Analysis

  • max time kernel
    227s
  • max time network
    221s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    14-07-2024 18:24

General

  • Target

    WaveInstaller Official.exe

  • Size

    1.5MB

  • MD5

    c822ab5332b11c9185765b157d0b6e17

  • SHA1

    7fe909d73a24ddd87171896079cceb8b03663ad4

  • SHA256

    344700d3141170111a9b77db100f6961cc54a2988d964d34f7e1ca57aa42aa2a

  • SHA512

    a8612836fb4714b939d03f7fe08391bbc635ca83ab853fc677159e5db6b00f76b9b586bdae9c19d2406d9a2713d1caf614132cb6c14e1dddc6ac45e47f7e5a5d

  • SSDEEP

    24576:9viinbT3ipyqwPx4x3RyFoBkkAd04wJAAh/jV1gJcPNZI6fntX3HOt2pbs81ind2:EinbT3ipTD0anywJAaD/3U2pb7indT

Malware Config

Signatures

  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 16 IoCs
  • Checks for any installed AV software in registry 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Checks system information in the registry 2 TTPs 10 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WaveInstaller Official.exe
    "C:\Users\Admin\AppData\Local\Temp\WaveInstaller Official.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe
      "C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4780
      • C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe
        "C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Checks for any installed AV software in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3564
        • C:\Users\Admin\AppData\Local\Luau Language Server\node.exe
          "C:\Users\Admin\AppData\Local\Luau Language Server\node.exe" server --process-id=3564
          4⤵
          • Executes dropped EXE
          PID:864
        • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
          "C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2176
          • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
            "C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe" /silent /install
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:5972
            • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\MicrosoftEdgeUpdate.exe
              "C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
              6⤵
              • Event Triggered Execution: Image File Execution Options Injection
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks system information in the registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2396
              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies registry class
                PID:7220
              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:7280
                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies registry class
                  PID:7304
                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies registry class
                  PID:7320
                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies registry class
                  PID:7412
              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7N0RFQTRCNUMtNjFEMS00Q0I4LTg1MUItOTk5QkUwMjEzNzRGfSIgdXNlcmlkPSJ7NjdDOUE1OEItMjJGMi00NzQzLUFCODUtQkIxN0NDQzNDQzhEfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntENkE5QkI4MS1FNUUzLTRCMkYtODRDOS1FNjJEODZBNEU5NDh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0Ny4zNyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjY1NDY5Nzg4OTEiIGluc3RhbGxfdGltZV9tcz0iNzA5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks system information in the registry
                PID:7472
              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{7DEA4B5C-61D1-4CB8-851B-999BE021374F}" /silent
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:7544
  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks system information in the registry
    • Drops file in Program Files directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:7584
    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7N0RFQTRCNUMtNjFEMS00Q0I4LTg1MUItOTk5QkUwMjEzNzRGfSIgdXNlcmlkPSJ7NjdDOUE1OEItMjJGMi00NzQzLUFCODUtQkIxN0NDQzNDQzhEfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins1M0UwMzc4My05NTM5LTQ0ODMtQTYyQS0zNjlBRDUxMTIwRUN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMDYiIG5leHR2ZXJzaW9uPSIxMjMuMC42MzEyLjEwNiIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjY1NTE1ODkwMDAiLz48L2FwcD48L3JlcXVlc3Q-
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks system information in the registry
      PID:7672
    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0A18B0E3-CFA2-476C-8936-56B142D4A230}\MicrosoftEdge_X64_126.0.2592.102.exe
      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0A18B0E3-CFA2-476C-8936-56B142D4A230}\MicrosoftEdge_X64_126.0.2592.102.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:7968
      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0A18B0E3-CFA2-476C-8936-56B142D4A230}\EDGEMITMP_24D7A.tmp\setup.exe
        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0A18B0E3-CFA2-476C-8936-56B142D4A230}\EDGEMITMP_24D7A.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0A18B0E3-CFA2-476C-8936-56B142D4A230}\MicrosoftEdge_X64_126.0.2592.102.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:8028
        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0A18B0E3-CFA2-476C-8936-56B142D4A230}\EDGEMITMP_24D7A.tmp\setup.exe
          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0A18B0E3-CFA2-476C-8936-56B142D4A230}\EDGEMITMP_24D7A.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0A18B0E3-CFA2-476C-8936-56B142D4A230}\EDGEMITMP_24D7A.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.102 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff7f44aaa40,0x7ff7f44aaa4c,0x7ff7f44aaa58
          4⤵
          • Executes dropped EXE
          PID:8044
    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7N0RFQTRCNUMtNjFEMS00Q0I4LTg1MUItOTk5QkUwMjEzNzRGfSIgdXNlcmlkPSJ7NjdDOUE1OEItMjJGMi00NzQzLUFCODUtQkIxN0NDQzNDQzhEfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsxQkNGN0M3Mi1BRTg0LTRDMDItOURGNi0yMEE4RkVEQTMyRjR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-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-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-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-
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks system information in the registry
      PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Privilege Escalation

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.102\Installer\setup.exe
    Filesize

