Resubmissions

25/03/2025, 13:12

250325-qfl42aznw9 10

25/03/2025, 13:09

250325-qdtq4aznv6 10

25/03/2025, 13:05

250325-qbtcjszns3 10

25/03/2025, 13:01

250325-p9k86awxat 10

25/03/2025, 12:55

250325-p58tnawwe1 10

25/03/2025, 12:51

250325-p3txqazmt6 10

05/02/2025, 11:16

250205-ndjvsavrdm 10

16/07/2024, 08:54

240716-kt64gavakp 10

Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250314-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    25/03/2025, 12:51

General

  • Target

    084c57449c765416706301c723116da5073aa60da415c0eb3013239611135b0e.exe

  • Size

    49KB

  • MD5

    50248697e19117027d4823c6a3be6db5

  • SHA1

    fb81c35ffe11180c1d6269006db2fc775eec4741

  • SHA256

    084c57449c765416706301c723116da5073aa60da415c0eb3013239611135b0e

  • SHA512

    abc04de0ee5dfc9ca1afccc6b46f9bb4b56d3d9e9ec11165dfc9d3630a597e865941c2c33f4284807f155f69d8255ac3279c418f3bdb2a7f6b4e8678ba7fd6ed

  • SSDEEP

    768:acaQRffDB31aCytHLykiKPT3JATD2qBwV2ckjbnsb0Ah99De0YAD8hMWsddOC86t:acai318HxZATvnsblYO8hMWsdoC86+r

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Lang\+README-WARNING+.txt

Ransom Note
::: Hey ::: Small FAQ: .1. Q: What's going on? A: Your files have been encrypted. The file structure was not affected, we did our best to prevent this from happening. .2. Q: How to recover files? A: If you want to decrypt your files, you will need to pay us. .3. Q: What about guarantees? A: It's just business. We are absolutely not interested in you and your transactions, except for profit. If we do not fulfill our work and obligations, no one will cooperate with us. It's not in our interest. To check the possibility of returning files, you can send us any 2 files with SIMPLE extensions (jpg, xls, doc, etc... not databases!) and small sizes (max 1 mb), we will decrypt them and send them back to you. This is our guarantee. .4. Q: How to contact you? A: You can write to us at our mailboxes: [email protected] .5. Q: How will the decryption process take place after payment? A: After payment, we will send you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don't want to pay bad people like you? A: If you do not cooperate with our service - it does not matter to us. But you will lose your time and data because only we have the private key. In practice, time is much more valuable than money. :::BEWARE::: DO NOT try to modify encrypted files yourself! If you try to use third party software to recover your data or antivirus solutions - back up all encrypted files! Any changes to the encrypted files may result in damage to the private key and, as a result, the loss of all data. Note: ::::::IF WE HAVE NOT RESPONSE YOU BY MAIL WITHIN 24 HOURS:::::: Spare contact for communication: If we have not answered your email within 24 hours, you can contact us via the free messenger qTox Download from the link https://tox.chat/download.html Next go qTox 64-bit after downloading the program, install it and go through a short registration. Our Tox ID 37CDA60B5B593473E120366CCF68A8C08F503880D2AE7F0F4161C2C9C0502C6304DDA2B19D8E
URLs

https://tox.chat/download.html

Signatures

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (8571) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 6 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\084c57449c765416706301c723116da5073aa60da415c0eb3013239611135b0e.exe
    C:\Users\Admin\AppData\Local\Temp\084c57449c765416706301c723116da5073aa60da415c0eb3013239611135b0e.exe bcdedit /set shutdown /r /f /t 2
    1⤵
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:4688
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:4916
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3556
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\+README-WARNING+.txt
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4616
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4760
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1564
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:4528
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:1852
    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
      1⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:5008

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\identity_proxy\stable.identity_helper.exe.manifest

      Filesize

      1KB

      MD5

      7d7a061a319de2c7b018ea0bd8f2b60f

      SHA1

      b614daba0bae969d0492527429fcc4b592b63150

      SHA256

      cc57b8bfcf09e2c8d0d15d275a572810f8dd30ce0d8ddcd5970c650110d23a4e

      SHA512

      eec5eeb4503d0018ae0fee8ae48ac99125d52c6190a40f2645b1b452ce29bbac24b67e4a6fd3f3d2d0b0c564deca17f76f0b526ff515fb79ab869926c887ba3c

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\AdSelectionAttestationsPreloaded\ad-selection-attestations.dat

      Filesize

      324B

      MD5

      526d0408c63ba8e0fdb76d568fd8f20f

      SHA1

      d67d71a07adebb002a85fe98b63cd130989bcd19

      SHA256

      b26c90ab67bf1125f70ab9acaffe153b5f25f214d618934b8e7bf3c1bb4826ac

      SHA512

      0d1aeb5688824635eea008d2b966943529623e30b88e1129eaac5e7de41b2deaea27eb3a8096c206333357eefdc4a0878047b2446742f5a6d16fc7eb8f3d1558

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\AdSelectionAttestationsPreloaded\manifest.json

      Filesize

      356B

      MD5

      e9e7262c7ba0344b2dd12a90c60122ef

      SHA1

      c356c13aa613bdc0fc6fe21ef4476f72f692fef2

      SHA256

      cedab0d91b0ef9270caea9d13a1fb8b1058136f2713085842f26a406430e9201

      SHA512

      0e2240292ee59a203df3ceea587092799937145b045338fbd0596107402d1a845a6b81ee0590c789585c8205ba6870f795791700922027d5db0f74f55dae33db

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Edge.dat

      Filesize

      12KB

      MD5

      1c231ac61a780bfd9f055a9413e1b92c

      SHA1

      2a0bd66d447b5ad2e2ecb3deb77cebb84afd8918

      SHA256

      b0ba6e9be0310c5eff581c95d732019aaf911b9296009f01ebf36fa36393d640

      SHA512

      72eacb22e57df4203dc3ea2f8efc7e438d24966358318ec0ccdb13d045d75ec0b38667c65146c7a87630c2ebbba2d856932fbbf7281b5a47e1c0b88262949ec4

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\EdgeWebView.dat

      Filesize

      8KB

      MD5

      46e74e727fd0655bc6c569b289ebbe87

      SHA1

      628c5d432e5aa6f2da1be75abba7b209f941e946

      SHA256

      2b2fc3dd2e74b92c3e75ed87744b530aeae5987152efa9075ae3447a574ec60d

      SHA512

      fe8d92ef26bff1f3892d323f5d9e9f29dc734f019589cea1b43e2d7f51cbeb5637ec9ecce728a6ecefcddc81fb0fab0d164259952e9e991765d935ffce61840b

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Extensions\external_extensions.json

      Filesize

      356B

      MD5

      609122ff3530ff9d441f45046198ed3a

      SHA1

      5e92804faed8ef34e260ea5a5dbfcf1bd3ab11bc

      SHA256

      9e8f1eab2f1c1d67d2a6f63931c2ef86e960a1d7880a325e5c1fb2ac2b6b9a57

      SHA512

      92f4dd9f282c7b775fd96b4b67a5c8e9000fe07c5d7d8d3abce0f4421801b79a9c9e16df4cc9fd2e84a225d7ffcf8c2457f336be8bd8c43722d894d7541baa2b

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\af.pak

      Filesize

      1003KB

      MD5

      20ef15ee5569c57fcc933f51720af4c9

      SHA1

      e179f1505e250c021c99d077d58d59834623fb0b

      SHA256

      23dd7d4d7f17036b8e7ebd44b83615805b0d8452a4314e45131bce2a109c8fc1

      SHA512

      64aaaaa24c3b7d9564012b5cb260d087a90674c828b83cfb7de237ea0156f44ecc0b6336d583af8c7d631389e97d72f716df3cda7511cfe299aca71d5692be5d

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\am.pak

      Filesize

      1.4MB

      MD5

      bb394ae9dc92563296dd3abdf7cfd3c8

      SHA1

      2cc13395a9aa06d6880dbd893816e01d6597fbfe

      SHA256

      554fdaca2db8f264d49e36627ea9326ec544bde5073fa3967b9aa9858336246c

      SHA512

      6b8a837bc01eecf6c462aad38888ee11958af8c7ea1a9b85b4cf8b2d8e33672eb7484555a7414ac055a2055d21cdefb9b0c5de0e2c8710f14e6c2b0421ec4db4

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ar.pak

      Filesize

      1.5MB

      MD5

      086524ce83f1cc701c236f6278136877

      SHA1

      88407b400cfa29e743274cd4eac49636b0f01017

      SHA256

      e5a13414a4cfb23d0ccea40d7886ac2a05955d98aba3424f0bd97ddf4c4e7f0d

      SHA512

      5102ebec5aa24b80c77e7d3da131dc91ac7782d52cac01093c5498e846aa2de75dd2138b2dc89f0d5c07bab496fe4c16c5bfa80f075f706af39864b9cece9715

