Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13-06-2024 10:21

General

  • Target

    Bloxstrap-v2.5.4.exe

  • Size

    7.6MB

  • MD5

    dbb820772caf0003967ef0f269fbdeb1

  • SHA1

    31992bd4977a7dfeba67537a2da6c9ca64bc304c

  • SHA256

    b2ac1e407ed3ecd7c7faa6de929a68fb51145662cf793c40b69eb59295bba6bc

  • SHA512

    e8ac879c7198dffb78bc6ee4ad49b5de40a5a7dbbda53d427d0a034941487d13c8bb2b8d590a1fcdd81cd6abb8f21fdfcd52924eb00c45a42ee06c1e4b3d590f

  • SSDEEP

    98304:XNd5DSd5DxTsed5D2ZT00UuOYoHwfLk3vSmaR0+Mc4AN0edaAHDfysrTl1:X+sdtObAbN0u

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtCreateThreadExHideFromDebugger 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 54 IoCs
  • Modifies registry class 19 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of UnmapMainImage 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bloxstrap-v2.5.4.exe
    "C:\Users\Admin\AppData\Local\Temp\Bloxstrap-v2.5.4.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3008
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1872 /prefetch:2
    1⤵
      PID:1920
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:3
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2812
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2540 /prefetch:8
      1⤵
        PID:5100
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
        1⤵
          PID:1232
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
          1⤵
            PID:2044
          • C:\Windows\System32\CompPkgSrv.exe
            C:\Windows\System32\CompPkgSrv.exe -Embedding
            1⤵
              PID:4992
            • C:\Windows\System32\CompPkgSrv.exe
              C:\Windows\System32\CompPkgSrv.exe -Embedding
              1⤵
                PID:2356
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:1
                1⤵
                  PID:2740
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4528 /prefetch:1
                  1⤵
                    PID:3388
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:1
                    1⤵
                      PID:5056
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                      1⤵
                        PID:2496
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:8
                        1⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4792
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4904 /prefetch:8
                        1⤵
                          PID:1748
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3548 /prefetch:8
                          1⤵
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2968
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:1
                          1⤵
                            PID:4968
                          • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 /prefetch:8
                            1⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1540
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:1
                            1⤵
                              PID:2356
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4576 /prefetch:1
                              1⤵
                                PID:2212
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:1
                                1⤵
                                  PID:2632
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1836 /prefetch:1
                                  1⤵
                                    PID:2820
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:1
                                    1⤵
                                      PID:4848
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:1
                                      1⤵
                                        PID:1948
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:1
                                        1⤵
                                          PID:3524
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:1
                                          1⤵
                                            PID:2408
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6156 /prefetch:1
                                            1⤵
                                              PID:3696
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:1
                                              1⤵
                                                PID:4860
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6556 /prefetch:8
                                                1⤵
                                                  PID:4032
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5496 /prefetch:8
                                                  1⤵
                                                    PID:4676
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3332 /prefetch:8
                                                    1⤵
                                                    • NTFS ADS
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1332
                                                  • C:\Users\Admin\Downloads\Bloxstrap-v2.5.4 (1).exe
                                                    "C:\Users\Admin\Downloads\Bloxstrap-v2.5.4 (1).exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • NTFS ADS
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:420
                                                    • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\RobloxPlayerBeta.exe
                                                      "C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\RobloxPlayerBeta.exe" --app -channel production
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of NtCreateThreadExHideFromDebugger
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of UnmapMainImage
                                                      PID:5888
                                                  • C:\Users\Admin\Downloads\Bloxstrap-v2.5.4 (1).exe
                                                    "C:\Users\Admin\Downloads\Bloxstrap-v2.5.4 (1).exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:7040
                                                    • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\RobloxPlayerBeta.exe
                                                      "C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\RobloxPlayerBeta.exe" --app -channel production
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of NtCreateThreadExHideFromDebugger
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of UnmapMainImage
                                                      PID:7044
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                    1⤵
                                                      PID:5916
                                                    • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
                                                      "C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:7652
                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\RobloxPlayerBeta.exe
                                                        "C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\RobloxPlayerBeta.exe" --app -channel production
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of UnmapMainImage
                                                        PID:7840
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,11808752961880922110,18231599409587695338,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5508 /prefetch:2
                                                      1⤵
                                                        PID:5504