    6.5MB

    MD5

    de9e8cc61a43178e6fa2b36fc7a2f7e8

    SHA1

    ac49c0bf145d8c6e9fb98c13248fc513d2612863

    SHA256

    5b9c0d35e3a6d506a6521cb8042337e0a11737e376ea5ca5c7617acaf4cbaa3a

    SHA512

    d4fb781a8596d707043069b5b6814c929eb93937774b1becd9e37dbc2b29f99682819b40361815df599999ac6a66428fff979e4d0fa4b2cd932a778dab9eb4a2

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\EdgeUpdate.dat
    Filesize

    12KB

    MD5

    369bbc37cff290adb8963dc5e518b9b8

    SHA1

    de0ef569f7ef55032e4b18d3a03542cc2bbac191

    SHA256

    3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

    SHA512

    4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\MicrosoftEdgeComRegisterShellARM64.exe
    Filesize

    179KB

    MD5

    7a160c6016922713345454265807f08d

    SHA1

    e36ee184edd449252eb2dfd3016d5b0d2edad3c6

    SHA256

    35a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9

    SHA512

    c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\MicrosoftEdgeUpdate.exe
    Filesize

    201KB

    MD5

    4dc57ab56e37cd05e81f0d8aaafc5179

    SHA1

    494a90728d7680f979b0ad87f09b5b58f16d1cd5

    SHA256

    87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

    SHA512

    320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe
    Filesize

    212KB

    MD5

    60dba9b06b56e58f5aea1a4149c743d2

    SHA1

    a7e456acf64dd99ca30259cf45b88cf2515a69b3

    SHA256

    4d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112

    SHA512

    e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\MicrosoftEdgeUpdateCore.exe
    Filesize

    257KB

    MD5

    c044dcfa4d518df8fc9d4a161d49cece

    SHA1

    91bd4e933b22c010454fd6d3e3b042ab6e8b2149

    SHA256

    9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

    SHA512

    f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\NOTICE.TXT
    Filesize

    4KB

    MD5

    6dd5bf0743f2366a0bdd37e302783bcd

    SHA1

    e5ff6e044c40c02b1fc78304804fe1f993fed2e6

    SHA256

    91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

    SHA512

    f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdate.dll
    Filesize

    2.0MB

    MD5

    965b3af7886e7bf6584488658c050ca2

    SHA1

    72daabdde7cd500c483d0eeecb1bd19708f8e4a5

    SHA256

    d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

    SHA512

    1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_af.dll
    Filesize

    28KB

    MD5

    567aec2d42d02675eb515bbd852be7db

    SHA1

    66079ae8ac619ff34e3ddb5fb0823b1790ba7b37

    SHA256

    a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c

    SHA512

    3a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_am.dll
    Filesize

    24KB

    MD5

    f6c1324070b6c4e2a8f8921652bfbdfa

    SHA1

    988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf

    SHA256

    986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717

    SHA512

    63092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_ar.dll
    Filesize

    26KB

    MD5

    570efe7aa117a1f98c7a682f8112cb6d

    SHA1

    536e7c49e24e9aa068a021a8f258e3e4e69fa64f

    SHA256

    e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01

    SHA512

    5e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_as.dll
    Filesize

    28KB

    MD5

    a8d3210e34bf6f63a35590245c16bc1b

    SHA1

    f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693

    SHA256

    3b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766

    SHA512

    6e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_az.dll
    Filesize

    29KB

    MD5

    7937c407ebe21170daf0975779f1aa49

    SHA1

    4c2a40e76209abd2492dfaaf65ef24de72291346

    SHA256

    5ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9

    SHA512

    8670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_bg.dll
    Filesize

    29KB

    MD5

    8375b1b756b2a74a12def575351e6bbd

    SHA1

    802ec096425dc1cab723d4cf2fd1a868315d3727

    SHA256

    a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105

    SHA512

    aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_bn-IN.dll
    Filesize

    29KB

    MD5

    a94cf5e8b1708a43393263a33e739edd

    SHA1

    1068868bdc271a52aaae6f749028ed3170b09cce

    SHA256

    5b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c

    SHA512

    920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_bn.dll
    Filesize

    29KB

    MD5

    7dc58c4e27eaf84ae9984cff2cc16235

    SHA1

    3f53499ddc487658932a8c2bcf562ba32afd3bda

    SHA256

    e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98

    SHA512

    bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_bs.dll
    Filesize

    28KB

    MD5

    e338dccaa43962697db9f67e0265a3fc

    SHA1

    4c6c327efc12d21c4299df7b97bf2c45840e0d83

    SHA256

    99b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04

    SHA512

    e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_ca-Es-VALENCIA.dll
    Filesize