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\as.pak

      Filesize

      2.1MB

      MD5

      73469b295518d1fb510cff9477e3e7ca

      SHA1

      e1c46e065a194e3eab18e68527fa9ef4a6f9205d

      SHA256

      fbecc579c80551a227321cfac816f47ef60bfd851c65beeec6b9c722e30aa88e

      SHA512

      2c410c04637390956dc4348d39f55a42faab2fc2021101811d7b70922937fc57604f42f29ada1ffbf890ccb8178688395e54dc3a08eb74dc54e36ea314324545

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\az.pak

      Filesize

      1.1MB

      MD5

      fabde3bd8e3eb107b011c2530e92bf39

      SHA1

      d4634951527d5235b225393941bc711304ec65d2

      SHA256

      fd7c9be9006e64bd934ae237a0b60696366cea99b7643f68e306c71be140564b

      SHA512

      d074fb398857841c364128a19b7d322d9d241769ced268a7afea498fa5ed4c6323e3a4878ca29251c607ad7fc369faf8e10c8ff26eaef65d9418e0a9ec293d66

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\bg.pak

      Filesize

      1.7MB

      MD5

      8a3708210817d3d1cd933ea3c175ef1b

      SHA1

      9e6035b6133cc5c09dba7ff84287ecd1043c1670

      SHA256

      12b5868c1699a0ac4bfd4b02efd23ac38a55c13a11c867b0834076b81de7d29a

      SHA512

      87b544e69848a09543028b244d55b4395a231e18e2a58adf25ba64f3dafa9427ffc7b5846adfe14669e8ed0c36dc9916c8a27d80518e94943c946e8f8a1c1537

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\bn-IN.pak

      Filesize

      2.2MB

      MD5

      847f56330e17fa70be69fabc150cc5b8

      SHA1

      a685ca21084cae6545ebdda84da88da92e4e9bd7

      SHA256

      f4ac7bc9a12c3a11a277c8e84d9d5f560dbc22bbece6e6467fcac0e1d5083732

      SHA512

      7e65683262ca6a3cd01f271f00ec066ea5d987d3402acde43fdb30fec739f79db366f3a21cdd7558b3ed2c4c79abb4b3b78f9f98329b237c13d10be84ef57cd4

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\bs.pak

      Filesize

      1.0MB

      MD5

      1f1d6677e595e15f38100af444d1c83a

      SHA1

      c0f2f327fa295274a8245860b002866e2ca78d24

      SHA256

      3db2a86d5539368669c766b6790ebbcb386af2f984afd0be2d6d5ee72c873629

      SHA512

      eb79379e56795a2d010f03bdb350889591d7afee17cae271911c1055731baa3b48c1e275687a983377b6f9c0b76e3931abf45c53a6b0582cd0e2b2ca620e2f9d

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ca-Es-VALENCIA.pak

      Filesize

      1.1MB

      MD5

      a2ac801d32026952360d08ca10f23704

      SHA1

      439f68ab469b0ef9c84ac11e1f212082bf08588f

      SHA256

      52d548dfc5f4017a32362a86eec8906b35af44ced25a7d2f14501c3135b2e063

      SHA512

      0613b4b68252eb79a4b1817c090cf31e3d3daa9d6e15e7fc34d112d60162af9291e3f85fabed79bcc1e6791052d20fbcf1f849008f3be9f2c77051ae95a552ef

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ca.pak

      Filesize

      1.1MB

      MD5

      aa6bf2bfb8fa65d1a476966ef862cd3b

      SHA1

      94edb439f1754ed166c4c03ea28fad0334df12ed

      SHA256

      deb5580c609ab45b49038818e6cca28df7cedbd5669e9b45f7d94ac655408bfd

      SHA512

      f283dffd8c67da31b06055fdb179c8ee9351da55fca33bd81ca5fdfc0ff1ad341c2c5e3efb520ebc1fabbe4362a8adb00ed4ac1b704ef8d45cbe41c23c6a7076

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\cs.pak

      Filesize

      1.1MB

      MD5

      2407469635bc389faea04ec54fb6d6db

      SHA1

      894573fd082124e826fdf9ac56eaed198d62b3ad

      SHA256

      bd38cfbd9c8721bf17c2da3247b997f81c59cb5e43544802bc8ed899997fb897

      SHA512

      fb097b8fa59c4ea092bda9580257f05956ccfd2f1b8083b89d5a845d95daa80c790bdf1335793244100df27191fbfd84892da22c58958208a41ec5950f2da1f8

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\cy.pak

      Filesize

      1.1MB

      MD5

      7f0ed8aad49460b1b59232966631a9e7

      SHA1

      dab9b41eacd5bdb39ffb7698f743c77c3fdaf068

      SHA256

      3675d5dad6546b86e2132324cb02ff3abd6e548899646c62259f1e388cb4a0ca

      SHA512

      f8b2df01da0dffbf11a9e8a08fc09ee58ae51447ede690642582ac128ee44f57c4def40621df35d0748e2daeb26108aa15831d7fae6908ba05a86f0fdbd67453

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\da.pak

      Filesize

      1001KB

      MD5

      897779ad43762c87d7574b9ce7440579

      SHA1

      4e6639ebf68fa441bca005d826ac4fb819ff95f4

      SHA256

      478cbcd676a7599d06f00d7d023afa2b3411cff3b73408073e27592c0c5abe06

      SHA512

      8c20732cf73a6d6adcf2aef3c4d88de413eab9b8f6402932b8f5338754cee9930acf16189af16371ad7b784f50adb89e6402c6f97843d371544d5a1a35e9e5a2

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\de.pak

      Filesize

      1.1MB

      MD5

      f4da6d815ac7983e87ccb8b11f47332e

      SHA1

      541060f2a1755f633cd9a5cdb461b4fa91538977

      SHA256

      04b75c0fefa9856595e49cf695f3cc345ff8488f15231e61bd3ecd3d8dd6f761

      SHA512

      1367cb34337675526d96697b13b0a25052599adb3ac2a28d8dc8f80c59495d6628988a789c219736e18a0c9f01b12b47b9b2fcac077c325352a1ab74f32baf61

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\el.pak

      Filesize

      1.9MB

      MD5

      73189a04298e2c2a67c7c1fe54ff65a8

      SHA1

      4e313ef6256e60f441f9beb96569288c8305947d

      SHA256

      39dc701f75cb53593ad20d73fefcb51728d13fc23261c1f4a65eb0e9f6137b94

      SHA512

      9e80d522b4e296c889f0bef0e9d7c429ee6db050e7524914bc23f32d9483274a0f811998083325370a1c4421c04e0d1bdfacee8839ef1be5ebb73e24f27eaa4c

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\en-GB.pak

      Filesize

      914KB

      MD5

      5861c50e9575409af41e4bbcc0adc704

      SHA1

      44e4625813b7bb10f96a7ea7695e327c4d124db2

      SHA256

      db0be62d60e5e58ef20546ac3f3415c8815507f64bef4a065e6a98248f09571d

      SHA512

      a711f7e975cf1ef0f98ad0ca6b40bfbee36bddeee5fe6b19d10e546d049ce873621fbe38887ae1714fdeef9ae2fb101be9244993ad23439f4e4bc431b7ed4597

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\en-US.pak

      Filesize

      901KB

      MD5

      0b6c190846da9fbc7286016498dfc89b

      SHA1

      a4105328ac93e106ff3394bba55164e9b41282ef

      SHA256

      bf681ca7210861da197bd9cac8021abafec725dab6e52045fc149ed3017e970d

      SHA512

      1c3ea49b0e3a0d983dd48334ce3333a47bdfe02a2863254781e1a566cd84f44d7a93b121769c38cdb8e86c3b3de61cf93c2efd1eb89a107ac25f3c2fb10bebad

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\es-419.pak

      Filesize

      1.1MB

      MD5

      3b9d64d31e6787f7982dd65f7c7b3439

      SHA1

      8de5565502aae3fd56a85bb189991abd65bd5ca8

      SHA256

      fbde5296c273e5c49206f8f20c17fe761280ca1fdaf8f307ce480f6bcd291042

      SHA512

      0aab392e853f239cbe894a0307d1b7e6965690c22871d7d553e7ec6cf457950d397fc81c89bfcfbc48362472d0f6e06f00f6e4ef7ffd2e3632fb7c9dbdd198d7

