Analysis
-
max time kernel
36s -
max time network
61s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
06-08-2024 17:51
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://mega.nz/file/480lxSgI#YBDumPixSk_w1_GbfHkN54yjsi7xmBakKl8KFELdcaw
Resource
win10-20240611-en
General
-
Target
https://mega.nz/file/480lxSgI#YBDumPixSk_w1_GbfHkN54yjsi7xmBakKl8KFELdcaw
Malware Config
Signatures
-
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 80b7c34329e8da01 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\Total\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\mega.nz\Total = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = f083ab5829e8da01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\mega.nz MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\mega.nz\ = "65" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\DisallowDefaultBrowserPrompt = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = 51690f4a29e8da01 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\mega.nz\Total = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\Total MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = c0caa65829e8da01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\Active = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "268435456" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 05d1b25329e8da01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = 0000000000000000 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "268435456" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DomStorageState\EdpState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = d1b56e4f29e8da01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\mega.nz\Total = "65" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\DynamicCodePolicy = 00000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "65" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "395205405" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "1" MicrosoftEdge.exe -
Suspicious behavior: MapViewOfSection 12 IoCs
pid Process 4836 MicrosoftEdgeCP.exe 4836 MicrosoftEdgeCP.exe 4836 MicrosoftEdgeCP.exe 4836 MicrosoftEdgeCP.exe 4836 MicrosoftEdgeCP.exe 4836 MicrosoftEdgeCP.exe 4836 MicrosoftEdgeCP.exe 4836 MicrosoftEdgeCP.exe 4836 MicrosoftEdgeCP.exe 4836 MicrosoftEdgeCP.exe 4836 MicrosoftEdgeCP.exe 4836 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4360 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4360 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4360 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4360 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2216 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2216 MicrosoftEdgeCP.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2552 MicrosoftEdge.exe 4836 MicrosoftEdgeCP.exe 4360 MicrosoftEdgeCP.exe 4836 MicrosoftEdgeCP.exe 2568 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 1436 4836 MicrosoftEdgeCP.exe 75 PID 4836 wrote to memory of 2268 4836 MicrosoftEdgeCP.exe 79 PID 4836 wrote to memory of 2268 4836 MicrosoftEdgeCP.exe 79 PID 4836 wrote to memory of 2268 4836 MicrosoftEdgeCP.exe 79 PID 4836 wrote to memory of 2268 4836 MicrosoftEdgeCP.exe 79 PID 4836 wrote to memory of 4404 4836 MicrosoftEdgeCP.exe 83 PID 4836 wrote to memory of 4404 4836 MicrosoftEdgeCP.exe 83 PID 4836 wrote to memory of 4404 4836 MicrosoftEdgeCP.exe 83 PID 4836 wrote to memory of 4404 4836 MicrosoftEdgeCP.exe 83 PID 4836 wrote to memory of 4404 4836 MicrosoftEdgeCP.exe 83 PID 4836 wrote to memory of 4404 4836 MicrosoftEdgeCP.exe 83 PID 4836 wrote to memory of 4404 4836 MicrosoftEdgeCP.exe 83 PID 4836 wrote to memory of 4404 4836 MicrosoftEdgeCP.exe 83 PID 4836 wrote to memory of 4404 4836 MicrosoftEdgeCP.exe 83 PID 4836 wrote to memory of 4404 4836 MicrosoftEdgeCP.exe 83 PID 4836 wrote to memory of 4404 4836 MicrosoftEdgeCP.exe 83 PID 4836 wrote to memory of 3388 4836 MicrosoftEdgeCP.exe 82 PID 4836 wrote to memory of 3388 4836 MicrosoftEdgeCP.exe 82 PID 4836 wrote to memory of 3388 4836 MicrosoftEdgeCP.exe 82 PID 4836 wrote to memory of 3388 4836 MicrosoftEdgeCP.exe 82 PID 4836 wrote to memory of 3388 4836 MicrosoftEdgeCP.exe 82
Processes
-
C:\Windows\system32\LaunchWinApp.exe"C:\Windows\system32\LaunchWinApp.exe" "https://mega.nz/file/480lxSgI#YBDumPixSk_w1_GbfHkN54yjsi7xmBakKl8KFELdcaw"1⤵PID:4396
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2552
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:232
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4836
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4360
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:1436
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2568