    29KB

    MD5

    2929e8d496d95739f207b9f59b13f925

    SHA1

    7c1c574194d9e31ca91e2a21a5c671e5e95c734c

    SHA256

    2726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df

    SHA512

    ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_ca.dll
    Filesize

    30KB

    MD5

    39551d8d284c108a17dc5f74a7084bb5

    SHA1

    6e43fc5cec4b4b0d44f3b45253c5e0b032e8e884

    SHA256

    8dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07

    SHA512

    6fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_cs.dll
    Filesize

    28KB

    MD5

    16c84ad1222284f40968a851f541d6bb

    SHA1

    bc26d50e15ccaed6a5fbe801943117269b3b8e6b

    SHA256

    e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b

    SHA512

    d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_cy.dll
    Filesize

    28KB

    MD5

    34d991980016595b803d212dc356d765

    SHA1

    e3a35df6488c3463c2a7adf89029e1dd8308f816

    SHA256

    252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e

    SHA512

    8a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_da.dll
    Filesize

    28KB

    MD5

    d34380d302b16eab40d5b63cfb4ed0fe

    SHA1

    1d3047119e353a55dc215666f2b7b69f0ede775b

    SHA256

    fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f

    SHA512

    45ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_de.dll
    Filesize

    30KB

    MD5

    aab01f0d7bdc51b190f27ce58701c1da

    SHA1

    1a21aabab0875651efd974100a81cda52c462997

    SHA256

    061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c

    SHA512

    5edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_el.dll
    Filesize

    30KB

    MD5

    ac275b6e825c3bd87d96b52eac36c0f6

    SHA1

    29e537d81f5d997285b62cd2efea088c3284d18f

    SHA256

    223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0

    SHA512

    bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_en-GB.dll
    Filesize

    27KB

    MD5

    d749e093f263244d276b6ffcf4ef4b42

    SHA1

    69f024c769632cdbb019943552bac5281d4cbe05

    SHA256

    fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e

    SHA512

    48d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_en.dll
    Filesize

    27KB

    MD5

    4a1e3cf488e998ef4d22ac25ccc520a5

    SHA1

    dc568a6e3c9465474ef0d761581c733b3371b1cd

    SHA256

    9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

    SHA512

    ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_es-419.dll
    Filesize

    29KB

    MD5

    28fefc59008ef0325682a0611f8dba70

    SHA1

    f528803c731c11d8d92c5660cb4125c26bb75265

    SHA256

    55a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d

    SHA512

    2ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_es.dll
    Filesize

    28KB

    MD5

    9db7f66f9dc417ebba021bc45af5d34b

    SHA1

    6815318b05019f521d65f6046cf340ad88e40971

    SHA256

    e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819

    SHA512

    943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_et.dll
    Filesize

    28KB

    MD5

    b78cba3088ecdc571412955742ea560b

    SHA1

    bc04cf9014cec5b9f240235b5ff0f29dbdb22926

    SHA256

    f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085

    SHA512

    04c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_eu.dll
    Filesize

    28KB

    MD5

    a7e1f4f482522a647311735699bec186

    SHA1

    3b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd

    SHA256

    e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4

    SHA512

    22131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_fa.dll
    Filesize

    27KB

    MD5

    cbe3454843ce2f36201460e316af1404

    SHA1

    0883394c28cb60be8276cb690496318fcabea424

    SHA256

    c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59

    SHA512

    f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_fi.dll
    Filesize

    28KB

    MD5

    d45f2d476ed78fa3e30f16e11c1c61ea

    SHA1

    8c8c5d5f77cd8764c4ca0c389daee89e658dfd5e

    SHA256

    acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2

    SHA512

    2a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_fil.dll
    Filesize

    29KB

    MD5

    7c66526dc65de144f3444556c3dba7b8

    SHA1

    6721a1f45ac779e82eecc9a584bcf4bcee365940

    SHA256

    e622823096fc656f63d5a7bbdf3744745ef389c92ec1b804d3b874578e18c89d

    SHA512

    dbc803c593ae0b18fd989fdc5e9e6aee8f16b893ae8d17e9d88436e2cd8cae23d06e32e4c8a8bf67fc5311b6f2a184c4e6795fed6d15b3d766ef5affc8923e2f

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_fr-CA.dll
    Filesize

    30KB

    MD5

    b534e068001e8729faf212ad3c0da16c

    SHA1

    999fa33c5ea856d305cc359c18ea8e994a83f7a9

    SHA256

    445051ef15c6c872bed6d904169793837e41029a8578eaf81d78a4641ef53511

    SHA512

    e937d2e0f43ade3f4a5e9cdeb6dd8c8ad8b5b50a7b6b779bda727a4fe1ced93abd06720395cc69a274ce3b0f7c6b65e1eba1ecf069db64edb80d007fbb4eedbb

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_fr.dll
    Filesize

    30KB

    MD5

    64c47a66830992f0bdfd05036a290498

    SHA1

    88b1b8faa511ee9f4a0e944a0289db48a8680640

    SHA256

    a9b72fcb3bdb5e021b8d23b2de0caeca80ddc50420088b988a5b7503f2d7c961

    SHA512

    426546310c12aeb80d56e6b40973a5f4dffef72e14d1ac79e3f267e4df2a0022b89e08bba8ab2ffa24f90b0c035a009bed3066201e30fe961d84ed854e48f9c5

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_ga.dll
    Filesize

    28KB

    MD5

    3b8a5301c4cf21b439953c97bd3c441c

    SHA1

    8a7b48bb3d75279de5f5eb88b5a83437c9a2014a

    SHA256

    abc9822ee193c9a98a21202648a48ecd69b0cb19ff31c9bbf0c79dab5f9609b0

    SHA512

    068166cfdf879caf4e54fe43c5265a692fcaf6a9dcbf151335fd054bbec06260bc5ed489de6d46ca3fc0044bc61fa1468fea85373c6c66349620618ee869383a