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Modifications\ClientSettings\ClientAppSettings.json

                                                        Filesize

                                                        120B

                                                        MD5

                                                        636492f4af87f25c20bd34a731007d86

                                                        SHA1

                                                        22a5c237a739ab0df4ff87c9e3d79dbe0c89b56a

                                                        SHA256

                                                        22a1e85723295eeb854345be57f7d6fb56f02b232a95d69405bf9d9e67a0fa0d

                                                        SHA512

                                                        cd2e3a738f535eb1a119bd4c319555899bcd4ce1049d7f8591a1a68c26844f33c1bd1e171706533b5c36263ade5e275b55d40f5710e0210e010925969182cd0c

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Modifications\content\sounds\ouch.ogg

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        9404c52d6f311da02d65d4320bfebb59

                                                        SHA1

                                                        0b5b5c2e7c631894953d5828fec06bdf6adba55f

                                                        SHA256

                                                        c9775e361392877d1d521d0450a5368ee92d37dc542bc5e514373c9d5003f317

                                                        SHA512

                                                        22aa1acbcdcf56f571170d9c32fd0d025c50936387203a7827dbb925f352d2bc082a8a79db61c2d1f1795ad979e93367c80205d9141b73d806ae08fa089837c4

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Settings.json

                                                        Filesize

                                                        694B

                                                        MD5

                                                        122f81104717f419f3f9f006e9c1b70e

                                                        SHA1

                                                        b762977764e8c2097f2ee49ea11003f2a273ed2d

                                                        SHA256

                                                        cc63eab2a85081e1be6bd036867340197e00b5908cf564ed813117557888aad6

                                                        SHA512

                                                        004a6888562bff5061ccf2bb4bdb90b3fa42e72972859cfdba1df529275701a018f68be587fb47c02c2f93a4ef6a0846cf7c90a006e7f57495f5f4c87d90fa45

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\State.json

                                                        Filesize

                                                        185B

                                                        MD5

                                                        ff8d2ba6af2df766ccb1b68864397ea7

                                                        SHA1

                                                        29cc47fa4578ec04d375510cbe8885d57dceadbb

                                                        SHA256

                                                        5d62e712e46bd272ae49566bedf3b29fa713ef7a98de697aba277ed7a9c4e448

                                                        SHA512

                                                        48a50353bb21c23c6003563190f21f80f92e1bf44bc1a470688db4f68e646832c14dedfc1edd30b488e1225c1e775e1e8692b1473c43b812982b8f217ddec000

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\ExtraContent\textures\ui\LuaApp\graphic\shimmer_lightTheme.png

                                                        Filesize

                                                        20KB

                                                        MD5

                                                        4f8f43c5d5c2895640ed4fdca39737d5

                                                        SHA1

                                                        fb46095bdfcab74d61e1171632c25f783ef495fa

                                                        SHA256

                                                        fc57f32c26087eef61b37850d60934eda1100ca8773f08e487191a74766053d1

                                                        SHA512

                                                        7aebc0f79b2b23a76fb41df8bab4411813ffb1abc5e2797810679c0eaa690e7af7561b8473405694bd967470be337417fa42e30f0318acbf171d8f31620a31aa

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\ExtraContent\textures\ui\LuaApp\graphic\[email protected]

                                                        Filesize

                                                        71KB

                                                        MD5

                                                        3fec0191b36b9d9448a73ff1a937a1f7

                                                        SHA1

                                                        bee7d28204245e3088689ac08da18b43eae531ba

                                                        SHA256

                                                        1a03e6f6a0de045aa588544c392d671c040b82a5598b4246af04f5a74910dc89

                                                        SHA512

                                                        a8ab2bc2d937963af36d3255c6ea09cae6ab1599996450004bb18e8b8bdfbdde728821ac1662d8a0466680679011d8f366577b143766838fe91edf08a40353ce