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:2268
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:1896
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:3388
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:4404
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5536
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:5756
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵PID:2944
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2944.0.1339931960\678751895" -parentBuildID 20221007134813 -prefsHandle 1676 -prefMapHandle 1668 -prefsLen 20767 -prefMapSize 233414 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0451bbd-9c5e-44c9-90e8-32d1e344bae3} 2944 "\\.\pipe\gecko-crash-server-pipe.2944" 1764 1eed12ece58 gpu3⤵PID:5836
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2944.1.888414661\1491473839" -parentBuildID 20221007134813 -prefsHandle 2092 -prefMapHandle 2088 -prefsLen 20848 -prefMapSize 233414 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ccad6f6a-b9c5-4396-96b3-94b390444608} 2944 "\\.\pipe\gecko-crash-server-pipe.2944" 2120 1eec6272b58 socket3⤵PID:5880
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2944.2.1500230053\1974596778" -childID 1 -isForBrowser -prefsHandle 2948 -prefMapHandle 2944 -prefsLen 20951 -prefMapSize 233414 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eba04baa-f226-47d1-96a5-b45896ea5a86} 2944 "\\.\pipe\gecko-crash-server-pipe.2944" 3044 1eed52af158 tab3⤵PID:5228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2944.3.1860195736\820743084" -childID 2 -isForBrowser -prefsHandle 3484 -prefMapHandle 3480 -prefsLen 26136 -prefMapSize 233414 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e38af94a-8b23-4bcf-ab84-7f97c488ab42} 2944 "\\.\pipe\gecko-crash-server-pipe.2944" 3532 1eec6261658 tab3⤵PID:5340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2944.4.661530476\500841449" -childID 3 -isForBrowser -prefsHandle 4048 -prefMapHandle 4040 -prefsLen 26271 -prefMapSize 233414 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {910c54bc-921c-47d0-b246-a62ff3621d7f} 2944 "\\.\pipe\gecko-crash-server-pipe.2944" 4060 1eed6ce0158 tab3⤵PID:1640
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2944.5.1974737597\1376645147" -childID 4 -isForBrowser -prefsHandle 4936 -prefMapHandle 4932 -prefsLen 26195 -prefMapSize 233414 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37bde3c3-0dd8-4e5e-b74d-3c08905207f9} 2944 "\\.\pipe\gecko-crash-server-pipe.2944" 4944 1eed7717358 tab3⤵PID:4748
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2944.6.2135775214\492797194" -childID 5 -isForBrowser -prefsHandle 5080 -prefMapHandle 5084 -prefsLen 26195 -prefMapSize 233414 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {abb223f8-45d2-4433-9729-924ada3e4457} 2944 "\\.\pipe\gecko-crash-server-pipe.2944" 5068 1eed7717c58 tab3⤵PID:6076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2944.7.572149131\1327545685" -childID 6 -isForBrowser -prefsHandle 5276 -prefMapHandle 5280 -prefsLen 26195 -prefMapSize 233414 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc5b73a6-fd14-4263-9462-2cf24f8aec71} 2944 "\\.\pipe\gecko-crash-server-pipe.2944" 5268 1eed8409258 tab3⤵PID:4628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\activity-stream.discovery_stream.json.tmp
Filesize25KB
MD5b9e45ab8e9fea5fefcfbd51b014eaada
SHA1c772de12812c8d8128dff1f451aa388ca414f1b8
SHA256772a63ebdbeda1272ee0e016809bbba011038d1f33f122bdf04068deef39b00d
SHA512d4149107067e03703d3835fe27b018113c9fd7e7f84cffb727c5478074dc7c409712983816fe0f19eb3a3743f27285829c4be72845b518a447e1d6938a9b4660
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize7KB
MD5c460716b62456449360b23cf5663f275
SHA106573a83d88286153066bae7062cc9300e567d92
SHA2560ec0f16f92d876a9c1140d4c11e2b346a9292984d9a854360e54e99fdcd99cc0
SHA512476bc3a333aace4c75d9a971ef202d5889561e10d237792ca89f8d379280262ce98cf3d4728460696f8d7ff429a508237764bf4a9ccb59fd615aee07bdcadf30
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NFU3JT3K\5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVrmo[1].woff2
Filesize46KB
MD59d6d810c78bc44c72313cc60dd0778c0
SHA1218b61f791828177217aff735b2748ce14e4d4eb
SHA25659aa809f67122ef04e8cad006a1b0f7ac5b5d015313db5bd737931feba953bb8
SHA5129d3f9319d122bd38173bb13432c260b471e61b8880c90fed87177212bb2c9a7c34164c4c34503a5330287588dceaa4d2242a57f56952cccb3afda9148ccbab1f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NFU3JT3K\5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpjtg[1].woff2
Filesize47KB
MD5190ff582e56ec6a988e71ee09c72f8e7
SHA1d0a60a84afee7f380c57793e57ec85497adbd015