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_gd.dll
    Filesize

    30KB

    MD5

    c90f33303c5bd706776e90c12aefabee

    SHA1

    1965550fe34b68ea37a24c8708eef1a0d561fb11

    SHA256

    e3acc61d06942408369c85365ac0d731c5f3c9bc26e3f1e3bb24226d0879ad9c

    SHA512

    b0c1a9d7df57d68e5daf527703f0b6154a2ef72af1a3933bda2804408f6684b5b09b822522193243fd0756f80f13d3ab0647c90d2bed1a57b4a9fea933b0aa9a

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_gl.dll
    Filesize

    28KB

    MD5

    84a1cea9a31be831155aa1e12518e446

    SHA1

    670f4edd4dc8df97af8925f56241375757afb3da

    SHA256

    e4eb716f1041160fd323b0f229b88851e153025d5d79f49b7d6ecb7eb2442c57

    SHA512

    5f1318119102fcee1c828565737ce914493ff86e2a18a94f5ff2b6b394d584ace75c37258d589cce1d5afd8e37d617168a7d7372cfd68dd6a2afcd4577a0bc51

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_gu.dll
    Filesize

    28KB

    MD5

    f9646357cf6ce93d7ba9cfb3fa362928

    SHA1

    a072cc350ea8ea6d8a01af335691057132b04025

    SHA256

    838ccd8243caa1a5d9e72eb1179ac8ae59d2acb453ed86be01e0722a8e917150

    SHA512

    654c4a5200f20411c56c59dbb30a63bfe2da27781c081e2049b31f0371a31d679e3c9378c7eb9cf0fb9166a3f0fba33a58c3268193119b06f91bebe164a82528

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_hi.dll
    Filesize

    28KB

    MD5

    34cbaeb5ec7984362a3dabe5c14a08ec

    SHA1

    d88ec7ac1997b7355e81226444ec4740b69670d7

    SHA256

    024c5eae16e45abe2237c2a5d868563550ac596f1f7d777e25234c17d9461dd9

    SHA512

    008c8443a3e93c4643a9e8735a1c59c24ba2f7a789606a86da54c921c34cbc0cb11c88594544d8509a8e71b6a287c043b1ffe2d39b90af53b4cde3847d891ba8

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_hr.dll
    Filesize

    29KB

    MD5

    0b475965c311203bf3a592be2f5d5e00

    SHA1

    b5ff1957c0903a93737666dee0920b1043ddaf70

    SHA256

    65915ad11b9457d145795a1e8d151f898ec2dcb8b136967e6592884699867eb0

    SHA512

    bec513125f272c24477b9ddbaa5706d1e1bb958babac46829b28df99fa1dd82f3f1e3c7066dc2fe3e59118c536675a22fc2128de916ca4c478950b9992372007

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_hu.dll
    Filesize

    29KB

    MD5

    f4976c580ba37fc9079693ebf5234fea

    SHA1

    7326d2aa8f6109084728323d44a7fb975fc1ed3f

    SHA256

    b16755fdbcc796ef4eb937759fe2c3518c694f5d186970d55a5a5e5d906cb791

    SHA512

    e43636d8c947e981258e649712ad43f37c1aab01916539b93c082959fb5c6764c9c44979650092202839e812e6f252c6c3eaf66d3d195c1efd39c74c81ad1981

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_id.dll
    Filesize

    27KB

    MD5

    03d4c35b188204f62fc1c46320e80802

    SHA1

    07efb737c8b072f71b3892b807df8c895b20868c

    SHA256

    192585d7f4a8a0cd95e338863c14233cdd8150f9f6f7dd8a405da0670110ee95

    SHA512

    7e67ea953ea58ff43e049ce519ae077eec631325604896479526627d688f2fa3bfc855a55ac23a76b1c9ef8cd75274265b8238423b95a2437be7250db0db31b1

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_is.dll
    Filesize

    28KB

    MD5

    5664c7a059ceb096d4cdaae6e2b96b8f

    SHA1

    bf0095cd7470bf4d7c9566ba0fd3b75c8b9e57ec

    SHA256

    a3a2947064267d17474c168d3189b0d372e36e53bf0efb9c228d314fc802d98e

    SHA512

    015dcb17b297a0aaad41c7b0b2199187e435855fd3977d16402be774622cc4f6b55d04ba9159a89e26e350c5602928c76dd9386be3974437b41888a0cfdddfa8

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_it.dll
    Filesize

    30KB

    MD5

    497ca0a8950ae5c8c31c46eb91819f58

    SHA1

    01e7e61c04de64d2df73322c22208a87d6331fc8

    SHA256

    abe2360a585b6671ec3a69d14077b43ae8f9e92b6077b80a147dfe36792bb1b7

    SHA512

    070398af980f193ff90b4afaecb3822534ef3171eca7228bce395af11ca38364bc47cab7df1e71187ef291f90978bdc37a8611d2992b1800cd1de6aa7fda09d9

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_iw.dll
    Filesize

    25KB

    MD5

    45e971cdc476b8ea951613dbd96e8943

    SHA1

    8d87b4edfce31dfa4eebdcc319268e81c1e01356

    SHA256

    fd5ba39c8b319c6ba2febf896c6947a0a7bae6aa0b4957bd124d55589f41849d

    SHA512

    f1c9fccf742fa450be249dbbf7e551a426c050ae4af3d2e909f9750068a2bdc801f618eb77a6a82d13421d27949c9f2a9681a44bcb410ccdeec66b24a70f6a9a