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\es.pak

      Filesize

      1.1MB

      MD5

      880bf1df048856990f690f9c83ed85e1

      SHA1

      64d503ec113eed7cf6602d1d005dcadaa32026ef

      SHA256

      9322e2cf4190dacb7bd3ffeec557963044849a3a71fc8f10b89d111bc0e17bd6

      SHA512

      581ccd6520e1fd762c231a74fc1b29229b6f7a249b934b2d60690c0eb3a8ffd738fd5a0426fec0059d168e0a241be3c38d295b0a59c63fe3145887f8710b713c

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\et.pak

      Filesize

      990KB

      MD5

      7f07275d5cad7bf5aa3042b7acffb15e

      SHA1

      c582d5c73a08168993414cac9b72a747bbf483c2

      SHA256

      989de9fc86f14c11ed71397dac80a5ee944cf59d213b54039cced5e473aa9cf4

      SHA512

      15e60f4970d80adf2ec93c7c2abc4a6dcad40d2517793fd8c067794d1d681c7f8b26fa563c1d04ee0a040b9aca32ab6ea1a206578931287bafdd8a58e84ef7cd

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\eu.pak

      Filesize

      1.0MB

      MD5

      a52690edd4d83c02fdf946810079e841

      SHA1

      6ecf15967ddcfc4d334badc78c90985b498744c4

      SHA256

      0ae6912e2b494c4589007a3bbc2919c54066596886b49fb8aab35964ca55ad5e

      SHA512

      5961967ee98f9778bb708060dd4631cec18838d0c8934a192691bdc529a941032c5a70687cac9930acdc0a5079a2f559ee56884099e43d368efd8da155755e87

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\fa.pak

      Filesize

      1.5MB

      MD5

      bc8621aa566729b832eaa3611ccd0a08

      SHA1

      fa5bcfec83e8c9648c399aaf31e98542a25d748b

      SHA256

      048e66b12b04196f208e0ef52180a8d2ca7b4ef0de655ded4beb28d318420748

      SHA512

      20cb233391ac8a6c450723c5c0416995f24139eb3d3de9ac31e891d99601b58d92197f1859b305d475d9ef11e080e5a4dfad831dcc7efdc21274ce03634fde7e

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\fi.pak

      Filesize

      1.0MB

      MD5

      6abe1dff16c20a89597c5c9e7918a055

      SHA1

      0e4838dcc334fb89e2ec9128cd61c4235493500a

      SHA256

      159dff620dd32272034edca0aee9e1e60574103f6464358094e82d2ab0b2450a

      SHA512

      b4fbb75d27c0fd54afa22708009acee64af2d4c9fe760a0668d01cfb43e722f9d31d995944bd19f547b24dd6ad23c5356903fb6b6023b9c3240d4f734edc5fb0

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\fil.pak

      Filesize

      1.1MB

      MD5

      f728bca2c1783ea56cd9436c43c16abd

      SHA1

      3d473998b09c63f64957be79340ee694343ac1cd

      SHA256

      21391b2f6730f16fbba15a0f450415a9da19ce47633c0f09cdac4a48d73d030e

      SHA512

      d806ead6c9b1cf4af0948cdbb5450da2c95e931a12843e9c0543c1e4812126b93efc85c278f68e28566c1180b85df7a76c702358f074ed77a35413eb3f64040b

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\fr-CA.pak

      Filesize

      1.2MB

      MD5

      6144bcbaa7a87384a214f6aecaf3a0cb

      SHA1

      3522df44aa62a4cb88bba8407d0736c4c39c2b6b

      SHA256

      34322e936605875262264ac8306759bf1881c46ac0531ca25c627a19ebf79c7f

      SHA512

      277480e8fdf1e1eabc3adb10913d4bd1c486b717edd3d9aa7fa4797b4fa012140c56a8fdb2b2dfc335b644da654869b5ce29282d45c9e6fa83593e94e99e025e

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\fr.pak

      Filesize

      1.2MB

      MD5

      5c0904e3e2324a3359699974a209f705

      SHA1

      eabe11e48b902a6033250fb03eeb21b4ff931542

      SHA256

      5caf9d215624e363a9303e436040eaa07c2d2e072607a58c64a85c9650ad0811

      SHA512

      4f67c86b8fe3ad99f62f91a88f0ceea5ddceed3df6fac7b3e8e34ac432bdf36c95674c452856978126f6901184722bab1db425c9cf120f1d51f38b506381b6a2

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ga.pak

      Filesize

      1.2MB

      MD5

      4c1bf42e06c4091aa05c9fe60696d67c

      SHA1

      08f52c5b5294a421936132e66ca093c399fe5743

      SHA256

      4b50a39e32c6ed3a4a25914d650d7657e424890d0d3555c5c7c4900909b0b747

      SHA512

      c60b753574def32b5a417df3b9b7076ab742d9bb10bd9d5dac759ba76e737fb83f3e4f063654f96c9a443c1bc48b421dae0255bfc63dcca018667f9ed6e945cc

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\gd.pak

      Filesize

      1.2MB

      MD5

      3a6f10de73cbfa944e4799716005a8bd

      SHA1

      2bde5f0ffa9680bc140246009a467bd96d1daf9a

      SHA256

      d4c2187c0effb5f8504dec845c34e5a8772f67f217252cd31a065d23c2fb743d

      SHA512

      2b883bb0fd26a337407b94b79834eeb86b67e5df5172b772ec167812fa905f5eed6c619b234ca9ecec14f8e6ce4bf953d4295040eed75e381f3238fc945b27cc

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\gl.pak

      Filesize

      1.0MB

      MD5

      3562ef92e88c221564546484661a12e5

      SHA1

      19e7cd9a67ce98b222551f126d0577480ea3b8ee

      SHA256

      f62eaa0c2564a7a661eef71b7d50cdfa1bd2f91da395e221f046f2ddb75d45a1

      SHA512

      41ce95edcd4522269a625abc83b67791177940e88ed466b9bb4dc5003933ba0156f045cce59cda60ed067a20923d57a679d5390ed7017b7000bdbf5ee9b101fc

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\gu.pak

      Filesize

      2.1MB

      MD5

      73e0326375692846feda1206bc4d4ab0

      SHA1

      f95208a668c961762f5f32be42d8381eb8353ba0

      SHA256

      59cc1b56ca04802573cf476bd8c337a86160066856981e5788190dbfae3f8689

      SHA512

      4e626865ba945d75823d4bb04ae6d155839a794df58e6c31d83b4e26bcc160050cebde039ac2f8a664aa9768b52496bb464d12dc69141f149b6ca6f484f15bc1

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\he.pak

      Filesize

      1.3MB

      MD5

      f1378139dc71e2edf4632b3b3e3ed8a1

      SHA1

      2730deff7daf08660a2db296a5e9aaa369965498

      SHA256

      76791c297da671f68a46e7130b4f3b7caf31c920078a8d26ddd891ecbfb980a5

      SHA512

      1c44a4336122c53329774383083ea59d7cfe78c51af7fe8374a2358b46622442bebc4f0d170b6f5893ddd15aeadef6d878387aee2e4a6baddeb37a1520a2448d

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\hi.pak

      Filesize

      2.1MB

      MD5

      faf0fe46e04d698699eb0775f3272022

      SHA1

      04bdf949a66f6e3c779d3c271e80dac2f02f01ca

      SHA256

      de15e11998aecef0a858071e1d7eeec6cd462ffae28e81c13e26fce189bb87fd

      SHA512

      f7d41b4da5ad15d22441cafc77d3b01cd57cc0807e4c7156d064f185e929bc292718241ef009a0084b8ae579f6de565591590d49a2e0900657d1ba0719a4ca0e

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\hr.pak

      Filesize

      1.1MB

      MD5

      0c511484ed53176bed2c65ded2fed45a

      SHA1

      f2d6483c3680d9714e62a557a63ef030c2ac9810

      SHA256

      20a2c267711e0382ce0023d0527dc47d4e36a3930434384369a7254546a5ded8

      SHA512

      71b7e02ffa215d5199de8d7b75e83e8bf86b26b81597db24e05e4384a31abc4dcf25ee3dbe68e2e813d4e8e7728432c3c1ed3b6e4eaaa5f5dc350604c7c212da

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\hu.pak

      Filesize

      1.1MB

      MD5

      6aae7bcec0630f743188352adc739ddf

      SHA1

      d72d1fd3bfea28c21dd84b0ec0a9ae87577f0608

      SHA256

      b84c25707acc88123b27107b201c9c817346ce4831dafc4baeef92781e34d75e

      SHA512

      18a19c550fe11849dff0f2517a4762b5a4b6950ea0e178f855510d167ae23709cf421b7749b779e3ea0597dcfeb890d294327beb791352603564437aa840d498

