C16E48B
Filesize472B
MD54408ab03c04807f7744690784f7e3da5
SHA1dd44cece05a29780cab2cf465e9852e4de112694
SHA256f6f9349db4dbfb965d468fd0d81a34d0475de3d505b2582f805454eeba5c1dbf
SHA5122c9477544fbd8256b157ef9541fc8b918348d23534c13d8b8f41ea1163596eb4fd0ddefccdc605d51e10b53e014b7a26b8c0e3fd749bcd11e664181ba25c0bcf
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\4FA45AE1010E09657982D8D28B3BD38E_6FECED388A0018EC91E0052A44417642
Filesize471B
MD5a46f438744de77d25f713cbfc2ae6453
SHA147dfad0727eb35cde2c29ebd81691529ef90f828
SHA256a348780a38652d1c2d8b6a983e32302be66abec1ea05d268d9e2e141f621613d
SHA512e51c5e384cbd0a76404bb905b9a73fa21c051f44292593d12ccb49efad5f9afe0db6da6038e2281a1ac28509a6fb55f9e28c22e45700c2048ce7f547d06d48d9
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\6DA548C7E5915679F87E910D6581DEF1_29FFBE5650043C213BBAA127486B2695
Filesize472B
MD52467698d7f074dde984010f088f5f2ed
SHA1feead14ddbb4e0ac8190b473a64df73b425589a9
SHA256a847cabc3c7f1c6ec0598075b0644f439ae529fba86f1bfd6ad5579e1e7d9e76
SHA5120d5e521e6782946e5b83faab0af3a39a9235dc5cbed253272f57e02a5be1e7c0602872c550e351f9b715d03a5d6927cba8dbedad14043d3a5cba5860680de933
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_C8148947EA6156316FABB48A14CB47FD
Filesize472B
MD5e9ca4bb62bf4a2b16c81b597b4a5c8e7
SHA12b4511da815c513e5c1718071ae5af83a84ce529
SHA256a16a2b552c5c64f97c7bc9dc9893b63db54fc342e53f25a30d7bd8b8bedda064
SHA512442361942d5d934d2b173edca108f0a19002416eb8cf2731d2527d7df9d469289fb7bd12a38cc04320f829f77ad16e9b4ff3cc760830121e46112a6f0b5dcdee
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\C02877841121CC45139CB51404116B25_4C78E1C22ED5954FB6E24DF3FFE2E5A1
Filesize471B
MD535ff7daa9fc4b449eb24337f651326b3
SHA1676d634234644f1abd67f88e9054ab76a4e53a74
SHA256102c7c5828dbd6a143fbe7ebebfb45a349b3dd4b5c00bd9e4964d129d6f77831
SHA512eaeeb75d51a07ee0fb2fe265a66759de3aa644f7b12ff7773511d0abde668541d94ed7959f13dacdb82a13e56c390e99f1a4496126aecd28b475e87fc9f44a3f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\C02877841121CC45139CB51404116B25_B30E9003B01F4EA68A83E8559392942C
Filesize471B
MD571cfc84ede2fb4100515c3c616fba33f
SHA1ba3dece9709b08e2f26dd461c2e1e44953e5bf2d
SHA256983b38a0a71abea021de696ad0981ef3f8bd7857aaa28bdf47b26ce55ca67113
SHA5129ab4c9a5867add931553c0b83650f3b7de9d8ef09d1f5cd36cdc53525b62725737ac592ab50b543424e9289c215b77074a762335ada18774287931a552cbb5e5
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_79ACE2CED98D1619195396C83A53E9FD
Filesize471B
MD528d062add15610a8fd7ee9781425f42c
SHA12a38d02b79ae74f5f7321cdcefbb7e006cb0c8ea
SHA256f29d6f58254a690f0dca449476a74c17a7fe23f096cc6546d21fccec4c27f2c5
SHA5124d14d3039a8485fdf876f4816d35456cf90671534cb307c6cfd333af8520b016319b64bfa82dd998f4def2db1f1ee8b40d5181bc52f80ba5182df99b742613bd
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199