SHA25680391347d7bb2d81fb41fe02f6b23abf0be2d775dd590a7ceef73ce4fb34db83
SHA512377e15150f7933c5665749a6735734d07fc34df4a01bc9e9f36a0b3bc676fec60e8a2838a9f579331d305205f0940d61447683059238baa208942e1b32091124
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NFU3JT3K\5aUu9-KzpRiLCAt4Unrc-xIKmCU5mEg[1].woff2
Filesize45KB
MD56f5190341ce781e656ca54bd5c48f04d
SHA1167489bed21a25e79be402d49e0efc244a13f926
SHA256d31e4dc1a9fb917782b9938dd224a09c2b91aa6e0541b99ca3a3a778b1984c77
SHA5120f912f05efe994b1f72725ca5dde8604e668b97700b6cc82e7f92bea9d4b3ca8117f77473c3c60c701ff37bb4e4e6319d3d4e393e6d8b38fd6dfdc29acbb7e96
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\4Ua9rENHsxJlGDuGo1OIlL3L2JB874GPhFI9_IqmuRqGpjeaLi42kO8QvnQOs5beU3yksanMY0Ehpyk[2].woff2
Filesize438KB
MD598e68c4a9422a3de8f913677888380c3
SHA10af96549495b41be8daa9ae2a193a6e4aca93f1a
SHA256ad17317900350e83f05cbdcdba4a061133ee8bff71820998178ce889d0809412
SHA512f03b2dc1a857c54f50165595220d4d12a3cc07e77286a8b2c4c18a56ac0e3a901626c70b9f523f64c2b007f17953fcde6a3a3dc427cf6c830a1405e4baaa5fcd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\4Ua9rENHsxJlGDuGo1OIlL3L2JB874GPhFI9_IqmuRqGpjeaLi42kO8QvnQOs5beU3yksanMY3Mhpyk[1].woff2
Filesize489KB
MD5fb3fbd1c91f0029d9a495931cb0b0c7b
SHA1f9aba65bdecae12d8603098dada3967b4159d600
SHA256d611ca5a54fb63d21e9889142e73800f62fd190bd99337ed815190fe1f585b5d
SHA51207f3554c487883ea48400861471be49b17b3dd3dfa01f06480b887f280c8e3f630d231bf7c23e33d60ec43f7e129e9e40108704876161625db9cbd79c2c34a54
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\4Ua9rENHsxJlGDuGo1OIlL3L2JB874GPhFI9_IqmuRqGpjeaLi42kO8QvnQOs5beU3yksanMY6Ympyk[2].woff2
Filesize460KB
MD5cc7759c159694f36773038f637c23881
SHA15a3f34eb1e0b7cd003c7d9b550f0ca7a51a20bcf
SHA25610a79e1c84af1a3981edbe283bb6214b855cb07c3f6a242050fa06aa2078b3e0
SHA512be371a97d2e8949c170f5cfa84ae74f678197143ef24a8bf7eeff1d7f3d046547f3e3fc5f61480a11d67e65da074bf8442e68b96b407d314f1ac564765f4141e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IKln[1].woff2
Filesize439KB
MD5695719123f92f05fc90f8d840a211d04
SHA12f527730d58f8dc4c2b701005ba79d04df5de468
SHA25609b867b06a53a8698a88ac0c74846f3126f8432f357ec588e5221ecbf6f83f88
SHA512854c253cb8987f80d434af3fa1e73d2dade7407ab189a9f0529892e332e3bfc6e02e1b0967cd01844501ff51b28a9f3d90c4aa5be14e1fd08ab2172a7838ca4c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIKln[2].woff2
Filesize388KB
MD5295a7a306b265b8fb3200470f9de9fc7
SHA12b88eeb852bd06a92b200f063ed44afc97fadffa
SHA256e743640c91e9f8a836919f6a3d25e753cd6c093f128b41e49a88ada71773d1bf
SHA512799d1ef1224c49638eb1a72c6a709be5667cce41d98c7830f6af8146533f6f28d3115336f8592f3304557376de5ee1bf4c0b0e2deb050c494e1224ddf1aea0de
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrzaJ6ln[2].woff2
Filesize455KB
MD583ad2e21cb04728d49d6d8b7f325aeeb
SHA11ff658ae6225e97ed9396bebf81fde374528dd1e
SHA2565ed0dbb8580598882c0f3f82b625b540a317bfd2125c40bc08fe1ddc3d8f17b2
SHA51217506a92586d1ab8929e762416a91a2e9bdb48668b5596511b68faffd53611b801c73bdc34d196f54426f4317ca1a400517a8ee320ae18c977e21b01189090e2
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrzjJ6ln[1].woff2
Filesize413KB
MD5bc8da86f553656b0d5d698a2bac0c6cc
SHA1edb51d7e44801896d0e5f2c286710de6a959e550
SHA256d05ab9f76f6a6016fcb504b869f62745d69cf0f8808d0d297ad5a3d6d3dc182e
SHA5121e3f87975cf07dc07cafeda15446b241d60412e3dead39e1c17610c9a1acb0c4dc9ac3e8467c0a637b4029bde29736f7e5990f5e204ff0aa8e9e901b77e022d4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE92iw[1].woff2
Filesize47KB
MD570c3efdcd046d6803da27109c35d3b2b
SHA1e66416330139c4e1b756ccd38d3172c120adaacc
SHA25623b948cc2971b69df73cfb75bb19ef7f4d86c218bc59e1a225cd3255ea6a7524
SHA512ed4db2f880b8135632fe72c2cfbefeff004c2fc44208d0c4ea46db1cb8b324707d17e046989908bcc96fe99295fcf50ad6bc2be7e40b6e31b521f55aab572709
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9Oemxjtg[1].woff2
Filesize49KB
MD5755b7c2730674f646ddb53dda42763e7
SHA119af041865f67df65f7671a8b40c622f950d2831
SHA256453988a1ba41d8a312f7dcd7bd160ca574cef36eae85c2dbe5fe452e45566e5a
SHA512af6fedb5d3d0bf6fcf98ad26e685d148d81bbd58b652305108be99181efd7500cc4554ee05b33e8ab57a0e78d5349a83d1798a4ed1e045e481c11c27c56f485c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\css2[1].css
Filesize3KB
MD5a60c3433d98f7cdbad454339345fe3f1
SHA16e4f5aa0c7485d9cb42ade928e5257d051d5c105
SHA256de8fda32b795571268ea73ec9429cfa11584ca22d62cc636c60020b606bfd484
SHA512e8f6e4b151a61b6a337b374e6fd6811e5daa98becf5948b0208d648970623aa84262e54784d8f4e1af33c50252679ce398a6cc0795a418410ee5595c760eebf3
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O6IRZOKD\5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTrmo[2].woff2
Filesize45KB