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\ExtraContent\textures\ui\LuaDiscussions\buttonFill.png

                                                        Filesize

                                                        247B

                                                        MD5

                                                        81ce54dfd6605840a1bd2f9b0b3f807d

                                                        SHA1

                                                        4a3a4c05b9c14c305a8bb06c768abc4958ba2f1c

                                                        SHA256

                                                        0a6a5cafb4dee0d8c1d182ddec9f68ca0471d7fc820cf8dc2d68f27a35cd3386

                                                        SHA512

                                                        57069c8ac03dd0fdfd97e2844c19138800ff6f7d508c26e5bc400b30fe78baa0991cc39f0f86fa10cd5d12b6b11b0b09c1a770e5cb2fdca157c2c8986a09e5ff

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\RobloxPlayerBeta.dll

                                                        Filesize

                                                        17.0MB

                                                        MD5

                                                        8a4ba9c73cd602129a42b31da97e1a0b

                                                        SHA1

                                                        434bf090957aab51bf552838dc576c3b6b1e0a5a

                                                        SHA256

                                                        c1711ca27b266ce9a3c1866bec5056fe64982f91b9d53bed4f0c78634d568a3f

                                                        SHA512

                                                        052e536857d8dc323058d5b949179088c64b968a2a124d4026bc74ee123369e7b49fe5164df149e5325186013d85301aee1b38e1e78172f528c84eb630801ade

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\content\configs\DateTimeLocaleConfigs\zh-hans.json

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        fb6605abd624d1923aef5f2122b5ae58

                                                        SHA1

                                                        6e98c0a31fa39c781df33628b55568e095be7d71

                                                        SHA256

                                                        7b993133d329c46c0c437d985eead54432944d7b46db6ad6ea755505b8629d00

                                                        SHA512

                                                        97a14eda2010033265b379aa5553359293baf4988a4cdde8a40b0315e318a7b30feee7f5e14c68131e85610c00585d0c67e636999e3af9b5b2209e1a27a82223

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\content\configs\DateTimeLocaleConfigs\zh-tw.json

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        702c9879f2289959ceaa91d3045f28aa

                                                        SHA1

                                                        775072f139acc8eafb219af355f60b2f57094276

                                                        SHA256

                                                        a92a6988175f9c1d073e4b54bf6a31f9b5d3652eebdf6a351fb5e12bda76cbd5

                                                        SHA512

                                                        815a6bef134c0db7a5926f0cf4b3f7702d71b0b2f13eca9539cd2fc5a61eea81b1884e4c4bc0b3398880589bff809ac8d5df833e7e4aeda4a1244e9a875d1e97

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\content\textures\Cursors\KeyboardMouse\IBeamCursor.png

                                                        Filesize

                                                        292B

                                                        MD5

                                                        464c4983fa06ad6cf235ec6793de5f83

                                                        SHA1

                                                        8afeb666c8aee7290ab587a2bfb29fc3551669e8

                                                        SHA256

                                                        99fd7f104948c6ab002d1ec69ffd6c896c91f9accc499588df0980b4346ecbed

                                                        SHA512

                                                        f805f5f38535fe487b899486c8de6cf630114964e2c3ebc2af7152a82c6f6faef681b4d936a1867b5dff6566b688b5c01105074443cc2086b3fe71f7e6e404b1

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\content\textures\StudioToolbox\Clear.png

                                                        Filesize

                                                        538B

                                                        MD5

                                                        fa8eaf9266c707e151bb20281b3c0988

                                                        SHA1

                                                        3ca097ad4cd097745d33d386cc2d626ece8cb969

                                                        SHA256

                                                        8cf08bf7e50fea7b38f59f162ed956346c55a714ed8a9a8b0a1ada7e18480bc2

                                                        SHA512

                                                        e29274300eab297c6de895bb39170f73f0a4ffa2a8c3732caeeeac16e2c25fb58bb401fdd5823cc62d9c413ec6c43d7c46861d7e14d52f8d9d8ff632e29f167c

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\content\textures\StudioUIEditor\valueBoxRoundedRectangle.png