Filesize170B
MD5b694693a9fbc87b4b3fb919e262559b6
SHA1e408ba0b5d0cf4b5f82eaa70abce61a9372769e2
SHA25628a24f3c83c3ddd5c736f55a93f82606019366b6dcf572f2d6fea3f89c8af1db
SHA512fb5402555f15f665046fec7c981142ec2cebb52f7c37253a45deeae8c20a9b87e57a4fc77c42ed40b5cc2d0cdc7f3027ff2990f516b6108ad7665fda13f9aba3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5340497bb971a9657d824d48ef6a060e4
SHA119f60eacd70f606ecbc16f0f2f6ee9affb44dce7
SHA256bdd088ec6973b07a9d8623106ca5b1259364dcdd05b13a8dff1db4b0ba85ec11
SHA512eca252449b0f0063507f22353496515740c5791d3e6de71fbc4cdb8cabcad84ee205be4e0ac0bf48cfb8c597e718d43b68f777684d951617f3b28baf0fbb0d00
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\1B1495DD322A24490E2BF2FAABAE1C61
Filesize192B
MD56d1a07cfd3f88c98e652699669a00698
SHA1a266e1c1858bee3257d0d270dc50c5424fab08ef
SHA2563079caec48c30cb32b68cc5a7c1642dbe313f7158b89ff2e709324e2ffbfb6f6
SHA51200382c50bb80db3ca42843008e8883378003697e57ee0f9d815178974217fd90553ec4cc83914fc1a4f23ce20065554c1f2ae2e69fd8e0f23ee683c1d4c91407
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD584c44fde8915054ebaa67b0f8620e85f
SHA12aadc632c2300413d56c03165636170738894401
SHA256c89afadd3103b3835f3698fad39adaf5f0eb5f0a54aa1a6f41d86db7da99589a
SHA5123fe745e031a04c2bc2b3d2883769ca94c4051f78d91415fa4e7da16dca4c0e7f77a7fcb84e75865d9459f5735225974e1984a23b127b187fffa61a11f96b013a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\26C212D9399727259664BDFCA073966E_F9F7D6A7ECE73106D2A8C63168CDA10D
Filesize400B
MD5325d2a36db83f02d8aad9672d89698d2
SHA1d2e23078deb89aa14b0a4a85c574c9f4adb2f016
SHA25683d288ad6c48f62f982afd51b1042a43c89a645043167eef30503597a3af91f5
SHA512f50c3667260b29f6f79e09f9c1d41eee6334374c59d24f1555441dc536210889c82b4498005865d427fc57e5186fc901f2cd629fbd2fef4b87ed6fe628ef5431
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\4FA45AE1010E09657982D8D28B3BD38E_23E9BFA766D1C96D558109504C16E48B
Filesize402B
MD573b81af7dceb23adc403315334df97c4
SHA150c17920f9047390f2f93c7161440374b7a9ab07
SHA25662b32f7917d6901964ccc9f66326a60a5d119f03886ef966a549dfdd7b2a690c
SHA5124e3609fe69b0aef0f1d1f2ae8a78fc8c97a431cc973e8ca7e1cf0f987ae102f819bfc0950dc3d06d4e9a8d8a040698b10572c9214bbabd5fdacb4f98fef2041a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\4FA45AE1010E09657982D8D28B3BD38E_6FECED388A0018EC91E0052A44417642
Filesize406B
MD599f99b9088eabb1d20f3bc5ec6996ac0
SHA111318f17433aa5ace00b72bc74c1d272f5ac1677
SHA25688ea102cb876e5c385b9c9e6b12bec8afb6dd55c637e88d03c6b721d4093158d
SHA51270f4a71800306d044437d564c8495937ce4a0bbbd1b379068dfbfc7fc2b35dcfb3402aabbe8e20976c8b143c0f70dc8ec93f8449c565ec0e47d47d9f0843edf8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\6DA548C7E5915679F87E910D6581DEF1_29FFBE5650043C213BBAA127486B2695
Filesize402B
MD581bf36148fc3f5f7c455a46dea10b79e