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_ja.dll
    Filesize

    24KB

    MD5

    b507a146eb5de3b02271106218223b93

    SHA1

    0f1faddb06d775bcabbe8c7d83840505e094b8d6

    SHA256

    5f4234e2b965656e3d6e127660f52e370dc133632d451ef04975f3b70194b2ed

    SHA512

    54864e9130b91b6fd68b1947968c446f45a582f22714716bfd70b6dc814841fffe939bc2f573a257ec8c62b4ff939643211fb29cabc0c45b78a6cc70eaa3752c

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_ka.dll
    Filesize

    29KB

    MD5

    3bc0d9dd2119a72a1dc705d794dc6507

    SHA1

    5c3947e9783b90805d4d3a305dd2d0f2b2e03461

    SHA256

    4449ee24c676e34fea4d151b3a752e8d0e7c82f419884e80da60d4d4c1b0f8cb

    SHA512

    8df01ad484bf2924892129c59317f3da4f79611be2ca29e208114e5ed2cb96a63f753511dc4fe97e281417366246f2fb576cc6ef2618a67803ae7ac01be7b067

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_kk.dll
    Filesize

    28KB

    MD5

    bcb1c5f3ef6c633e35603eade528c0f2

    SHA1

    84fac96d72341dc8238a0aa2b98eb7631b1eaf4e

    SHA256

    fdd6bffdb9eca4542975f3afe3ac68feac190b8963f0a7244b4b8fa6382381d1

    SHA512

    ecd79ddd9f3e6db1d0471132c453c324ab55bdead21de77392f418281bc8a2dd43e9009912896ffa3d55d4d3ef17b0aa847a084369b619eb04a2d2313641d520

  • C:\Program Files (x86)\Microsoft\Temp\EU4A87.tmp\msedgeupdateres_km.dll
    Filesize

    27KB

    MD5

    2ea1200fdfb4fcc368cea7d0cdc32bc2

    SHA1

    4acb60908e6e974c9fa0f19be94cb295494ee989

    SHA256

    6fd21b94f62ee7474b3c3029590ddf06936105508f9bf3509620c42dc37486c3

    SHA512

    e63b80a5929200c85c7a30a3054bd51eee2f27e603501f105073868690906f4619a27a52e58c90ac2ab5d5c34a4739dfdd2a511574afeb7d0118de88c5544f42

  • C:\Program Files\MsEdgeCrashpad\settings.dat
    Filesize

    280B

    MD5

    72872c170782e81fec651cf95074cf0d

    SHA1

    ab05439ea2ef0cb988375b7455943fbe1ad3f710

    SHA256

    7cc65492059a2e500589aaca6cf9de0efc41f434c21f8c5a7431baec575fd2b8

    SHA512

    a928d838ba1ee49a6ee31bc2519f9f150591a188af043b3dbed561c68089f4d0ee5d3c3b753f610f6222f30e781a5ae4ef060f1400e8f2882b90a21c31dcf060

  • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log
    Filesize

    61KB

    MD5

    9b88df25f911c517f03233f0eacd4535

    SHA1

    5c821d07fd3c9b4c84fc48f932834b7b346344da

    SHA256

    9a926b3e1878d5e1d2ea50f2fe9b3add35198d534e45c3757653074f8d64521c

    SHA512

    454949445c476b1167530be9294c50127cfa01e709fd252e9949dd55c7efa5e6f533ba3d82dcbb93f4f2fb670046dab800f246661e2ce1435f517eba020f9640

  • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.dll
    Filesize

    4.3MB

    MD5

    6546ceb273f079342df5e828a60f551b

    SHA1

    ede41c27df51c39cd731797c340fcb8feda51ea3

    SHA256

    e440da74de73212d80da3f27661fcb9436d03d9e8dbbb44c9c148aaf38071ca5

    SHA512

    f0ea83bf836e93ff7b58582329a05ba183a25c92705fab36f576ec0c20cf687ce16a68e483698bda4215d441dec5916ffbdfa1763fb357e14ab5e0f1ffcaf824

  • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
    Filesize

    249KB

    MD5

    772c9fecbd0397f6cfb3d866cf3a5d7d

    SHA1

    6de3355d866d0627a756d0d4e29318e67650dacf

    SHA256

    2f88ea7e1183d320fb2b7483de2e860da13dc0c0caaf58f41a888528d78c809f

    SHA512

    82048bd6e50d38a863379a623b8cfda2d1553d8141923acf13f990c7245c833082523633eaa830362a12bfff300da61b3d8b3cccbe038ce2375fdfbd20dbca31

  • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.runtimeconfig.json
    Filesize

    372B

    MD5

    d94cf983fba9ab1bb8a6cb3ad4a48f50

    SHA1

    04855d8b7a76b7ec74633043ef9986d4500ca63c

    SHA256

    1eca0f0c70070aa83bb609e4b749b26dcb4409784326032726394722224a098a

    SHA512

    09a9667d4f4622817116c8bc27d3d481d5d160380a2e19b8944bdd1271a83f718415ce5e6d66e82e36819e575ec1b55f19c45213e0013b877b8d61e6feb9d998

  • C:\Users\Admin\AppData\Local\Bloxstrap\Modifications\ClientSettings\ClientAppSettings.json
    Filesize