                                                        Filesize

                                                        130B

                                                        MD5

                                                        521fb651c83453bf42d7432896040e5e

                                                        SHA1

                                                        8fdbf2cc2617b5b58aaa91b94b0bf755d951cad9

                                                        SHA256

                                                        630303ec4701779eaf86cc9fbf744b625becda53badc7271cbb6ddc56e638d70

                                                        SHA512

                                                        8fa0a50e52a3c7c53735c7dd7af275ebc9c1843f55bb30ebe0587a85955a8da94ff993822d233f7ed118b1070a7d67718b55ba4a597dc49ed2bf2a3836c696f6

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\content\textures\TerrainTools\checkbox_square.png

                                                        Filesize

                                                        985B

                                                        MD5

                                                        2cb16991a26dc803f43963bdc7571e3f

                                                        SHA1

                                                        12ad66a51b60eeaed199bc521800f7c763a3bc7b

                                                        SHA256

                                                        c7bae6d856f3bd9f00c122522eb3534d0d198a9473b6a379a5c3458181870646

                                                        SHA512

                                                        4c9467e5e2d83b778d0fb8b6fd97964f8d8126f07bfd50c5d68c256703f291ceaed56be057e8e2c591b2d2c49f6b7e099a2b7088d0bf5bdd901433459663b1f8

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\content\textures\ui\Controls\XboxController\Thumbstick1.png

                                                        Filesize

                                                        641B

                                                        MD5

                                                        2cbe38df9a03133ddf11a940c09b49cd

                                                        SHA1

                                                        6fb5c191ed8ce9495c66b90aaf53662bfe199846

                                                        SHA256

                                                        0835a661199a7d8df7249e8ae925987184efcc4fb85d9efac3cc2c1495020517

                                                        SHA512

                                                        dcef5baccef9fff632456fe7bc3c4f4a403363d9103a8047a55f4bd4c413d0c5f751a2e37385fe9eba7a420dbdb77ca2ff883d47fcdd35af222191cc5bd5c7a9

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\content\textures\ui\Controls\XboxController\[email protected]

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        e8c88cf5c5ef7ae5ddee2d0e8376b32f

                                                        SHA1

                                                        77f2a5b11436d247d1acc3bac8edffc99c496839

                                                        SHA256

                                                        9607af14604a8e8eb1dec45d3eeca01fed33140c0ccc3e6ef8ca4a1f6219b5dd

                                                        SHA512

                                                        32f5a1e907705346a56fbddfe0d8841d05415ff7abe28ae9281ba46fedf8270b982be0090b72e2e32de0ce36e21934f80eaf508fd010f7ab132d39f5305fb68f

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\content\textures\ui\Controls\XboxController\[email protected]

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        499333dae156bb4c9e9309a4842be4c8

                                                        SHA1

                                                        d18c4c36bdb297208589dc93715560acaf761c3a

                                                        SHA256

                                                        d35a74469f1436f114c27c730a5ec0793073bcf098db37f10158d562a3174591

                                                        SHA512

                                                        91c64173d2cdabc045c70e0538d45e1022cc74ec04989565b85f0f26fe3e788b700a0956a07a8c91d34c06fc1b7fad43bbdbb41b0c6f15b9881c3e46def8103e

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\content\textures\ui\Controls\XboxController\Thumbstick2.png

                                                        Filesize

                                                        738B

                                                        MD5

                                                        a402aacac8be906bcc07d50669d32061

                                                        SHA1

                                                        9d75c1afbe9fc482983978cae4c553aa32625640

                                                        SHA256

                                                        62a313b6cc9ffe7dd86bc9c4fcd7b8e8d1f14a15cdf41a53fb69af4ae3416102

                                                        SHA512

                                                        d11567bcaad8bbd9e2b9f497c3215102c7e7546caf425e93791502d3d2b3f78dec13609796fcd6e1e7f5c7d794bac074d00a74001e7fe943d63463b483877546

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\content\textures\ui\Controls\XboxController\[email protected]

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        83e9b7823c0a5c4c67a603a734233dec