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\id.pak

      Filesize

      983KB

      MD5

      ad4768a3f421f629acd150ec097088ea

      SHA1

      4d308c4c8d04dc216614628d6328b5083d54de13

      SHA256

      153993c02ae0069da793d43094f7e31764662b48d35fdc441a46519b944b71f5

      SHA512

      25ae4608798ae3c97cde07f23212f28444bc8c0ea2b0594ce3eff7932d39d1413f11b0240ec41983731ed496378cb89f00f63f00903c1f1e6f528a61bf9aa00c

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\is.pak

      Filesize

      1.0MB

      MD5

      79b9c47a3945255b7a13aed29087e2cd

      SHA1

      ed9d97910962ff851b6c21671624691ee43536da

      SHA256

      24a0e829b3084cde2fa5e84b4d9221fe4f462c311a886c0160e9288c988b5b1a

      SHA512

      f97ce704c9bea891e136b56f906607a53edbc41a958ae5f46e4baf03e96accb52efad4b2177b6c7b98c96bd5a2b7517668088f77de96e4d09720b17efe72567e

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\it.pak

      Filesize

      1.1MB

      MD5

      a8585733f4a5ef6d61fafd67e8604343

      SHA1

      03b0c021759f56aaa183be1a09568e2679fe4ef8

      SHA256

      be5a2a30b64831a9d5018e33f509521707e56d05310f695b92256e18cb0fa11b

      SHA512

      75c08a8a25f259ef8d8913bf41396bd51c190d896073ea0cfd1462470543037c47b1e0bba894d295d1b7e552d66ecaaf29abcd2d759f63c1d667ded8cd94d2dd

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ja.pak

      Filesize

      1.2MB

      MD5

      08c7cd37d430766a581b625a75cd9ae8

      SHA1

      1af3eda30e8a49c36ae6cade18d3d63a90c45aa8

      SHA256

      bb335674b3dc5d0bda3317c8780749c1f75fb0d2892e8b7a6e067ddabff933bb

      SHA512

      6f61c88655cdceb34cc269267364cc17686598e0a7f26325cfc351f8af2ecef2fa07fd6f64a57b0833aec32cfd77a62f9bf9893a358cad317ad71c4f54e185c2

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ka.pak

      Filesize

      2.3MB

      MD5

      c4aba95e7f7d6c799bac0b37bbcb205c

      SHA1

      36362ad98ad322ae435ae8f7882f7cdcdbf25500

      SHA256

      aa7e26f8107876b73a3ef98e36979299f42cbe82675b900c94cdc7f71df6e69f

      SHA512

      383a6cd6d209c41bfb587d15c3ba06bbf6089fda7bcbe37fc61e0ff2e37a8d33ee10d1bd935480bce54bbb3570069b3bba0be881c21788cad5841947267665e1

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\kk.pak

      Filesize

      1.7MB

      MD5

      797591c1f4925fc9064ca1a0f6c8e749

      SHA1

      e367c836fdff3fea4a51fbab70d5bdc65c700b2b

      SHA256

      c27740f059f66bd288aa44620afa17ab0345c72c006d9b1e223c54008c54bef7

      SHA512

      e09ddf821c665abe1cfb324a83d69644c41df12a5bee016d0e347e32841370c3d1794a57964a54ae261d71e4cc41e732686c91d7f9459494ff08d8421d58fbaa

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\km.pak

      Filesize

      2.3MB

      MD5

      e5c018e3d8e833a514a2d9e19cda4d0d

      SHA1

      da6ea2ff74b580e4d45eaaf9031e56f9519d995c

      SHA256

      f4ce75d8fa27f8e6dfd77a84b0a32539043336a88b147b72fafbe7a96986afbc

      SHA512

      a0fb7ee7444e68b9cc240322dce70e080b88f31c00cde215da5a93fcf4eb1e28fa0d2ec8505b5b5bba148b45f86be9238635b82cf1629e91814c327eb19bfa5e

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\kn.pak

      Filesize

      2.3MB

      MD5

      ddbf48ea128211b056e4d9c457165c37

      SHA1

      6a78fdd379138bf6d10439b99f5b795392c355c5

      SHA256

      963096700e28b49aa4248009fe24b83f3e061ce1fd95af82bb96d64da5c3337a

      SHA512

      6574513be165a05253f369a035c3d6ae184e96379197e7229bf7eca3fb5272993a342fc8d253f2af7854decf37e50e1e9f7ab62dac31938966183a225bdf7717

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ko.pak

      Filesize

      1.0MB

      MD5

      1cfaf74fbef7ba8328f5486721abbf8e

      SHA1

      b5c94f73b26b89b6eac8c92c2b42d63cba3bde1f

      SHA256

      58470f6dd05d1e0381c58fb0bb7856a915252589ac220b81a1db912f932f5f85

      SHA512

      3b18ebd8a69de90f10ee722608d3ca2ca5bc6958c5699ff805cd6c04d9ab694b7f7782767cb3ff6b3e9eed1742ac1092e52512e4f505b4b1c6fd28fb83033b77

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\kok.pak

      Filesize

      2.0MB

      MD5

      ac0d638b2df57277dda5323790e6be42

      SHA1

      cae692f5cd68ea1419ac311514bec14b67ccebb8

      SHA256

      c578c7d315e77485baf41bd163defdf6e1aa2cae7783850d089f0415f766b280

      SHA512

      5b512c1d2e2232366e706662221bb977b6dea888d519aec28f91f258cb11345de901e2db02382bb357415cb7f1be6210b9a36a7ebd4cc0dfd77fcba2dd0915dd

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\lb.pak

      Filesize

      1.1MB

      MD5

      9fefdd41b05b63784ad25fd3ed282272

      SHA1

      1a117edf3a414a54135a2b325a92d47be33cc196

      SHA256

      7ee6985d3ec551995357505b58fe0052adbae1b3723d1dba5311deb6861456c0

      SHA512

      fea617e592f49765e0f58071da66f544ed0f0324c7d5acd4d20589d5d5ef7ab07e903730468e3d1a376507074ab4f903080ef1b921bc00b455383c0c4e9d7851

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\lo.pak

      Filesize

      2.0MB

      MD5

      3c1760797c717c5ece68299498004556

      SHA1

      2bcc8aba2b7232e702dba01290fe0253cd1bfae6

      SHA256

      003736d7b0237ea3c2e809bdd460bbc0da43625958a3cfa51de1ec53acc34911

      SHA512

      1e7a23cd93d69a3811a185a61a7e866e9083767642b97eafb0c2e326194b7ca81fe1b5f2d0d781de70a4cef892106d2598c6722abe6fd1dfe34acf4f60f90d12

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\lt.pak

      Filesize

      1.1MB

      MD5

      d22afc7bd7d2af16a45ad51b44d42369

      SHA1

      95108027cb29ddb9e0f0f49d6a1921e2694ccec2

      SHA256

      3238aa5dff40fa329b56b260cbc5a6a3b80486f73da1fbfb16415ba2d4fc273a

      SHA512

      8dbdef154bd6189d315abc7114c91aed7be9ba77f20ab47557f836714eb84eeccfe998ff3876e921ec441522bb543f059a47b8b7d2b0860b7c469ae610b4f039

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\lv.pak

      Filesize

      1.1MB

      MD5

      dc29683dbac44583e555bbb903850dae

      SHA1

      474832ee6a3293ea594b967ef7a7feaa3107d9b4

      SHA256

      677daaa16eaa812c4c39696006eb82142495ea50c0b6c3ff7c6f10a0472261f6

      SHA512

      02db8a12eb03a1bbb21a9d97889aa737a94cb8cb65a53df23540547334d9504559c25d1fb378091eb44cbb3b7c0ccf614b7dd290d284f2f17fb76079ef466f98

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\mi.pak

      Filesize

      1.1MB

      MD5

      f7881d445fd3befa930459019af1702d

      SHA1

      f882c05359dd28a537816122041b7df031357f81

      SHA256

      aa2d161905c29f2032a328407ae55428ac3c67ef43b69521c0806697338fec4e

      SHA512

      828d50f271a7998fd052461cd530eb0044b881b44c85403a2f8e24851e04a3f2b69d13c698492a667152bcc1867d51d9c76c153b21d4a6c753c8556336d65650

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\mk.pak

      Filesize

      1.7MB

      MD5

      0781e4ab551f3efde272fb17f3db7bad

      SHA1

      93190fecc07406d80f771336f04a5c3f711f022d

      SHA256

      b17937932dcc536b1d57aaf357f7d2adf4786b12eff7c21a61ff5624b3ceb0bd

      SHA512

      c5c3d84b847e71e551cb2bc46faba48c2cf0f174941382942330b3ce6e1e7810c779d10c2a0c39852ad1054e8a8c0d4b411552e6880f4df8e6caf09104c5d8c5