MD529bc5e7e593f1dd9f9361503fe17ce5b
SHA1eb1e8da3881942af7d0aa3e18b3b522f72bf3d08
SHA2561abca554971304ac01ee1654df684234284761c80e5c2e1ba76f4bdaad2fccbf
SHA512dabdc732d3dc7eb8713cc891882ea2aef5d33cb54bbea6f84aa75c91c1f4b9e5b53fd6025d78f0ea3d6be573ed3dba6cea2de4d64e9820fbf32c46af9a6ec10e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O6IRZOKD\fallback.min[2].css
Filesize33KB
MD53261cf5550273df3299d43945f180a92
SHA1d52fd3ce3d9022b21f58ed9615e9fa924814d0dc
SHA256035817eb825b116ae1ceb80cf7a84a69651af911b64a769f85545cb8403890be
SHA512bb6673d5353435939230dc0307606114626f44229d2bc20c2369af47f1df902ff7108f561df71b404be9dcf5c254420b32d7e94448d1d3daf803acb1f21ca124
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cache\89BQJZRF\dhp[1].htm
Filesize64KB
MD5c056435795b75d1c9be5c49697a29a79
SHA1ec8991c5b763d0b3a9b098153a64b710cf2df11c
SHA256746d7e28bcd017e4ab910569efc5bb26282766f3b467b2eac4162981d98d25e9
SHA51268a357330aa7dab844a687af901f73ff01db89d42908106de7a0de2402595c3cedc62a46e1b3f3864a3a5aeba79e08bc5f546ec40ad2165c6b8b4a90594774d5
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize4KB
MD51bfe591a4fe3d91b03cdf26eaacd8f89
SHA1719c37c320f518ac168c86723724891950911cea
SHA2569cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8
SHA51202f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\1JA7MRJQ\favicon[2].png
Filesize7KB
MD59e3fe8db4c9f34d785a3064c7123a480
SHA10f77f9aa982c19665c642fa9b56b9b20c44983b6
SHA2564d755ac02a070a1b4bb1b6f1c88ab493440109a8ac1e314aaced92f94cdc98e9
SHA51220d8b416bd34f3d80a77305c6fcd597e9c2d92ab1db3f46ec5ac84f5cc6fb55dfcdccd03ffdc5d5de146d0add6d19064662ac3c83a852f3be8b8f650998828d1
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\NGE4MCBW\favicon-16x16[1].png
Filesize695B
MD57fc6324199de70f7cb355c77347f0e1a
SHA1d94d173f3f5140c1754c16ac29361ac1968ba8e2
SHA25697d4556f7e8364fb3e0f0ccf58ab6614af002dfca4fe241095cf645a71df0949
SHA51209f44601fa449b1608eb3d338b68ea9fd5540f66ea4f3f21534e9a757355a6133ae8fb9b4544f943ca5c504e45a3431bf3f3d24de2302d0439d8a13a0f2d544f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\RC6AHLBP\favicon[1].ico
Filesize758B
MD584cc977d0eb148166481b01d8418e375
SHA100e2461bcd67d7ba511db230415000aefbd30d2d
SHA256bbf8da37d92138cc08ffeec8e3379c334988d5ae99f4415579999bfbbb57a66c
SHA512f47a507077f9173fb07ec200c2677ba5f783d645be100f12efe71f701a74272a98e853c4fab63740d685853935d545730992d0004c9d2fe8e1965445cab509c3
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\TMTIJELR\favicon[1].ico
Filesize6KB
MD572f13fa5f987ea923a68a818d38fb540
SHA1f014620d35787fcfdef193c20bb383f5655b9e1e
SHA25637127c1a29c164cdaa75ec72ae685094c2468fe0577f743cb1f307d23dd35ec1
SHA512b66af0b6b95560c20584ed033547235d5188981a092131a7c1749926ba1ac208266193bd7fa8a3403a39eee23fcdd53580e9533803d7f52df5fb01d508e292b3
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DF89A6126E33F85037.TMP
Filesize28KB
MD56d986b25b054f222a3d37d89390d1a7e
SHA197b5d8eb7fcdb3ac20cc21e7b12e5066c0471953
SHA256e9097063ea0587c61f6765ab30f7309df91c7a7a1c3da1aca418fe42ead53f29
SHA512af00f46f8cce4ae310d8791dcd569b664101795e48659edfff301be30d43bc7a07d924513d293638597bfb873b2652598b48b5c297971c0abcc0e482349c1b28
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\51IM682F\chrome-logo-2023[1].png
Filesize7KB
MD50d939991af502a44b3d128181f13a2fa
SHA1a7832f0e3deaa0cfe30025bb818fbeffd3f389b1
SHA25646c86deeb625c7616a77777ca7ee7bea12493b9611923c66405796f3dcce3185
SHA5123fb98df6d95ba3ba6a5dc0a33259b16b77c59dbdbbbf75cbb2b4e935bd7706f8f3181f1a5ba160bbe29f3c306f4ce9ee0c1b39b419025a9282fb95010bbad2a3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\51IM682F\chrome-logo-m100[1].svg
Filesize2KB
MD5c978f2a2d0110b5d47e01bcf6576bcf0
SHA1dcb7f341dfbeccb3d7dd850d2b07a33a522838ba
SHA2561357dd965397a99cbc937ddd2345a9897d527f7229c8b0f2aeebac97680cc66d
SHA5123564c4ddba4489a5262ddb8580c95a425470afdfc3166c44f76df92c85d94c57082f0ade34d4c6c3a1f73a1c357fb9e4c9e76d4564d8da46b6973f26cbd378e6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\51IM682F\extensions-icon[1].png
Filesize7KB
MD5d59fd24d98e2603c9bd42522841444df
SHA1f4ec6e1073c33535f1c93c7a2ba1b2528ce46f77
SHA2567bed8cae8a30912fe5c239365402bff3680ef9f7711da699e1f0f9989075d74f
SHA5121e6b4a932cd2dce8857c5cc934f4ebb74a04b87afbc28d715136c0ec0d474a209414c8bd6b5884c1459344d0670cf1d7355441c7c837103831a03521a7879438
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\51IM682F\extensions-paint[1].png
Filesize1KB
MD524c928895b16878c82ed334f884e0432
SHA1a37879dbbb139b3168f7f099a2dc4d8ccb3f0b13
SHA2563ce0373d8093a7131e931f2b465fed96d6397aca87b63538fc6fa13da72eb642
SHA512c96e492fbc791cf4b203d0c45ab8f3a681f22966fc659bf3a7a26c1698962d2ed9794b4eed183ce7c3d32e6988d7efac3ac77358701c6f1485992f4f4a543f2c