SHA12056e5df3a251796797011c5d79ff8f7c156f941
SHA2567fa5356a532ba20dfd202e825efdc574026ed3b706b1557b4a59a19ed9741351
SHA512b55046b55a20e10c9dc1fbd30231fc1af0d9497c1454ee75f8afa4bf59e3084a5a23cd353dc24a4d9565c1989368f2ad34dc5022862c39f49f567ddd8d1e8ac3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_C8148947EA6156316FABB48A14CB47FD
Filesize398B
MD57cd9981aa9ae246b8d069576d715607e
SHA12dcd9c29a3efa71670bfdf0a035c53baa287f0d9
SHA2565a4def5e6de365c8b7da7a87284cc4e85fca94af0392c2c2f70d2405be0626c1
SHA5121e81aa24a6ba07a231a6cdc7b04d7af26b03373fed587f226b58183ab72e36e74cb38d15ad3ba956db8828ed734f5955ae6934d239b98aa07dce4b2fa97961c4
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\C02877841121CC45139CB51404116B25_4C78E1C22ED5954FB6E24DF3FFE2E5A1
Filesize402B
MD5f9c75913941b38f1c9cf72946cda0e01
SHA1fe98649f91ba6c029d57834e80034304c089b44c
SHA256c1aca698f9a1760434a22eecd1855f356bce9344268419d9aa4b3ae5490cc007
SHA512a1310ad88a218294d57e5afa63760fd723550172c987f0ab3295f21e326e92c3467c2be06787bede112a608c75767ea08f7c8d6ac6cd7c1b3edaf062cb41e8b5
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\C02877841121CC45139CB51404116B25_B30E9003B01F4EA68A83E8559392942C
Filesize406B
MD55709ce2911b6cb2603360428f2d5e3e1
SHA1c8c74c53e208b181b0addf87e4d881140c0a704e
SHA256e5cd4a37714c90abb9b25861c647ca8af85c38c4e150813766319aaac05a8944
SHA512435c6b117e715c386c51925e4f9831b8ae9bfd20bef692822eb2031ff62f06cb0ad0b3297de5f11117afcd1201372b60eebffff11f89ff8b067059a32dd7f692
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_79ACE2CED98D1619195396C83A53E9FD
Filesize402B
MD595c3c5b71011641eaae4f5fed6323b55
SHA17597eb51eca314a499cd014905cd54f83122383e
SHA256c13ca5e54e3d03ab786ab211afa4c0a479f1f3a430a7bbf6c4147bcfc2e2458a
SHA5129212ebfcda8025f0900e149f7837c6460527526d37a9cb5196909bc5b8c306498fe90f9e642455cffc231c1e462473cbf67f86d1a3aa6c7f41ef11c5e80c9308
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD518cfde487001a2dee4e880663f774cb9
SHA14196ce2dcc511e0f6d7586baae6653918710227e
SHA2564314747685531f5a9cf958ca309f2726bbc2dd5a0484d575e23ce16cdfa23693
SHA5126eb48f8a108f8ad966c8d9610f7858703ba871e15963b7c14a8a41b07d5d57fb71dd26246fb36c2567f88e9c0b74d048d042670a9982ed328f2a1f72ed6349ab
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\pending_pings\2e7e4e79-34f0-4845-9e55-4192e44a9778
Filesize746B
MD5190a416c50aedaea1f148db94b2868e9
SHA1544911f0abe87c4679fd24cde1a0bd893c79d58a
SHA25684af300ce7201edf3e906b0271c30535689ef649395feac65a8cecd1cabbe845
SHA5120dce09070a529a3e45b41a00958543ba6b80a869c9e7589cfd28b90ae1c14ce53601a235852bd90ea1d1704636e53c89b093a7c9e877fdebf83eb0d5c602e8de
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\pending_pings\d192e62f-cf33-4366-b840-f6faf763ec76
Filesize11KB
MD58d1b031d1d4012d010b588b4b4967724
SHA19089b2379487cb55430b49ff3ccfcd7423c4f1af