                                                        SHA1

                                                        2eaf04ad636bf71afdf73b004d17d366ac6d333e

                                                        SHA256

                                                        3b5e06eb1a89975def847101f700f0caa60fe0198f53e51974ef1608c6e1e067

                                                        SHA512

                                                        e8abb39a1ec340ac5c7d63137f607cd09eae0e885e4f73b84d8adad1b8f574155b92fbf2c9d3013f64ebbb6d55ead5419e7546b0f70dcde976d49e7440743b0f

                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-2cca5ed32b534b2a\content\textures\ui\Controls\XboxController\[email protected]

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        55b64987636b9740ab1de7debd1f0b2f

                                                        SHA1

                                                        96f67222ce7d7748ec968e95a2f6495860f9d9c9

                                                        SHA256

                                                        f4a6bb3347ee3e603ea0b2f009bfa802103bc434ae3ff1db1f2043fa8cace8fc

                                                        SHA512

                                                        73a88a278747de3fefbaabb3ff90c1c0750c8d6c17746787f17061f4eff933620407336bf9b755f4222b0943b07d8c4d01de1815d42ea65e78e0daa7072591e9

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001f

                                                        Filesize

                                                        19KB

                                                        MD5

                                                        c52f3521639f61d058b371c90f7340a0

                                                        SHA1

                                                        26cda00aa74d363215fe8e5de80878cf767d9747

                                                        SHA256

                                                        98dadb40ba05b9079b6c7cfdcdce83a11764b15cee748e1d6b06ef13e94f1736

                                                        SHA512

                                                        ead5c9d264cb85f32a1e4e7ca84df51b2d8fcad89abe35b8a9e461cab914224e5ee9c3b0cbcaf720ffaf43566b9d9c958667024e0e6988f948640fd782ff3f23

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        26fd9cdcfb608d9dcf51ff7d4b260f3d

                                                        SHA1

                                                        89546ac7fb64f45a131982c14f4d8c05484f55f6

                                                        SHA256

                                                        f8877e9dc2c6275e880f7e7ccc4bd9564ab25a4741960da4436d70012ecde476

                                                        SHA512

                                                        7821eeb024a6133d2a25c245debf8f3a32385f63dff3cfeea94c1d593fa81d7b3a144b51380dd4e9994eb4327ea746054c24aea2a427193fe28d9aa3c6e9e1bc

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                        Filesize

                                                        706B

                                                        MD5

                                                        5cd2839983ddcd2590dc878332f31cb4

                                                        SHA1

                                                        2d914829ad14da8e67ad71c0c3020b4683dd45a2

                                                        SHA256

                                                        04101e7f5099bf130259b5a367635a92cf11a69bd262c26e9ab819c9c642dab7

                                                        SHA512

                                                        7c9b360348e1c233e7c6caf5174a1c5c9a507f05f8a541fbd563ef7d4b15655e523a1db58abc05297e15dd0d4c9bdfaae2edc048990a2d240507b7924a9b9ebc

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                        Filesize

                                                        873B

                                                        MD5

                                                        b0bef083632f0131c30a6d4eff273583

                                                        SHA1

                                                        f195b38db73995acc2e23eeb713afc5c417a7b89

                                                        SHA256

                                                        8d735391e99042333885a3db12f2c8c85dfe0a98bf35f82222c6e357ba24c7d4

                                                        SHA512

                                                        f3ce16db0f23a332bbb1b6fef71832c293e3636c8b3118b7c2b22610b4bc8c9baf4889f7491a67f952f12649196d1e0bd91cf2c28b19cd68c33bf162541a8c65

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57a3f1.TMP

                                                        Filesize

                                                        706B

                                                        MD5

                                                        c5a30cb2958c88043379252612e3b871

                                                        SHA1

                                                        5e0faddff8397c7664d37ea40339b65f23b6a1a7

                                                        SHA256

                                                        291aa7fbaefe447ccdc84b52073e0e944f4732cdaefc7c6ef462c90432085b1f

                                                        SHA512

                                                        feb506f9e9ce84d660bd23113579683b4caff0a32389c79f1a9d4233ce14fe678648348925d034e5d08415ad371e1f21439a590eb4d5afded34832cf0dc4582c