    120B

    MD5

    636492f4af87f25c20bd34a731007d86

    SHA1

    22a5c237a739ab0df4ff87c9e3d79dbe0c89b56a

    SHA256

    22a1e85723295eeb854345be57f7d6fb56f02b232a95d69405bf9d9e67a0fa0d

    SHA512

    cd2e3a738f535eb1a119bd4c319555899bcd4ce1049d7f8591a1a68c26844f33c1bd1e171706533b5c36263ade5e275b55d40f5710e0210e010925969182cd0c

  • C:\Users\Admin\AppData\Local\Bloxstrap\Modifications\content\sounds\ouch.ogg
    Filesize

    6KB

    MD5

    9404c52d6f311da02d65d4320bfebb59

    SHA1

    0b5b5c2e7c631894953d5828fec06bdf6adba55f

    SHA256

    c9775e361392877d1d521d0450a5368ee92d37dc542bc5e514373c9d5003f317

    SHA512

    22aa1acbcdcf56f571170d9c32fd0d025c50936387203a7827dbb925f352d2bc082a8a79db61c2d1f1795ad979e93367c80205d9141b73d806ae08fa089837c4

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\ExtraContent\textures\ui\LuaApp\graphic\shimmer_lightTheme.png
    Filesize

    20KB

    MD5

    4f8f43c5d5c2895640ed4fdca39737d5

    SHA1

    fb46095bdfcab74d61e1171632c25f783ef495fa

    SHA256

    fc57f32c26087eef61b37850d60934eda1100ca8773f08e487191a74766053d1

    SHA512

    7aebc0f79b2b23a76fb41df8bab4411813ffb1abc5e2797810679c0eaa690e7af7561b8473405694bd967470be337417fa42e30f0318acbf171d8f31620a31aa

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\ExtraContent\textures\ui\LuaApp\graphic\[email protected]
    Filesize

    71KB

    MD5

    3fec0191b36b9d9448a73ff1a937a1f7

    SHA1

    bee7d28204245e3088689ac08da18b43eae531ba

    SHA256

    1a03e6f6a0de045aa588544c392d671c040b82a5598b4246af04f5a74910dc89

    SHA512

    a8ab2bc2d937963af36d3255c6ea09cae6ab1599996450004bb18e8b8bdfbdde728821ac1662d8a0466680679011d8f366577b143766838fe91edf08a40353ce

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\ExtraContent\textures\ui\LuaDiscussions\buttonFill.png
    Filesize

    247B

    MD5

    81ce54dfd6605840a1bd2f9b0b3f807d

    SHA1

    4a3a4c05b9c14c305a8bb06c768abc4958ba2f1c

    SHA256

    0a6a5cafb4dee0d8c1d182ddec9f68ca0471d7fc820cf8dc2d68f27a35cd3386

    SHA512

    57069c8ac03dd0fdfd97e2844c19138800ff6f7d508c26e5bc400b30fe78baa0991cc39f0f86fa10cd5d12b6b11b0b09c1a770e5cb2fdca157c2c8986a09e5ff

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
    Filesize

    1.5MB

    MD5

    610b1b60dc8729bad759c92f82ee2804

    SHA1

    9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

    SHA256

    921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

    SHA512

    0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\configs\DateTimeLocaleConfigs\zh-hans.json
    Filesize

    2KB

    MD5

    fb6605abd624d1923aef5f2122b5ae58

    SHA1

    6e98c0a31fa39c781df33628b55568e095be7d71

    SHA256

    7b993133d329c46c0c437d985eead54432944d7b46db6ad6ea755505b8629d00

    SHA512

    97a14eda2010033265b379aa5553359293baf4988a4cdde8a40b0315e318a7b30feee7f5e14c68131e85610c00585d0c67e636999e3af9b5b2209e1a27a82223

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\configs\DateTimeLocaleConfigs\zh-tw.json
    Filesize

    2KB

    MD5

    702c9879f2289959ceaa91d3045f28aa

    SHA1

    775072f139acc8eafb219af355f60b2f57094276

    SHA256

    a92a6988175f9c1d073e4b54bf6a31f9b5d3652eebdf6a351fb5e12bda76cbd5

    SHA512

    815a6bef134c0db7a5926f0cf4b3f7702d71b0b2f13eca9539cd2fc5a61eea81b1884e4c4bc0b3398880589bff809ac8d5df833e7e4aeda4a1244e9a875d1e97

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\Cursors\KeyboardMouse\IBeamCursor.png
    Filesize

    292B

    MD5

    464c4983fa06ad6cf235ec6793de5f83

    SHA1

    8afeb666c8aee7290ab587a2bfb29fc3551669e8

    SHA256

    99fd7f104948c6ab002d1ec69ffd6c896c91f9accc499588df0980b4346ecbed

    SHA512

    f805f5f38535fe487b899486c8de6cf630114964e2c3ebc2af7152a82c6f6faef681b4d936a1867b5dff6566b688b5c01105074443cc2086b3fe71f7e6e404b1

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\StudioToolbox\Clear.png
    Filesize

    538B

    MD5

    fa8eaf9266c707e151bb20281b3c0988

    SHA1

    3ca097ad4cd097745d33d386cc2d626ece8cb969

    SHA256

    8cf08bf7e50fea7b38f59f162ed956346c55a714ed8a9a8b0a1ada7e18480bc2

    SHA512

    e29274300eab297c6de895bb39170f73f0a4ffa2a8c3732caeeeac16e2c25fb58bb401fdd5823cc62d9c413ec6c43d7c46861d7e14d52f8d9d8ff632e29f167c