SHA25686d271c8e92bae9f5bacab514b9e5a8371441eccb2b493d5d737d126a86868ff
SHA5128f93f7938326a89eb24cd6e2b07ca387af2a5e1e2725d43cd3bc401f2960d1853d84e2254ff652c1f3118d25eaaf4744efa45835f278d6ee566b7776844b292e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD533be8d32ef7dfa196fd4ceb0bd86bc81
SHA14dfdebe1b9c970aecd97775bd930d545de34aee6
SHA256992d742767888c8cfc2df98263a308ff54972cead10bbba9045a9fa5ac3971db
SHA512f6d97c3d90b84770bde0648f1c455ccc0c9f1e96a2f04cb3932f87272526dbbf398aa8280b1762c8abddccbbfd999939806904bec8c194fe160c1a927458db5d
-
Filesize
6KB
MD5a762d8d16b4d0c7513f5a9acc7ada2a8
SHA13308dc4019ca3f6111c0101bcebc858b110bebb3
SHA2568369be1a764aa30e69a55eea941171ddb749e98844b346d559717bdd45b6d9a0
SHA512912c693a335922acc10e1a87428440508d7382d15bafbe6b610a44533bffd0f235d5de6978b358551d9edb3530efa1681d8f0bff599e32947b1f9792ec1015f0
-
Filesize
6KB
MD52c98932364fc868b66af9addb76c0a70
SHA1bf31b10741974076390e6b24047afb82e6a00c2c
SHA256d499cad2034e6b7741bd6c2c59ebbc1cffe6db8ed54b3e7bfc84114c7a80ac33
SHA512d436b5405f971be90afaecdcd0b2132dc72eb5488232f19f4ee78bfa37c772e7ea8200a948f0f5da9c9b9af681d4e557ab0e6566ccc09d59a27deb4586430988
-
Filesize
6KB
MD5357e9ab27048e9d2335480e204e76dc0
SHA1313158e9eeb657a9e0bea887c49804764266f081
SHA2560602e10aa04228003b458419169c411c29c04ffd16390bcc49481e7791a993a1
SHA512274e8191c01e5b898313966a0f52de6ba7f1500c94d592161171208fcff0dc25917342ecf962df013aded8374e03bded6beb3707a03a9c83aab3ea208dd26730
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5b9a4b40d307fe32873fae27a09e9b134
SHA13cae881edd018977d3e206aba893f377dad452e4
SHA256d5279293be23f9ace2f2aae9fd014c3f3793931b85995ab55ef4f0ff8fbc41d6
SHA512c21b59017bc448a8a4979c9c3d6c7963b834ae34ed72ba3c689bc1d0e9a013192e4e9670bf884dc176f63265c5e248e8c0c91f1081151a4a8601b1086fcf4f57
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5d2a211233bb80554343cf2ed2ee10ac2
SHA198795ee48e8a224cabbc92c278090554e97549d0
SHA256b3ac01c583eec29c6bae64a28ba4de4c59658c823f7aa06c5df051ced7d7e8c5
SHA512d5424541a02ccaba435dd86941c93fb8090984538659da61a8faea6171790e48c97745bb984a9dd03280c3bd975bde0d3921e324b4e47e4ba76ca581234d2209
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5a44ba3c497b58953b6a5de629695b99d
SHA1262678d61449c6cb3ca9be587f2425689686df29
SHA2561dcc0e0e2b0a831d9ead471bfcca7d56f2067e725c1efa5aa8eb5d6f76cde259
SHA512b84aaf769ad7d2118306f916dd6d42c80a0406a98dd1194f9d5f58ad9b970eb32d5b92238a27f319c19e2030437d9587bf23c87946dd4fcaf8060d9a17ca107d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD53018d1aad8385b734068dbad441e344e
SHA12a3925bc92ec843db64b6db2cd6fe18ccf084a86
SHA256f33415b0b1fc8c7e52356318d44aef1ae6bd9c64a89afa012d43a01a79954f88
SHA5127ab1a1115a4f7ac61ba41bfe5875792cfa84d81f14f71239e43848de5940bfa07e2e34ea4be85a61c091d0b4b7742f3f55961fd26734b528cdb2c0b4d169c5e0