                                                      • C:\Users\Admin\Downloads\Bloxstrap-v2.5.4 (1).exe

                                                        Filesize

                                                        7.6MB

                                                        MD5

                                                        dbb820772caf0003967ef0f269fbdeb1

                                                        SHA1

                                                        31992bd4977a7dfeba67537a2da6c9ca64bc304c

                                                        SHA256

                                                        b2ac1e407ed3ecd7c7faa6de929a68fb51145662cf793c40b69eb59295bba6bc

                                                        SHA512

                                                        e8ac879c7198dffb78bc6ee4ad49b5de40a5a7dbbda53d427d0a034941487d13c8bb2b8d590a1fcdd81cd6abb8f21fdfcd52924eb00c45a42ee06c1e4b3d590f

                                                      • memory/3008-0-0x00007FFD9DCDB000-0x00007FFD9DCDC000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/3008-113-0x00007FFD9DCDB000-0x00007FFD9DCDC000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/5888-7089-0x00007FFDAEAA0000-0x00007FFDAEAB0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7129-0x00007FFDB1530000-0x00007FFDB1560000-memory.dmp

                                                        Filesize

                                                        192KB

                                                      • memory/5888-7072-0x00007FFDB1530000-0x00007FFDB1560000-memory.dmp

                                                        Filesize

                                                        192KB

                                                      • memory/5888-7071-0x00007FFDB1530000-0x00007FFDB1560000-memory.dmp

                                                        Filesize

                                                        192KB

                                                      • memory/5888-7069-0x00007FFDB14E0000-0x00007FFDB14F0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7068-0x00007FFDB14E0000-0x00007FFDB14F0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7067-0x00007FFDB13C0000-0x00007FFDB13D0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7066-0x00007FFDB13C0000-0x00007FFDB13D0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7076-0x00007FFDB06A0000-0x00007FFDB06B0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7079-0x00007FFDB0730000-0x00007FFDB0740000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7078-0x00007FFDB0730000-0x00007FFDB0740000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7077-0x00007FFDB06A0000-0x00007FFDB06B0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7085-0x00007FFDB0840000-0x00007FFDB084C000-memory.dmp

                                                        Filesize

                                                        48KB

                                                      • memory/5888-7084-0x00007FFDB0750000-0x00007FFDB0770000-memory.dmp

                                                        Filesize

                                                        128KB

                                                      • memory/5888-7083-0x00007FFDB0750000-0x00007FFDB0770000-memory.dmp

                                                        Filesize

                                                        128KB

                                                      • memory/5888-7082-0x00007FFDB0750000-0x00007FFDB0770000-memory.dmp

                                                        Filesize

                                                        128KB

                                                      • memory/5888-7081-0x00007FFDB0750000-0x00007FFDB0770000-memory.dmp

                                                        Filesize

                                                        128KB

                                                      • memory/5888-7080-0x00007FFDB0750000-0x00007FFDB0770000-memory.dmp

                                                        Filesize

                                                        128KB

                                                      • memory/5888-7074-0x00007FFDB1530000-0x00007FFDB1560000-memory.dmp

                                                        Filesize

                                                        192KB

                                                      • memory/5888-7090-0x00007FFDAEC50000-0x00007FFDAEC60000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7095-0x00007FFDAEC70000-0x00007FFDAEC80000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7094-0x00007FFDAEC70000-0x00007FFDAEC80000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7093-0x00007FFDAEC70000-0x00007FFDAEC80000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7092-0x00007FFDAEC50000-0x00007FFDAEC60000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7091-0x00007FFDAEC50000-0x00007FFDAEC60000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7088-0x00007FFDAEAA0000-0x00007FFDAEAB0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7087-0x00007FFDAE930000-0x00007FFDAE940000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7086-0x00007FFDAE930000-0x00007FFDAE940000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7100-0x00007FFDB0270000-0x00007FFDB027D000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/5888-7104-0x00007FFDB0270000-0x00007FFDB027D000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/5888-7126-0x00007FFDAF110000-0x00007FFDAF136000-memory.dmp