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\StudioUIEditor\valueBoxRoundedRectangle.png
    Filesize

    130B

    MD5

    521fb651c83453bf42d7432896040e5e

    SHA1

    8fdbf2cc2617b5b58aaa91b94b0bf755d951cad9

    SHA256

    630303ec4701779eaf86cc9fbf744b625becda53badc7271cbb6ddc56e638d70

    SHA512

    8fa0a50e52a3c7c53735c7dd7af275ebc9c1843f55bb30ebe0587a85955a8da94ff993822d233f7ed118b1070a7d67718b55ba4a597dc49ed2bf2a3836c696f6

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\TerrainTools\checkbox_square.png
    Filesize

    985B

    MD5

    2cb16991a26dc803f43963bdc7571e3f

    SHA1

    12ad66a51b60eeaed199bc521800f7c763a3bc7b

    SHA256

    c7bae6d856f3bd9f00c122522eb3534d0d198a9473b6a379a5c3458181870646

    SHA512

    4c9467e5e2d83b778d0fb8b6fd97964f8d8126f07bfd50c5d68c256703f291ceaed56be057e8e2c591b2d2c49f6b7e099a2b7088d0bf5bdd901433459663b1f8

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\ui\Controls\XboxController\Thumbstick1.png
    Filesize

    641B

    MD5

    2cbe38df9a03133ddf11a940c09b49cd

    SHA1

    6fb5c191ed8ce9495c66b90aaf53662bfe199846

    SHA256

    0835a661199a7d8df7249e8ae925987184efcc4fb85d9efac3cc2c1495020517

    SHA512

    dcef5baccef9fff632456fe7bc3c4f4a403363d9103a8047a55f4bd4c413d0c5f751a2e37385fe9eba7a420dbdb77ca2ff883d47fcdd35af222191cc5bd5c7a9

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\ui\Controls\XboxController\[email protected]
    Filesize

    1KB

    MD5

    e8c88cf5c5ef7ae5ddee2d0e8376b32f

    SHA1

    77f2a5b11436d247d1acc3bac8edffc99c496839

    SHA256

    9607af14604a8e8eb1dec45d3eeca01fed33140c0ccc3e6ef8ca4a1f6219b5dd

    SHA512

    32f5a1e907705346a56fbddfe0d8841d05415ff7abe28ae9281ba46fedf8270b982be0090b72e2e32de0ce36e21934f80eaf508fd010f7ab132d39f5305fb68f

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\ui\Controls\XboxController\[email protected]
    Filesize

    1KB

    MD5

    499333dae156bb4c9e9309a4842be4c8

    SHA1

    d18c4c36bdb297208589dc93715560acaf761c3a

    SHA256

    d35a74469f1436f114c27c730a5ec0793073bcf098db37f10158d562a3174591

    SHA512

    91c64173d2cdabc045c70e0538d45e1022cc74ec04989565b85f0f26fe3e788b700a0956a07a8c91d34c06fc1b7fad43bbdbb41b0c6f15b9881c3e46def8103e

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\ui\Controls\XboxController\Thumbstick2.png
    Filesize

    738B

    MD5

    a402aacac8be906bcc07d50669d32061

    SHA1

    9d75c1afbe9fc482983978cae4c553aa32625640

    SHA256

    62a313b6cc9ffe7dd86bc9c4fcd7b8e8d1f14a15cdf41a53fb69af4ae3416102

    SHA512

    d11567bcaad8bbd9e2b9f497c3215102c7e7546caf425e93791502d3d2b3f78dec13609796fcd6e1e7f5c7d794bac074d00a74001e7fe943d63463b483877546

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\ui\Controls\XboxController\[email protected]
    Filesize

    1KB

    MD5

    83e9b7823c0a5c4c67a603a734233dec

    SHA1

    2eaf04ad636bf71afdf73b004d17d366ac6d333e

    SHA256

    3b5e06eb1a89975def847101f700f0caa60fe0198f53e51974ef1608c6e1e067

    SHA512

    e8abb39a1ec340ac5c7d63137f607cd09eae0e885e4f73b84d8adad1b8f574155b92fbf2c9d3013f64ebbb6d55ead5419e7546b0f70dcde976d49e7440743b0f

  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\ui\Controls\XboxController\[email protected]
    Filesize

    1KB

    MD5

    55b64987636b9740ab1de7debd1f0b2f

    SHA1

    96f67222ce7d7748ec968e95a2f6495860f9d9c9

    SHA256

    f4a6bb3347ee3e603ea0b2f009bfa802103bc434ae3ff1db1f2043fa8cace8fc

    SHA512

    73a88a278747de3fefbaabb3ff90c1c0750c8d6c17746787f17061f4eff933620407336bf9b755f4222b0943b07d8c4d01de1815d42ea65e78e0daa7072591e9

  • C:\Users\Admin\AppData\Local\Luau Language Server\server\index.js
    Filesize

    6.1MB

    MD5

    6b1cad741d0b6374435f7e1faa93b5e7

    SHA1

    7b1957e63c10f4422421245e4dc64074455fd62a

    SHA256

    6f17add2a8c8c2d9f592adb65d88e08558e25c15cedd82e3f013c8146b5d840f

    SHA512

    a662fc83536eff797b8d59e2fb4a2fb7cd903be8fc4137de8470b341312534326383bb3af58991628f15f93e3bdd57621622d9d9b634fb5e6e03d4aa06977253