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\51IM682F\extensions-person[1].png
Filesize2KB
MD52c6a9ce869fd91c71d1671f75a26d0d1
SHA1799a28231415954f7e54c08366aad9bee92fb0f2
SHA256de35c2fb2bd9a99e8e5c09dc8e538d6ee4483adfd4dca14f622248182a1e1e0e
SHA5128c2ca99c6d2ac36d9a2d0c9e5aa37df935b9ea33c452e7ad90b2c37ff7e31bd64fa308e6f6f3779953fee44790e09883d912cf59a5cb776f19360dd8ecd47ee4
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\51IM682F\extensions-video[1].png
Filesize1KB
MD5fe5061940c2df5edaf76c031c045ac31
SHA1d165588aedf7a75cca64d0e2b773984c20d804c2
SHA256163e8c2c23b20d4b3e9648a44cfa4d4f356f1d5f131322e01ee53c4a3f84d39d
SHA512aad5a8f5e0f27a15703f58df996145b5f4b09af8472ebf3f1d015940a68e313292e1d04a5f5038603e6ef5348fc6dda7a6d174eb0f3c104d47b7006476fde308
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\51IM682F\frozen_deprecation_icon[1].svg
Filesize655B
MD5df0e69a59c846f324bd56b99312bd1ba
SHA1c713865794f77250d0f3859982d4cf4321634d4b
SHA256bc57af604db99d8c884a0e4b5d8b5fb3479d9c9fb675710a4f9f8770fbdec4bd
SHA51235a74c4647b88d3e81484db00ee969c123faf19b647e8f5ef7b62f76e095a5cf0c0fb5c4569c551ef09858568366f3ea284ea0026d2164d2cc72bc6c1c9f83cb
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\51IM682F\google-footer-logo[1].jpg
Filesize3KB
MD515cc985a0e5b419e5cc97fe335c22963
SHA1afa671adbdf4a1785df34b8dd6a496b28a17bc4f
SHA256a8518922646b75993ef0baaefee5ced43168cfe1d45de0991611b8f6b42bde63
SHA512f1606dfce049e34472992c3e753eb917463182bcdf90f026f9ba62769356f4f2ee997ddfbba65353ad90daf78cc3fc79f54b3e8930117555fd6585ede1f6252a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\51IM682F\icon-fb[1].jpg
Filesize829B
MD5ee17c5bbf48953f759767879a5d5f93c
SHA18890acd1b757a06eb43b4b14a920ce53ee3c790d
SHA2561bd598170e0227dac4a3f59fffaecd6a850f1d7aa6cf24e0271cf22b7d2eede7
SHA51231ff2318a1eb9dd48221b7a1fb43c23fed5fae3e4a863f791154733c9c7d0f33ed6bdfd2e9646def46d5e52425f8dbc5b45dda1674ce451e7f07c95e9ae2dc65
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\51IM682F\icon-twitter[1].jpg
Filesize806B
MD577004bda5f10aaa19c8f5ede6bfed3a8
SHA1e9072bab38cae24eaab0c7a7f1152803cf7fd540
SHA25644b260eb9b6165a320c7d9a90ad705a82d527d2232889b139110e51c3633123c
SHA512a429caedba50da05250b4b3883ef32bda9bf91b520e901ac6673c6420589485a3b7f4792ebcebdd36ccf68488a4f2be3d3ebf88adaf5c9f6bd142e0907fd98ba
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\51IM682F\icon-youtube[1].jpg
Filesize691B
MD523a870b4e3cf72bda5e30cbea438497e
SHA12ea206661649c4c8a5c7c1002b202dca486bf5d1
SHA2569e7674cfcbc96d479cd9d249c48c2a08f5f7fef152795978918a1253043eb31a
SHA51275fd461bfea1e4f223cbd3ad791a0492f198fe3c88d4420fec3020d9553c4f99a344970d0f85bbe31aaf0f25fa5c43db898c2944c88f2d1e511796a983df0167
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\51IM682F\workspace-1[1].webp
Filesize3KB
MD5dd5d654744bd99264955699eebb58a2d
SHA165718fc3f8ec84a549a33ad9a8a7fb00c90351dd
SHA2560e90ed0e823fd3f9e8872b32d278132e7135c29ea6f8a5f9b636bd419b3b9dee
SHA512b129f72af886a905ea60d02c936b7db707654d917eb701312f8f75da52ad8d382ea1d8efdf00101ca9b81ebbbbbac0347aa05ef7b22a4f2958fb637c612deae9
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\51IM682F\workspace-2[1].webp
Filesize1KB
MD53fb502a64127a08985acd1510c725c1b
SHA1ffb7983705339e72e52268b8dbe4a2e0c2c28dfa
SHA2564693f3a223aeedff4c20e6fdc19c2998ac4acc93f7985fbf3af37eb3ee51d26b
SHA5129b7540bf0287d17a44079705a5dc7d3022bf3e67040b7f8977196b260e01749231c6d938d963febd75aa033707cc58c8cafd915013b9c37c78fc2f89772be5c1
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\51IM682F\workspace[1].webp
Filesize4KB
MD5d3da8101f5d6f692cf1d4e3ab0d2e1f0
SHA1f7e437a737d614d75ce5494709f008aea94abb1d
SHA2569bbe6556acdf1768aabdff16ee874921cbe27fab4f232c16075ce20893b228b4
SHA5121a9f3e8070d569622c43c3ad1dc4c6a0d2e03a23a75c6fe74e3439c656c242acb27caa9208c5158d1db9f567b367723ea2c41d44b654a3efab94f1f5d5ad0f87
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NFU3JT3K\ScrollTrigger.min[1].js
Filesize42KB
MD5ba1fa78eb4bb49f8a0eeaf8e61708840
SHA1489bcf6d9c69f0f29f871e0323510c5197859bf5
SHA256ad33c2df9ada8a663c2147357828f980d0b7ca731ef33eb3c6e4f327c3b2cda5
SHA512a2731344a2412b3f0cd539eaa83b86065a30947d28845ccc5d844d79bcfec8e71ce5342bff300ab2d87386ebf4862c942848901105c4ca79d70af3533a4e7476
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NFU3JT3K\chrome_throbber_fast[1].gif
Filesize2KB
MD590050e84f462286d94eff3ba4811b76f
SHA1bc34a22b78371fdd97b5794c2483ff66a7bc46df
SHA256754965a6fe024b46151ed8860fbbc6767a25ebf49c7d11ea49a574cc977b9efb
SHA5121c2c410abc02e47ab951113088adc86f70605e19b5e4845e9c9d03d24f799a4d48f07b4aa0a5adf6561376b0811848d69b5df32b56a9c534d0bd386eb0aef4b8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NFU3JT3K\cookienotificationbar.min[1].css