                                                        Filesize

                                                        152KB

                                                      • memory/5888-7073-0x00007FFDB1530000-0x00007FFDB1560000-memory.dmp

                                                        Filesize

                                                        192KB

                                                      • memory/5888-7128-0x00007FFDB1530000-0x00007FFDB1560000-memory.dmp

                                                        Filesize

                                                        192KB

                                                      • memory/5888-7127-0x00007FFDB13B0000-0x00007FFDB13B1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/5888-7125-0x00007FFDAF110000-0x00007FFDAF136000-memory.dmp

                                                        Filesize

                                                        152KB

                                                      • memory/5888-7124-0x00007FFDAF110000-0x00007FFDAF136000-memory.dmp

                                                        Filesize

                                                        152KB

                                                      • memory/5888-7122-0x00007FFDAF110000-0x00007FFDAF136000-memory.dmp

                                                        Filesize

                                                        152KB

                                                      • memory/5888-7121-0x00007FFDAEF20000-0x00007FFDAEF40000-memory.dmp

                                                        Filesize

                                                        128KB

                                                      • memory/5888-7120-0x00007FFDAEF20000-0x00007FFDAEF40000-memory.dmp

                                                        Filesize

                                                        128KB

                                                      • memory/5888-7119-0x00007FFDAEF20000-0x00007FFDAEF40000-memory.dmp

                                                        Filesize

                                                        128KB

                                                      • memory/5888-7118-0x00007FFDAEF20000-0x00007FFDAEF40000-memory.dmp

                                                        Filesize

                                                        128KB

                                                      • memory/5888-7117-0x00007FFDAEF20000-0x00007FFDAEF40000-memory.dmp

                                                        Filesize

                                                        128KB

                                                      • memory/5888-7116-0x00007FFDAEEF0000-0x00007FFDAEF00000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7113-0x00007FFDAEDE0000-0x00007FFDAEDF0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7112-0x00007FFDAF850000-0x00007FFDAF859000-memory.dmp

                                                        Filesize

                                                        36KB

                                                      • memory/5888-7110-0x00007FFDAF850000-0x00007FFDAF859000-memory.dmp

                                                        Filesize

                                                        36KB

                                                      • memory/5888-7111-0x00007FFDAF850000-0x00007FFDAF859000-memory.dmp

                                                        Filesize

                                                        36KB

                                                      • memory/5888-7109-0x00007FFDAF850000-0x00007FFDAF859000-memory.dmp

                                                        Filesize

                                                        36KB

                                                      • memory/5888-7108-0x00007FFDAF850000-0x00007FFDAF859000-memory.dmp

                                                        Filesize

                                                        36KB

                                                      • memory/5888-7107-0x00007FFDAF830000-0x00007FFDAF840000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7106-0x00007FFDAF830000-0x00007FFDAF840000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7105-0x00007FFDAF830000-0x00007FFDAF840000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7103-0x00007FFDB0270000-0x00007FFDB027D000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/5888-7102-0x00007FFDB0270000-0x00007FFDB027D000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/5888-7101-0x00007FFDB0270000-0x00007FFDB027D000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/5888-7123-0x00007FFDAF110000-0x00007FFDAF136000-memory.dmp

                                                        Filesize

                                                        152KB

                                                      • memory/5888-7115-0x00007FFDAEEF0000-0x00007FFDAEF00000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7114-0x00007FFDAEDE0000-0x00007FFDAEDF0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7099-0x00007FFDB0230000-0x00007FFDB0240000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7098-0x00007FFDB0230000-0x00007FFDB0240000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7097-0x00007FFDB01C0000-0x00007FFDB01D0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7096-0x00007FFDB01C0000-0x00007FFDB01D0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5888-7075-0x00007FFDB15C0000-0x00007FFDB15C9000-memory.dmp

                                                        Filesize

                                                        36KB

                                                      • memory/5888-7070-0x00007FFDB1530000-0x00007FFDB1560000-memory.dmp

                                                        Filesize

                                                        192KB