  • C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe
    Filesize

    949KB

    MD5

    8fb51b92d496c6765f7ba44e6d4a8990

    SHA1

    d3e5a8465622cd5adae05babeb7e34b2b5c777d7

    SHA256

    ab49d6166a285b747e5f279620ab9cea12f33f7656d732aa75900fcb981a5394

    SHA512

    20de93a52fff7b092cb9d77bd26944abed5f5cb67146e6d2d70be6a431283b6de52eb37a0e13dc8bc57dcf8be2d5a95b9c11b3b030a3e2f03dd6e4efc23527a6

  • C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe
    Filesize

    8.0MB

    MD5

    b8631bbd78d3935042e47b672c19ccc3

    SHA1

    cd0ea137f1544a31d2a62aaed157486dce3ecebe

    SHA256

    9cfda541d595dc20a55df5422001dfb58debd401df3abff21b1eee8ede28451c

    SHA512

    0c51d6247e39f7851538a5916b24972e845abfe429f0abdc7b532f654b4afe73dc6e1936f1b062da63bfc90273d3cbc297bf6c802e615f3711d0f180c070aa26

  • memory/2396-7454-0x0000000000090000-0x00000000000C5000-memory.dmp
    Filesize

    212KB

  • memory/2396-7428-0x000000006AE90000-0x000000006B0A0000-memory.dmp
    Filesize

    2.1MB

  • memory/2396-7394-0x0000000000090000-0x00000000000C5000-memory.dmp
    Filesize

    212KB

  • memory/2396-7395-0x000000006AE90000-0x000000006B0A0000-memory.dmp
    Filesize

    2.1MB

  • memory/3436-3-0x0000000009C90000-0x0000000009CB0000-memory.dmp
    Filesize

    128KB

  • memory/3436-242-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/3436-1-0x0000000000A80000-0x0000000000C12000-memory.dmp
    Filesize

    1.6MB

  • memory/3436-2-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/3436-4-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/3436-5-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/3436-7-0x0000000009D50000-0x0000000009D5E000-memory.dmp
    Filesize

    56KB

  • memory/3436-0-0x000000007479E000-0x000000007479F000-memory.dmp
    Filesize

    4KB

  • memory/3436-240-0x0000000012160000-0x0000000012262000-memory.dmp
    Filesize

    1.0MB

  • memory/3436-6-0x000000000ACB0000-0x000000000ACE8000-memory.dmp
    Filesize

    224KB

  • memory/3436-8-0x000000007479E000-0x000000007479F000-memory.dmp
    Filesize

    4KB

  • memory/3436-9-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/3436-23-0x0000000009920000-0x000000000992A000-memory.dmp
    Filesize

    40KB

  • memory/3436-22-0x0000000009910000-0x000000000991A000-memory.dmp
    Filesize

    40KB

  • memory/3436-21-0x0000000006150000-0x00000000061C2000-memory.dmp
    Filesize

    456KB

  • memory/3436-19-0x0000000006140000-0x0000000006148000-memory.dmp
    Filesize

    32KB

  • memory/3436-18-0x00000000014B0000-0x00000000014D6000-memory.dmp
    Filesize

    152KB

  • memory/3436-17-0x000000000A3B0000-0x000000000A446000-memory.dmp
    Filesize

    600KB

  • memory/3436-10-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/3564-262-0x0000000009FE0000-0x000000000A092000-memory.dmp
    Filesize

    712KB

  • memory/3564-255-0x0000000005780000-0x0000000005820000-memory.dmp
    Filesize

    640KB

  • memory/3564-268-0x000000000B9D0000-0x000000000BD24000-memory.dmp
    Filesize

    3.3MB

  • memory/3564-259-0x0000000006A10000-0x0000000006A56000-memory.dmp
    Filesize

    280KB

  • memory/3564-267-0x000000000B9A0000-0x000000000B9C2000-memory.dmp
    Filesize

    136KB

  • memory/3564-253-0x0000000000500000-0x0000000000D02000-memory.dmp
    Filesize

    8.0MB

  • memory/3564-256-0x0000000005820000-0x0000000005828000-memory.dmp
    Filesize

    32KB

  • memory/3564-254-0x00000000056D0000-0x0000000005782000-memory.dmp
    Filesize

    712KB

  • memory/4780-248-0x0000000009570000-0x000000000958E000-memory.dmp
    Filesize

    120KB

  • memory/4780-252-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/4780-239-0x0000000000610000-0x0000000000702000-memory.dmp
    Filesize

    968KB

  • memory/4780-247-0x0000000009BA0000-0x0000000009BA8000-memory.dmp
    Filesize

    32KB

  • memory/4780-244-0x0000000008DF0000-0x0000000008EF4000-memory.dmp
    Filesize

    1.0MB

  • memory/4780-238-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/4780-243-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/4780-246-0x0000000009B60000-0x0000000009B6A000-memory.dmp
    Filesize

    40KB

  • memory/4780-245-0x0000000009B20000-0x0000000009B36000-memory.dmp
    Filesize

    88KB