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ml.pak

      Filesize

      2.5MB

      MD5

      8dd9c09d8a0cdd549592e8b24b28e795

      SHA1

      cc97f67b8b930604095271eaf290cc1774e5668e

      SHA256

      2d76f2b116922bcb67764fb5a29ce0ba6581c01bf63e241cb5b44121ffcda3ff

      SHA512

      2c26b6ccf17d0f1b19393570244d9d83b012c2970f5bf5e8ea67516e08aa6fbd6cbe6338d3a54a98006857d3dc90fdfdeb478b8534d3ed4dca2709efa54c75ed

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\mr.pak

      Filesize

      2.1MB

      MD5

      7bf94fa1b6f9cf0c8f7a823c3e4d1325

      SHA1

      8dfb28d9af2f1ffac07f41df67025e6aab2e23b0

      SHA256

      4d2d4d7cefbc34632606d105666974b29793f6a882e424bbb3eef8a23b0471f3

      SHA512

      9efaa4f27e9cbdb9146a11d19d12380868cdbbb5f719e009e301bbc8849ea2be549b32c73035b7042a8d8d9798a6b7bbe3eddcd89ac7cc5c310e58997475cbca

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ms.pak

      Filesize

      1012KB

      MD5

      87e584ab0756b655021dc1b6779627eb

      SHA1

      cedacc3f16a591833b95ef1072c7774ad7fe4c25

      SHA256

      dc81fb3820da5b6d12743a15b95e4034dc1cca296125d31db3230825e75e53fc

      SHA512

      3df7723b1544882a681973d09a7ffd541e245b988076f14c4b757f7e0e1194ae279b36d208cf08d48672194a22139562ae12a25fd37161130acbfc77150aa2d9

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\mt.pak

      Filesize

      1.1MB

      MD5

      03e8ad63cb85c9d94c7caa66d5a71d28

      SHA1

      ff0ab96b1e826ac19a35e9b191843198d9293e22

      SHA256

      6de824c202754daa4b12c371943b502e674f32d5a1a9116c2f83a9ce1896172b

      SHA512

      c0d8f5e1a32a9312dbc2c650275c9f1e7599ba435c4b14ab7dab4720ba530df24924944ad9ea8b83e57eb10ba19c1534f57bdc6520d5a1aaeac8b911b64f0624

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\nb.pak

      Filesize

      975KB

      MD5

      1811a16b615fa2af3db7273fc2e46b50

      SHA1

      dc681e9915366d7c27c872e6c195fb319135825a

      SHA256

      e69d14111d1784b0d8f1409b98a7dea3d66c1804974b3031b057f8a8e85d8c57

      SHA512

      0fb215f7da77c66eff2601294a35b47aaefa2fa9cb86002f7ae5f3d4c380ced23c9575d00983ef662a0d6156058eb6d00f21d962d88438a53bba0f0347eb0212

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ne.pak

      Filesize

      2.2MB

      MD5

      79febe0fe95e7e696eea8d5386b203b9

      SHA1

      705cb170740ef7800578339a491c16354a750e1b

      SHA256

      691d95352e0b43a4db1fd216678b9c8f37d00ef97fd3f5feefad706267e9cb72

      SHA512

      8b1ca42b268afe4af0216f370fb1db3e586e29489935ce1266f9bc93ae866dbd2d284525190d4f2b8c6b2ae98a9189611452209d0260b42d17c1cb859b3f8505

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\nl.pak

      Filesize

      1.0MB

      MD5

      14a8ab35a600f124552cfcec734afe84

      SHA1

      dc5c36c37fd91baf0275a1c59942ae401b3d51d9

      SHA256

      b489ca72b7956171a6318826944c6b9ed0d45d950c4397258eff0616e4004b06

      SHA512

      9cd3c858d27a4e36f8ee9aad381a759d186396bf4d0517d423ce5ca0e00c11e1d2aa7c6f1cfbff1044083690ca31346cc2c605bf738d3d8ad4e5372c61e05dd7

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\nn.pak

      Filesize

      978KB

      MD5

      ce5c00a0db53058059eaa7eeee826ecd

      SHA1

      ff0936e0877f2715463a44334af60f95c829796e

      SHA256

      f776b1a5dd7aa171fc8dee161b5ecb9684029333557f34bf58a928e0db069cab

      SHA512

      fec30f376b6212143f1deaea797c49816c8cfd094ab5ceffc1dd477596e2ff161293b3aeb66252349be7fcd47d8f18632cd16fef4d4c822dea06cd802706b3cf

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\or.pak

      Filesize

      2.3MB

      MD5

      30e7660af743ed9dd0aaef5b7d9dec9e

      SHA1

      e0cafab79a0b951d783b27a36a42dbe49d5b7552

      SHA256

      1f1c8dc72e580bcb6866ae979b20ed60bce193920c1220a5f53168c4a785f5c6

      SHA512

      636afb7e446f396da3f267c7e0bb86edd0ed2fa87792110276f64855eba3a8048ea1d70f67d6522f9adb308f697e36c97b77bde548cd962f6908fe9ed82ba022

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\pa.pak

      Filesize

      2.1MB

      MD5

      abb7d44639d4ed83574954c9a49ec233

      SHA1

      d76ea2dd44ce176b1fddc29961d9f62d92b9d0d0

      SHA256

      cc59a12ae6086e3f7b0ce8787569be731e75721641d11297cac217fdce50b61b

      SHA512

      cb84ed821fe00f127ec1cb477ce1c8810523a87afde081e9aab1abe86a9529432d1c447bcc2284247f94893b27ebc7ee06a7c261d31cb726fadea3bbae023a18

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\pl.pak

      Filesize

      1.1MB

      MD5

      fee666e0efaf000097a78f7f52b99569

      SHA1

      f4376637ad4a7cb058e33875e807f8f36642e1f3

      SHA256

      d559b8adebf7389e46ffe0489944213d4c1fe7a632947033b130718ff7089618

      SHA512

      18f056922937a83a8baa009a8ac7bc02539c216ec84b733701b56c07e65d3926ad056b8c04bdf8b4be8b69c5e9feb45f3409d342ad46ce015ae0fa132e5185e8

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\pt-BR.pak

      Filesize

      1.0MB

      MD5

      5bb039a890128727e06b03ae23470c36

      SHA1

      ff241d8c77698672fbfa459f6dbe3963e30ffd3f

      SHA256

      f5b016d90b2a8be4895957a85693de57c104f5dbddf92ec417c01ffb47881c6a

      SHA512

      4079ec0dc30108d94a45e0880a7efe0fab43b3bd34cb67a183a8623f02593c8c66b80e10883ceabd524d56033dea7f55fa88049102ae3d85056e564db0cb8b2d

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\pt-PT.pak

      Filesize

      1.1MB

      MD5

      ab3c4c8dd85c6cf4dd062b0b15e28c7f

      SHA1

      87d1039996a85fa26b67b91931f12fa5148a9d9e

      SHA256

      62b632d955bae504f8b96c0479d852c0f03ac5847083954f3a5f89d47728d998

      SHA512

      4daacd1dbffaadd6970eb318ea50dc7d5653264b0ace4e2ff3bb08f379f07c355b61d9b19ed02d36cc5f4db64d3ef1509b76ee3774ee246c5d95a31b429f9a5b

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\qu.pak

      Filesize

      1.1MB

      MD5

      9b57c81dff7d50e4b10ee9c9e8af7e8e

      SHA1

      6d6d87da180cadca0c0a768f9fb55097f6c7c667

      SHA256

      c15daa66bb8a89d65a9e590415a87a11b80c86224ef2c515e5218dffcecb95a8

      SHA512

      c7d70f1b5d683c8c9abc5bc69242734e01b1688e22a66bce692c26653fccdfc522648a89dea7b83920fbca856af8a5d8afe1d9c00f80afead50099130b6d48d8

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ro.pak

      Filesize

      1.1MB

      MD5

      397be847578187cb0b9a4b259a2491b6

      SHA1

      6ed73833e7584a6e906cc919d3f6cf9b9e0f5a9f

      SHA256

      51188d6642b167da6b175891470bab8e7e1b8bc574beeeec87895163a105b499

      SHA512

      1127c7c609bcfc673d287b45caf4002a95b891af78cc60ac80d07f1e36ca6a7118e770f73907e485f8686e6b753a457d771115ee79ea2c7ea443fac071850953