Filesize8KB
MD5f1a9613cd2eb48fd09dbaf7d17ef2546
SHA1ff4fcb852034b2c1ea020aa4e3b42b3b4ffd0801
SHA256c488541237685dfb9cc7a5919701e37f869d91f88b370c448da8769533db31ed
SHA512d751316b17081c6862bf183b2b4b8107448e97536d18be30e821c9042506ae65f258287822ac79d24c491b38be51647e0b797ce193ac6db7024674fb39bb6f2c
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NFU3JT3K\cookienotificationbar.min[1].js
Filesize18KB
MD5a181bf4cef1650187fef6f3d18e68b18
SHA1564a9b2f5cb46b9a834febe885c31b6fbef5d2af
SHA25602db1c07f1b3f965ebb50daf3a6a08dcb6a78fdafb4e94c37998627ec42c54cf
SHA512a5555ed0b8d8558238ae412445705f4bed3eb9db02e9fecf75055d2a966a1216a6094d71e2af6a5e42819d7ad29804e8cb84a3cd1593145d4e7252cb3163d492
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NFU3JT3K\icon-help[1].jpg
Filesize848B
MD531301c8b938da756c73d00e0ec95fdb2
SHA10c6593196d94dc65448d38020f50523d44b41dbe
SHA2566eadec320f64326146500629eaf8bc5d801ea1192fb1dc3ec59d4c789fb55338
SHA51209764b77653bcf1aa2f59b3659cd8f5d3cd94c1c0f55aea2f7b2bdb00045189f217d5cc8f41ec104dddd6a7d0617bb67a6586a3e4bf6e2695cadb2cc3b146559
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NFU3JT3K\installer.min[1].js
Filesize69KB
MD52bf0c947c25b535058903f17004dbcfc
SHA1e6eb0c5062baf6ca52812bc080fd4d306742b341
SHA2567beb27650dc1e9511b780c0516dde6a5b9b4b72c515ceceb3ce166287245b3f5
SHA512e40b810355e8b938d691237470fe034550354126b85a781f244f01c540fca32c2819d373cf70bf26fe9361758d94f3765917f99e8f2656ccb044acb3fe70e660
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NFU3JT3K\main.min[1].css
Filesize322KB
MD55af113e1301cdb927e1f3ef259a2887d
SHA1f0370d01fd760b83f32c1f759c714575ee045dda
SHA256a81966cc47f1f2497e326346c1f4addef2edaac15514268b0e7421cf6a3a562c
SHA5124dc7f91a7ad2589d21d0d7c3ec8a8cec0266f58765f4da8b0f1466918597bc66100729d5e2941620bdffcecc7428d558d93cd1fdf482b016a3c9ccdd700c9be4
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NFU3JT3K\passwords-fill-1[1].webp
Filesize2KB
MD5f1ae1ac28b2d88fbce3e081ab18ea40c
SHA13402f1cb5b8c022c9aa4a2ffdfbb5d4b9b2abdfd
SHA256c2c119fc570c6525c2477d30e0360c423dd05b411ec9148725d4cfcb094ebb2c
SHA512f670b7681a716b91b641213169c714718a7eeee22a3f2b8ad2258c2e69d2ff4caf517b48eb1787d46859ef2cf1e33ec57ccd9d0de203a3bedd071fbf4c3b953f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NFU3JT3K\passwords-fill-2[1].webp
Filesize16KB
MD55dd37fbfc496c65c04d96eb96179c577
SHA127eb8a68a88c81648bb8e06d359d2cc5d165b570
SHA2564cdf124c56481d508bc6fdc707c8f65e3045b53547bf1c4629536b2fb4a8e33a
SHA5126e687034e1e87fb52ff75f8752ab7473711981f54296c382a83321b4b240dfa3f7fcfdf7c7ab80af6b650818f739b4f2ca6624205fd6abd0e7a2e31e92a637a2
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\autofill-mobile[1].webp
Filesize8KB
MD5f08c1c07e8180736430bfd4ec2f87e5e
SHA130484839d2e45eab6b11d6d60e2f6e83735e0bb0
SHA25649a2d8d2d4d3cd65815298d2c7171222105cfb635dcbfbeec481db965ae96a46
SHA512957671018279484fff9e14e6a7d935d04fc650027f82eecd2399ddebaec7d45ee3eab5e6a6e2505bdf3266347b3d74833db8329ebfa6e8e1383ef07507c8e180
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\autofill[1].webp
Filesize11KB
MD5ffd5608f2a1c7b76a2786ddefd26b944
SHA109c7bf95e65327e458b1a2146636e7d282550859
SHA256dd8afca0fb5662b3ee9f1da0691b7d145477cf62bcc31706c10363cb25b2bc28
SHA512580427903b4b8c1ccb94d888f8dae16eeabfc83f0c0b0c65895f89d25a1f9ab909c4d78765faae7bbb1128250ebf8b233b1df6cf620f9cf510ca169eaf297ac5
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\extensions-shop[1].png
Filesize1KB
MD52e4d639583a2c5fe174c4d7315dab867
SHA19ba09f7e4a1cdf892eefb38523f7470a6c611efc
SHA2563f1aaf0b188eb01d144d2c9e6677b4fd86ba4e633ba664dbaffda50c8dd521be
SHA5120599025498591ae3d0b82fd9fc6403b26c03be03fe28b4a907e81461f1f0cf8b46d084866e1bc3c0177ad80bdce608487690d4a80eb65fa93780af484d1457f9
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\site-icons[1].svg
Filesize384KB
MD5ea8bac0ea4b407b1675ea8ea3a243239
SHA18231767efa8203eb84c45e11b73fbde848300c7c
SHA256fdf7c2b31dd579fda8d4461798cd7ac1879e940bf39107f574c0bd0d0d8a7088
SHA512c3ffd77042ba31899b0a8991ac1d1a3aca5cff7bfe67b9e25438b1c3a93786ade9295686dd1e28096751def1fe0d14f844f23397d098ce237e25cb05c1409e27
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\tab-sync-mobile[1].webp
Filesize13KB
MD58b26ab5eaba6e0cc83427953cdb2157e
SHA19f185cf678aa016bf41e9f58a95e003913b1e075
SHA256a5811d3291b14bead2d67d3ae2b62f68ce1010f194c1f9d0bf827a1ca89afa65
SHA512fc7ca11331d2f10fe92c3d06d6feb8527c45da8cc6dcf2b8c353940e5181bab8ffe728e46a3dae1d956c498d760589f13481e3ae7717648b87758c10221110a0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\tab-sync[1].webp