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ru.pak

      Filesize

      1.7MB

      MD5

      f8a40879528455fd2e162134a7238f6f

      SHA1

      652266781c3c670f24dfd9e1e6b72b17088c365e

      SHA256

      f6081c517ce28f4ff8a37e3c2e7a459917999de3340956ed2e68eb460dbaa27f

      SHA512

      6fd5de34b187502016775571b7e9af351ceea97472e08f306da428e9e3753ff64dbc12d1cb48097194965bcff77fbd4efe4dc66fb9595782663f83ad8530ef74

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\sk.pak

      Filesize

      1.1MB

      MD5

      919da5f166e2f74b0203e7573d213114

      SHA1

      d3ecc3a3a193e27961949f5ab173668da5b3e893

      SHA256

      5e92d987f1f8068a3d585bbf1d5eedcfa27815aa558a2fbcad2de269152c8772

      SHA512

      95072cef57c4ff166ff7295bc73f2c130355539b3541d786a62c9030e5707ffa02909c43e03b14b1faa01e0c49df5f30de55445034c4176805067923caca2f20

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\sl.pak

      Filesize

      1.0MB

      MD5

      96419d1535644729a0d0c746087ae135

      SHA1

      84112bc709caf785e1944d3a7e12c5dfa18b235a

      SHA256

      67f2f63816c11b52dae6baa068a7e2f1fb72c75d165429136186edf8441a62d5

      SHA512

      048d37d36cfd7414ef44e11e16688d5ea52469a496a5c33f812138bcbe7d42dbb1080ee7de0b5b63b507eeb4258eda51aba91817f19469b7c66386564fcbbf7f

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\sq.pak

      Filesize

      1.1MB

      MD5

      7696732c3c1f11d58444e2ed7e3e8928

      SHA1

      1d1e62a3923d9b4613d99ef8cba4d81b414eab30

      SHA256

      bbcd03696db419ad14182fe3ad1116b205d6e23f57f6d32d04b8e5c7bc28677b

      SHA512

      7a327639724a70b6ae0142a415f6b461ed2d0155f19fb4b16a08cf77fae69bb19b7df77dfb1faed79e80d81ef4abf9c535ee58f489bc70522104412958bf34da

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\sr-Cyrl-BA.pak

      Filesize

      1.6MB

      MD5

      e16fdb78c34b131559936341b042dfd5

      SHA1

      eefe7bf45431406a5e51494b24805cd56dc9e466

      SHA256

      a54c5d97b17bc558d019f7bd6ffed1b08a501b98d7e281fb04d14ecee0d5f61d

      SHA512

      cb51311169b57950d1d59b6ab8a778268e62818c77dd653e5eea1fd69373877edf6797481872771dc8f9275be3b51e5494730369dc3071af380f6d8558ffa03c

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\sr-Latn-RS.pak

      Filesize

      1.0MB

      MD5

      f97b4c9e807658b3b281c1575063feba

      SHA1

      df5cc79efb9bd78a3c0398181d181763201d6f1f

      SHA256

      f09b8c1989b847061f034d88ce5ccbb91cffbee75711c1826e21e5f17540590f

      SHA512

      3605292ab26032cde46b94fd5cce12606d60b3cfb66bbee0fc78bec7f7f30320a237135daed01be3e6c4f5b25637e874a633120cd607b2901366c406d884c80e

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\sr.pak

      Filesize

      1.6MB

      MD5

      c68a55ca36b6859e5b76d5ba75e6b2e9

      SHA1

      d4b753dd365f5fb582d2e853a9542a89b55467c7

      SHA256

      bab074610e641d0833a95cbaa75e6082102360d8c90bcc720b41857e1d5daca9

      SHA512

      ba34bc9a9498aa7944168d43d16a6501e7f1739f80639ab4094cc8234dec8784784832e5c33fd72b12887ce3a8f7ed8b1fb960d573e38c56e2c3e7c0f8f2a9c4

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\sv.pak

      Filesize

      1000KB

      MD5

      673dee20f083b33baee28f27d804a0f6

      SHA1

      29e35a4c2f67111e382a029618ea87033758797f

      SHA256

      b538c78444e78e3e2b9fa4ca92850b296e6f7582d64d06c11d262904dbb5acf4

      SHA512

      5a00593c5b64cf9ad328cdb8c2d29fc4f5d95d01c2901c178d1162309910b78cef2f3e6ca15a3b8a13f0f15ffbd4f62b413e7ac504d373cb81f3caf1e72f6f22

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ta.pak

      Filesize

      2.5MB

      MD5

      710c171efc9a0cbfb8dc1fb58b8cb6b4

      SHA1

      d8f3657cf82499737a5bf24c9236bdcbfc89d255

      SHA256

      48d980705fc247a0e24db259775439a6ad5b043cddf150523abc8652dc1d9998

      SHA512

      18ad838917038eeb73c6512b60fc319e93760b20c78cafb7c355c3171b82f49a3d72d74cd9549cad5a1e048cb29829843a47aa6f2e06c3bce57deac405079a2a

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\te.pak

      Filesize

      2.3MB

      MD5

      3ee7065a6aabe0dc7cabcdcca804ed05

      SHA1

      e133bdf9934cca97ad846aaaf39e57ee7a28f36e

      SHA256

      4d3980032da516714acd6486e6da448cabf99b5a548473ed59a64d9d045b27f5

      SHA512

      50afc779d24b18e072395f099e76acf1e7c01fb1d051591619434181d7509cda6f77925d4c13e3367043907171d9c3c1ff6e983beda9f43ac8b96a2286f7ea06

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\th.pak

      Filesize

      2.0MB

      MD5

      0e3c35d5943e0ad3c3593a8d8ede3839

      SHA1

      e1e0ab7319168b64c0378e00d2358f06c0964a8e

      SHA256

      3d40363612982802253debef7a610d1039380147ce48a4699910104620271093

      SHA512

      762bc9f665fb8a576cfa5c08d5e1bbb88a2ff7d21052a8e039df90d7d7360dec1a01ba7236c91781b29631ff09b49ea77ebf8a65f3fcc067e464a0f91213fd27

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\tr.pak

      Filesize

      1.0MB

      MD5

      fb1ec45eed81cb70a87c33f653e3e33f

      SHA1

      929447e8d320aa8573bff05974a69cdc019b1323

      SHA256

      4af435c44dd217b827129acf735e88c0ec618627f6343a49a64e9a6c955c85ff

      SHA512

      ccbfb9496f92c7cb5d08c9cb890ab96c5733b7b72fab73d2bb99d296428035fdffda6873a58747ff91fdc00505385abb7b156c6f0321de06fc1f8f918e02b0fe

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\tt.pak

      Filesize

      1.6MB

      MD5

      f96f2ae63ce187235cd6994f11de64bd

      SHA1

      9238a19668e438eb4aa9fb56c3aebfebb2db2b47

      SHA256

      88e173becc08c25e0573213aa884f97da316fc5a954264493f003ff5fb2c1a1b

      SHA512

      b1852a340cb8bbd8f44c8e06a0b1bb97106c37abc30ae1307937ff099a4450865ab8ac33051c92d4aeefd7c3bf615dc1b3cf3b2bf4bfb6a74ebee2402b169b6e

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ug.pak

      Filesize

      1.6MB

      MD5

      9bd7cf78d51308bb3fdeee158004950f

      SHA1

      330235a42f93a65cc8fdd7567316bb3491716a49

      SHA256

      9ad5bb9843b84b9663e2229e60427a590881ec4d042373a1e827fe1211eec772

      SHA512

      8d1fbf0e2c639dead09dda7987a5f2bbbef672ef9ee181c3e8573fd805beeb37bc5530f600ec2a8f254d0222f40bcbdf630fecedcec313fa89bd5782bf30c4e9

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\uk.pak

      Filesize

      1.7MB

      MD5

      e525de23a31aa925838133c30109ffc1

      SHA1

      6b307394662af57ef35294383d0d183c36c8c975

      SHA256

      2724c76ee2d357b3e37c1544c993fb17c2994a9de1ae19a7d34fe17b185039ec

      SHA512

      3dba09faa6aeb2eeecb324ff1d19b0c71b6c93d3beadfdb345588a131feb15f7ea870e9af14c478280421a135effce401c37fd85bc7c25b1096d9b3d8cd8c979

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\ur.pak

      Filesize

      1.5MB

      MD5

      9ec46003160e94627c455bf6e49b649b

      SHA1

      468140da89eddff95f4b7aaa6bf9e1cd9a5619d2

      SHA256

      17115780cefcc41d239b234ca79d8ed82298465c0409188a104a51bef6a3f914

      SHA512

      b55885df44f1aaf01af6bcf5d6e110786bfacbad724f71bf791085b631792ba76abebceb6858b6ddbb41a041a3cec461f680949dd20d4088c60bd9f199fc06d8

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\vi.pak

      Filesize

      1.2MB

      MD5

      7d5cc69c64302d4cf0e8dfaa8ffeb612

      SHA1

      83cac4d31706b0d32d19940fed0e25d136e5edf9

      SHA256

      c627b5be29bc725caeadfe422240febacf2bb832676dfc5f44a16e007f082f79

      SHA512

      e00ddaf8df2190637ca20a4c87dfa0437413b11600e0a8795c635907847b1586febf7a57933e106360239506e7426d78b566255cb2507ab6dd95f747d61f71f6

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\zh-CN.pak

      Filesize

      859KB

      MD5

      c9a6d439e8a678d95957018ce978b51d

      SHA1

      63d921419c2f49545ec53bf7fe0b95cf93f2eb8c

      SHA256

      8834a5d0f18b16abed4451ec6d071fd7f59058f3ffc3437cd5b92e13169e64b9

      SHA512

      9a27779df07b81f290ebde74eed2a04de803a49797a8556ff74498a56e61633991a2e5cce547689e7baec074748c9f5de6d7bd531181b4ae041f2c31076ccf36

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\Locales\zh-TW.pak

      Filesize

      886KB

      MD5

      36ea12a39eafa096c5210715ad6d946a

      SHA1

      c12da01b8dbe9d9146c2e67cf7e9ba33e50b6268

      SHA256

      9b271b2e640cc5d256472db8286e08f7cd56a45d04ede1b05e73580184dc4ac8

      SHA512

      b1f8401434975ef673c9c5813cf68cc8a5855ae6435238cf54926e5e314c5872ac7092b3983afa8e072f796d1798a26bb543de3ca0bd651cfe7cfebcd9c94287

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\MEIPreload\manifest.json

      Filesize

      468B

      MD5

      712aa2e9ec0e8326c1d208ee1a5efef3

      SHA1

      0cb1ad708c69bfc7c0ae4447ee2cdea05a96d17a

      SHA256

      c3b681792b2774c56c5725a6265909371d9ef4837ed0618998394bfec76ddf3e

      SHA512

      41d3d221ee9d2e815870a2897dc76cc50997c3c818d7fb19cc9f909b8468b0301abd96ff47ac5243b0bd96357f06e4d24543fad7021172ea8ba9ba5df7a1a7ac

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\MEIPreload\preloaded_data.pb

      Filesize

      8KB

      MD5

      44aa01667af8c6bd3f651dd7708754f3

      SHA1

      5b423fb2d7adc6907f77ee099859a851d4511ec7

      SHA256

      538c4bbd34f5a411d010bc61c34859d8f1f480a71a1f1287a0b62fcc91328078

      SHA512

      5226f3c90c7ba116abca8442e8798cb8a048c8ee855c7f7eb2ce7eb7180af5e12e396390b15c6ac0bc7e7b3dc895b16b58c7952c47529acff9c1e1bd9ff84f33

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Mu\Advertising.DATA

      Filesize

      24KB

      MD5

      bd230d88cb70ebb45c25a80cf98d2656

      SHA1

      56940e4029e004c35870bb301a33a2b78ff105de

      SHA256

      f6f360c0c18a3a62db1e1c89067ca22e4864d9fa25ec22a65d9b9ed8f61a2d0b

      SHA512

      50b7d52f57757a6adb6f47185450e2ea8d50a71d198536d7c69e0bf55927960190ab4f856b8ed03f50059a79eae181cb3cca04fd70c7a5ccdac2461ce160f1e7

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Mu\Analytics.DATA

      Filesize

      4KB

      MD5

      1f50cf4c00e11ac1d85775b109236f0b

      SHA1

      335bbe17aeb4b67fa3b867db6fe951051efc0717

      SHA256

      7237bbeef0b8a10093bab2b935b22ebc048a04415efd6296d2fefc70c682b937

      SHA512

      e9673c5b8a8a4eca92f2c85585742083cffa6c9173d324199f858120f31afe1b0a18b04d3af4a5a0505fe9bdaceccc1d0132a0a1aeb21cacb1197cc9fc49c7a1

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Mu\CompatExceptions.DATA

      Filesize

      932B

      MD5

      dae414dc43127bbb2a63052cfbf0b61e

      SHA1

      1512fd8b1b5f4b4733d7198fed340bf677d6555a

      SHA256

      d30923d4aece1a852bf9e4fb1cac1a26f4ed4b1d0a2a1c348408c9da39bb5d89

      SHA512

      d92f2c3bbf953df061fe11e94a7c3edb93900e620aacfd4220a05b1c4af27354fb21273c6b86cd4727a41f477a1696a426ff6134e1f7c8c45e452aab8c789bd9

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Mu\Content.DATA

      Filesize

      6KB

      MD5

      03a4f6d673c74a477bc7e57e6e497e79

      SHA1

      d0bdbefbfbf0ff7c1c04ae793a67046e10ab7095

      SHA256

      162c9f2f3b0997e3dcd162369fdc93379f478b4b60e7eb9838b970b3bab1aa7a

      SHA512

      ef928f5afcbe48c2c1b413cbd859dd9d4bbb882fea844b7021d4b350d408e0fde1b5a17f947dcf06c72a160a331b33ac00cec44ef491de5688231aef1ab9bcfd

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Mu\Cryptomining.DATA

      Filesize

      1KB

      MD5

      ece186ca16c2cf25e3acac2ebd861d98

      SHA1

      a22fd6baf912c8896d13896c58de3cbc9ab9c13f

      SHA256

      2f2cc9fdafa2a856791894cdedfc1f993f15f5cc236fe4729bc4810c2c4c467a

      SHA512

      b61526e3904b8f134187cf70d149cf7d7126f8e541340f72ad6282d5ae28cf95cb40d66a11b65cda6e9e6978f583dc260ccc9779a96c951157f3e306fa1086f9

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Mu\Entities.DATA

      Filesize

      68KB

      MD5

      7bb5a73ca1d0f8f5bdc5e755e8cdaae4

      SHA1

      eea27b2349df7df21cae57b1c33ede23293d7550

      SHA256

      f8f00239ebbf813e9a401c230b24615e557afc8bdb42cd3b7b25c449ae4cb295

      SHA512

      87887de1733ee16e6ac64d16596dedae9f3faf72faf2a46aca45f419343013ec2fb88b1d8ce68c9d92c267900464fc0721a811d0b4f72f421906f45228f44665

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Mu\Fingerprinting.DATA

      Filesize

      1KB

      MD5

      191d786fdee9f61fefdf5f2afbb746b5

      SHA1

      0fa346b4d74e60f07d5faa3794c38bfe9f234d31

      SHA256

      1c408ad1c8a523ddc493aae1e6d6eda112f2b8baccb2620aef5fff4bb4683ff6

      SHA512

      97f8d659fa491bcbff11f6b0a1fee68304e62e690115bae5e2edd412981a437b34d997ccd8f57d4ab782c819751e7154bb7a5cb11d802d83978c1fea6e9b01f7

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Mu\LICENSE.DATA

      Filesize

      34KB

      MD5

      ce043316f078caad77e4e216f0f03719

      SHA1

      507361e1300290dd8abc024c1afd267134d73083

      SHA256

      0e1a64796682d2a25fb1d8a27414403feba2639c0a76f7dbca6bfcb32bb3b778

      SHA512

      11f7f24521b510871e54e9ed991e0246492e89674a1d1f987cb9035a6d1ff3181d04d00cd619a0b6496082ddc8d2e6248bc2ee5f8388b9d01468684ac00fb89e

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Mu\Other.DATA

      Filesize

      260B

      MD5

      3a5319f94d5f4b1f7ca06f49fec17976

      SHA1

      9d00239374ebe83ba16932cd3a9227e280935a55

      SHA256

      ff6e7b394ee46dde56f064eb1fa8e88650aad66b706464a3a87a071553bdcad0

      SHA512

      31fba411439032d8bcdc26ab7e8f4b9335ee71a18b691dc47a6801685f076437a005262d14b6a0dbb93a606d14f89fe0f57cb8533b1f3d77c31fda3a4aac0ce3

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Mu\Social.DATA

      Filesize

      580B

      MD5

      3746d5282ea4a68018cf03e51edaa219

      SHA1

      3e9d1bd73a52f1db9901b6ee8668adceaded212a

      SHA256

      da12e38458e24b73062827efe36af8ce2d61248107e4077a0253052bc982f3b7

      SHA512

      0914484f1ab31098d99273edf617a5cbdf7bbe3d320e38c9c1a61ba8225789e6c2ea1db5d5e872f67fb3c8ea2ead0060d47fb7f4c874dda7d5176621c8127c61

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Mu\TransparentAdvertisers.DATA