Filesize20KB
MD5b787137ed48bb04576abdcee827c5f50
SHA14e32cf72daab422365d3e2f60e3afec030edbe5f
SHA25674e3ea93996afde37d6be8371a2a74176d97dc0466f72b637a3773048be944a0
SHA512bfa5097056a446dfbc8ad013e592db0bfd03eae844bea8db0564c198917987b3ac415ba1380215fd5b24758c01f672acf26f095330e802f22bb1d06382096f06
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NVRH4ISN\themes-mobile[1].webp
Filesize22KB
MD59cff3bf0d56e61a89784afe8cae54022
SHA13683b6cece015e60398377f2cce743fc56ed23a5
SHA256cf123c9b56bd9292573ff898d14eb8510b99a61f8fda739b46ca9479b7e48eee
SHA5120c1741cad71d78e031759ed0fbb752e62f01cb8dad40f5b78ce931a6fa8417d0ffc414ea28ab8efe10522c00ad5ffc4a218fefaa7c301aaed1a7fe605f3e6e1a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O6IRZOKD\chrome-logo-landscape[1].svg
Filesize6KB
MD569c8ee9baacb3da770f85c623261fda0
SHA16e866a733082b6cbc6ad8884b5dc1bd3b303163e
SHA256d2192fb5be57ae5bb94d266b0078cacddc59617273d31e2093bde16962031c11
SHA512077a08f224e3dfac70b7724df33c879e0dada0e2eddfc179a6d073143dc71f32feda495675e74e8f6bad9c01df6fa941abc6d1e6f1fc0464a00eae7bf658ca9f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O6IRZOKD\gsap.min[1].js
Filesize70KB
MD547da594cbece0e34a656e6bf2490b7c3
SHA12d26f4c060491ac980d09ca687388d3610256eb7
SHA25628033e449a31ebcc396e5be8b13b63152bf03094288fb5867034321927bce087
SHA512ede1d1c1c6d890ae1df60ffab43fe68647fef9ea131f0a4d33dc28071b4f5015a6ebbcde01f142f87adda04d866a729ea1c972fd5c5e2ef22ac2f09d93ba9272
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O6IRZOKD\intersection-observer.min[1].js
Filesize5KB
MD5e02d881229f4e5bcee641ed3a2f5b980
SHA129093656180004764fc2283a6565178eb91b5ef3
SHA2568037c1f1e0e4d3d7955f591a14a4b4d090141f1d210ef8b793ce5b345f08f7f5
SHA512f4e8e21b91ee33879a2295215cba91e12851891165fe3f9f98913022280ef8192fd3f5def06aa8ac1fbe6d43d09034b0bb8e29e8703366a012e1fde6ff2828db
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O6IRZOKD\lottie[1].js
Filesize259KB
MD535ec34cf429c61a192c7ae4681db7996
SHA168519c7d4e428fe929b42c2602a86ad84fb0cbd6
SHA2569272374a15e2a167d78a212fcad8ae23fc82d0d38856fdc5d01c9e40b4356b8a
SHA51293aae37dada552f5f15feafde8ed0d589d7af3395ab3c44b938b201863d70727069708cc4767b16273e86b4d373e5553463f5365945a5d5e79ff095c99ecb870
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O6IRZOKD\main.min[1].js
Filesize133KB
MD588bba8ba301c5b71488beaa73064525f
SHA16088171be78cc6088f218a2bcbc6834ab088df26
SHA25668c5a8514ed28e0be1c91d05cd77620d67edaba1473c48137b06c25519832f26
SHA512bbc1dcb9af0642bd15f873a7b9edb0706de5c4e43e9351fd7e6e9b556344102da6a00113eb8b94ecd0b584419dc3f342478f77bd2ee1f8bc83545f9ac51132d2
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199
Filesize854B
MD5e935bc5762068caf3e24a2683b1b8a88
SHA182b70eb774c0756837fe8d7acbfeec05ecbf5463
SHA256a8accfcfeb51bd73df23b91f4d89ff1a9eb7438ef5b12e8afda1a6ff1769e89d
SHA512bed4f6f5357b37662623f1f8afed1a3ebf3810630b2206a0292052a2e754af9dcfe34ee15c289e3d797a8f33330e47c14cbefbc702f74028557ace29bf855f9e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD53fba9cd71f36027131db26be46b4878e
SHA1c839565e9363293ea446bf258c42ced6106b5a59
SHA25618079d501c1034d39a679e1d0ba65b409c3bf5b41e3a740c19e3831335212992
SHA512738be30e81b2b4067abd4a298aeb871fccdfa0a785c1f6d268a39e4062ce34b77b3ebec725f41d10495af41e83eddfdbcd98a4a4dc1a5846506950442c685ebb
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\4FA45AE1010E09657982D8D28B3BD38E_BE32D9F1882B93E37445F58E05C44495
Filesize472B
MD54087f60bf6f7e4ed4c526b7fb85fad1e
SHA1de7242afd1034f4ff630498396b9d873bf6b71c6
SHA256e166dd45dfc3b70503ccc9c37540cbfc5e90824a533dab35c3b0b4e31abdc5aa
SHA51291010f54de1f9fffa9e7e5ae52a102e5076cb4e78eef901a888b68aa4bc9107566c5334ebb7c958e0b3b7792f022c5368c97a80fff55baf007a7945fd424cf6a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_5CF45833F44BFC2995315451A3896ACA
Filesize472B
MD50fc32d2c8458c81e1437a74d239ae780
SHA11752718590a5864335d7666424adf2dde4c000db
SHA256180dbf307bca96685896e2dc23b962c912ebaab5037fb58d61d1e5c8c61c68b3
SHA512c0824c3df0e9163962ca5b385553c51c47325dc443425c056b4047c2c7ecf79f65e4c7b71caa2b0b6ceda1ae8fb50a0378df0771ac1a9e5037b6f3d66e02043f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\C02877841121CC45139CB51404116B25_0FE7F9E544828605E8602D3A6629EA0D
Filesize471B
MD5e95134fd337b30db402a385d0d7b0255
SHA1751b098d497196f736d94b9c89cbdfa867d375e7
SHA25676115ec4f0d665815555bada397e76ee0d03604c7872811eaf57c7c49ca873cc
SHA5125713074c3eeeb99d77ac58d90794ee610a27e8047791145051ded951d55bb48a3822217070f179f2c5068b9d4a0a3705f092632bc9739a07ae1188a6ed7d9f6f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_97E27FCDBEEB16A46AE1548CDDACD967
Filesize471B
MD5f76883b2c76ac7307a914b3309fd605b
SHA181902371972eb51ff56adc11e05bfd45fe78242b
SHA2568e88118238719571538453ed50a88fa39f68d095c6b2a694cc39fab7f6d18956
SHA51252a1fcfdb0078afa615494ef21ec02c9b932d7aa786831b75fa5340c40cf51bd32bb728c9578ec858a1d6fef349473154a0a977bfa5a174b43ca7e593dc394af
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199
Filesize170B
MD524c00440e82e1d7c96c04887fd619353
SHA118ba27a983b95981b986c9865ae78cd1da54c809
SHA2566b1dbb8e90447dde7e193ed4ad153776a4a6f579ef0608685dd3d023907b4440
SHA5127ad8438ac037958c036a6382402b4765f4124c8b3b40bd7c37620302d602bb077d38fb82973832527b3a3a20a656bde6eea3b6eeb9770c9720ecbca07f704fce
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD50d2ce04256f55489aad39e675cfcc076
SHA13e4a8ae45b1dc54593653d0b16f6acc894c6b97f
SHA256d75c8fd3fb340ccf178aa862415e6906a2ec84f15924af1745f9dc0e95bfcffe
SHA5124208ef9cef8dc4700f55475d9d5805afff6101f0cf85030708d004054850c9bdb40990aa87359a47aabdc97ecce906ab1876e18b3438ed87e5f77f09d391a835
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\4FA45AE1010E09657982D8D28B3BD38E_BE32D9F1882B93E37445F58E05C44495
Filesize398B
MD598b38596f35718f14b5672c4c146fd67
SHA1eed0780f6b3493614a50054c04e87cdfb9ac9a80
SHA256ac227a25092d6c000fc9c24046781a13aa1990d77fc7ba01618175046fb6d519
SHA512783dbfe2adf6504fafeb3f7dd331beab79b326f77f0d85b8b3ebc9e588c4cd976a8a11a7f17a335fd18ed8c4b65b331b4bb9f336b52407bed1b3fd3b1d282516
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_5CF45833F44BFC2995315451A3896ACA
Filesize398B
MD5879c5a43174e3d6a1e9a9c55850c7174
SHA1c0425bf9193f8c43cfba07a7ecba79d9ce33aa26
SHA256fecc3efa81a4c5323ae9453425a07af51f447a44617d6c82caa7a360bd34ec7c
SHA512507718faedf6e1409dcb39350a4be473a1c8f432cebb1eb1dc54397a7e366b1f7e101f102044309cdf5dc4a63b1bcef9ea06fc0c80f747f9bbe1c382922667e7
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\C02877841121CC45139CB51404116B25_0FE7F9E544828605E8602D3A6629EA0D
Filesize402B
MD54799049e2356e4f7e4129e0014319a38
SHA14e668b55ff1f656f712133ef51167adeebc5647b
SHA256cd9fdb9279c3cafa7b01826513e2ffa23fcae6f9185a3936ff47a1bd7c0567a8
SHA5123d76f41fc3577c7861984acc95a328c0db70c3f874364a2b921db3a33fcec8a086f0d850e24f5ffbc03fc8fd1d186a50162da60438556c1314f9f28e6d56e0d7
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_97E27FCDBEEB16A46AE1548CDDACD967
Filesize406B
MD5034519d6321f0ec237077002c170f510
SHA1ba4bd134b7e037aa5ac360b9737caa21c8f7771c
SHA25685224c375805ab5961eb48097914fe4502a0038507b63f8a349e36b40983bba2
SHA512e928f3b1b397ffd52373cc1fb18224972625a046471e869c592daefc90f65db3ebdef91860a23e4bbc2db0bf9c99c7ad63effce43bad095d434b65e9fc065192
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5fae706c33146f65e76752418a29afd86
SHA15a5a91f0877a77fe53fc196d1c25d6735b863a9d
SHA256c865f6551a8ba2f012e534fb7ce0c74903aaa9872f8cace36a6092cbbcc86faf
SHA5127553e32cc5fb8db1b9b5448b896d9d0927e00f80cbfc1e285e5487116c9304b8dd58e61f238981d03978efdc32214f88f60e5800c6e429bb8a3e5b0212fbbd36
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\4ebae94e-ebe6-4b20-b0ad-4a2aa24e180a
Filesize11KB
MD571be6d1a231af6dac9f065f5488cb73c
SHA11dc0c32b781901a919d85782bc7e9842f824fd7a
SHA256b0d4a17d896f0791686c4f906956da60c5ab1b10d59211889864787c493785a6
SHA5124040c2eb2bf148fe55d1383ed5603971b60d021078f7a1b6f6ebb713ef94fea8f8a5d8c7609d1024e2a835806cafad812766bffbeb2a5e0e002e3f994b288ae6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\e0fd5096-853b-4a6c-8bff-50a9732bbd80
Filesize746B
MD504eca6dcea1d170a28c6beffb92802fe
SHA18de5cd5190482bedf0b1dee2a1ebfd433e91d3bb
SHA256c3f13fc5618416e43a7fb16b6980740e51fbcf1a8f08a6767fec0d804a4e6f91
SHA51243aeec797b8b7c6741b12dc71fe013ff9355a5055aaadfdfb5c3e92a41307d5e03367ba6933546cc4c6ed10e6a64033fe25b69dbe48653bb11206810f435543b
-
Filesize
6KB
MD57b11217fd1797c50fb988315291956af
SHA156cba22909c544e4360d83e8a5153d25e8a33faa
SHA256cf11e094fbc2a9f9d9b05d3e05d14dc12d2b507f7d5dbb5cb88fa0dab8c052bb
SHA512ff9b060cca5bd0ee526dddb8e037e2f71b756cbedcd2efbf4cc71676df2cd5a4aaa332a1a9d6d995321afe13beba74ed079ee38a901f30cc22c43555a158bb15
-
Filesize
6KB
MD5dc757d57375e39b62b63e7d6c38809ea
SHA1fb5044e7457649e0f8b48d154a7319afe0a1711a
SHA256631528f2b3f92b02bfc0763e72fd52e3cf27f61ae095380d02190b30c8ebac78
SHA51292d124512f13bb3e5e716ebd71a361f7dd8b6d5948f2e8d881e37a92b1b7fef693757911e6838923848b1524d142edf97cf86cfed8bc58c7e7fb8ae2942fe14b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD539f0bea834d0094083b500e2121e8a82
SHA1dfa890b6f83129dd77b5430c73662b2db283cd51
SHA256c8c7ade6a58bddee210b2c77a6da3d1aa371eb4532cb7f3eb1e17cf573b4388f
SHA512204ac9278a9029132e4b5035787fbf12dd1cd088d10d7b95575c429f290818acb7cc28c5d5bb310f76470ee44763300001dfec1641942129dd25c9d55f8b9ca4