      Filesize

      356B

      MD5

      2968c8f7689f250b66c295f3bd386ac1

      SHA1

      2fd3ea1ed6dd2b88c73ce6bbf79b1b2e5e2198af

      SHA256

      c67bc34dac51c6c2767f500247406a9a39c0e44c26ee139f1b7563a44c5e962a

      SHA512

      b0fd5c3e6de3595b54b45abb0d8005e0143e95fc8b5802f6c128014e7f66f50c546f4c1227034d1a0c10ed59e29016a8a1e93d6952b99854457cc26b5fba02f8

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Sigma\Advertising.DATA

      Filesize

      2KB

      MD5

      e3858f01470762b3c34eb9a32da503d1

      SHA1

      cd29bac40cad94139c9e8980d317c702eb0bfeff

      SHA256

      392e5188a600d9daa25befcdd6922ce4f8d347ef359cc762f6c37db2dafc496b

      SHA512

      93681d9976c6431ad5a0e459155d97fa4a9c805dc0be6524465a53e527b99a073c40102ac8aed6acc6739ef9d10f451ea654ec091d05503dbe219f16fbaaf93a

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Sigma\Analytics.DATA

      Filesize

      644B

      MD5

      789acfe4c31c0a7eeb6d5318233debc1

      SHA1

      30686e161f4599445afc7d6296fb2ee4371a9dcc

      SHA256

      293bcbde4619bc8c92bc51ab7f2ca0950f6531bc8f9f4a4d4864d4594666b811

      SHA512

      2e367794f969dbdd4db3204ee80ac3282bb0ebac52c6be0cd82bde956484eab5b2bac1e6b13140559b5dd6b417d76ee41de7accf1724d0a30404cec6432e5630

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Sigma\Content.DATA

      Filesize

      260B

      MD5

      932a065636a3a8d70dddbe5b5e3a3758

      SHA1

      55cd3533d4a99095b5dce42d740358d4a3a098df

      SHA256

      bac4c491dac9d5e7d8f7810155590a36865d4cfe05fb0aade9b8b273954ff918

      SHA512

      c2419c94eab344943b9cee75330a066b61d929ffa9729965ab92c01fe7b08bc0c0758d21e883ebd8a7335771e4e492b6e4026f12417cb35a9547e6ec1fd0a846

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Sigma\Cryptomining.DATA

      Filesize

      260B

      MD5

      40fc6f1e33aef28b508956b1e45f782c

      SHA1

      9a80a41f6eb323e300ad3f10db6f4dab67bc3cac

      SHA256

      6ca3f240c38452269098d3db78e375643bfdd668db60adc362c38b6ff0b9fccf

      SHA512

      ef5801717af6e4d02506f4fe00defdbe75d3701314b160471467e1b80bfe97ce9f8cb1314845d11e9d27d6ba1c0400634752130d6254bc6999bb0ebe18a1e8af

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Sigma\Entities.DATA

      Filesize

      42KB

      MD5

      d85c9323dadf75117cf55950208b6cdb

      SHA1

      573528f63cf4ccfdb5761d465fb67975561deb89

      SHA256

      f5ee820dfd5a65c1658ca6d96cc3e4c1fabbc330e846a04bf9e1ed1ca48434b4

      SHA512

      55f96c8d902b1f367cad5eb7e5cf4748872c0f31fca9a487a723e6b18989c631e4c572bff94ef1aa65feafe81b8ea9b1d14c40f864511ac53aa7b7278bc1f568

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Sigma\Fingerprinting.DATA

      Filesize

      404B

      MD5

      b6c88a20e7f0b9cda5202feeb50185c6

      SHA1

      227d036e70caac36eed15e19f2f59cb43d75b810

      SHA256

      a210329da51a150ec652a2ba0b6700d60d84254bb0a0a590d3d6adb6a6e86498

      SHA512

      330dbed120410063b73029f6eb8c329dc44d1e36c010ff6e659fa34c9c47c31141f4d4a57862c6a06e502d118cd59c8e20c2f59715cd6134aed1e69678ea5a2a

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Sigma\LICENSE.DATA

      Filesize

      292B

      MD5

      8d694493fb3e7654f4b6c5af45ccd728

      SHA1

      8cdf192fa657aca6a1b85846ab650b770dabb422

      SHA256

      d4163ea8b0b40ff1d92fb20a204523cd7eda59a5e5412bfde82a9b04a3b4c4de

      SHA512

      a59916eb8ac41546fec7e6e2c17bf6577d6959f06c703882b49f98d4537d6bc46e5e6f88f2c95d5b30be409f4fcb7b081f9b6776e892d5a75e5ad31887f225be

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Sigma\Other.DATA

      Filesize

      308B

      MD5

      ca9d658b207ba5dc446114cfa53a2a87

      SHA1

      8253e5f0a11923548c411ea08c717c81594faf1a

      SHA256

      2f9c8784dcfc3b650bdd612b62f83221007d3b837ef264dc797a26709eecff29

      SHA512

      95429ff329fc9d13b76b442aa8c2e7fd24f22f8014a4cf89ea4c817c7c4d01932af8e375331a3b8d7330725b82e87b4eda5231a6f815b04d03459c75b5267f86

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Sigma\Social.DATA

      Filesize

      3KB

      MD5

      83a615af9de9179186a35b108038da13

      SHA1

      3a44b5830d05c2ea52cfbc0bd444952ccac5cd5d

      SHA256

      f3c517e549e45823f7a65768de9c0d4f4beb9d112711f1b6943c61fbee0a40f5

      SHA512

      2e2d269d6c5228524792667a6e09d1faf34b4a1ae4d0f3c50fb5cb8faf9b88beaa0b9386cae684f17e04dd251d6930c7e736a73cf49f7aa5f34140c1c6bd10bc

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Sigma\Staging.DATA

      Filesize

      16KB

      MD5

      27ba19dec1afbd30b2a745b2e9daead8

      SHA1

      0baac0a89a1bdb7e3aad8e32fa2c538ac3c939a6

      SHA256

      c064ba7cf614d35dc26e82ae6aa04cf5930330b4efdd46c72d02cad70c9bb9b9

      SHA512

      b3d2596884c654d1e9d0dc8717fd520acc71e26f061438a6a680443573f63e52222a37857202e0e3bafa33d52e598ab264329018f84059220d91b0b9cd13027d

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\manifest.json.DATA

      Filesize

      372B

      MD5

      4974b20868d6405aaca2cb4a2a7bdc30

      SHA1

      19605a29bbac55beb7a103df7f8ccdf4e34dc42d

      SHA256

      2e55694581cfc34c69cb4dfc25e9cafc3edaa72d88b7419a269e10d84994fd54

      SHA512

      4144ff827b67d0558b0984245181d1eed6b8a7a419f193b924bcf8cd3dc9ac338a603899338e60196a73e242d37ee8c23821d9cd865c6c83cd7d1345e2d0fc4d

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\VisualElements\Logo.png.DATA

      Filesize

      32KB

      MD5

      9f8af2b0f2828a566f629cbaac90f596

      SHA1

      e0e15a6a8bd0216d0312c09cab191790281f3b91

      SHA256

      6cfa4f1e87ab2c5d84f30deb39160a51fb8296a3419f93c8060f216a3c587c9b

      SHA512

      acb91a843ff45a46d2bbcd21f0576a17939460c7f15325114f793685faedb772caed9a711b6cc73cf832d95b438810d3e348ee21e1b88271469270df32b5d9c2

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\VisualElements\LogoBeta.png.DATA

      Filesize

      29KB

      MD5

      aac7f4c07c39d733fcf952436be34b86

      SHA1

      3d63ae2389debcc6c447a1dc0722eab55b6e96b0

      SHA256

      94fd21202214a68b68572909db00cb14eb73f0929d067cce2f67e90dbd89bdd3

      SHA512

      c8d97d1c192d8d745cb290973f47c8ecb107afc133d8ce16085a3332e1b908d74838ab40cdbb1c314c5eb9910bd01a5fbbf26747cf8b1e0b0c327e8f74097eea

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\VisualElements\LogoCanary.png.DATA

      Filesize

      29KB

      MD5

      d7011e4183fb5281fdcc131f60061633

      SHA1

      0d15b7d800002c23a118236560b7dd93082b5a20

      SHA256

      5bf3d3c8f960ac533c9747f85154110d25ff3764b4e4d96730e62f27f2150c50

      SHA512

      29ab16f99b3e6bef5477ed1f5d80c82bf5299200309b613b8b00eea6af662b7fc64faf6e062bd10a94ef42fbefc623d6476bf7b32e4feede01ed591de3c868df

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\VisualElements\LogoDev.png.DATA

      Filesize

      29KB

      MD5

      16f95ab081e84e522547cc7bdbac562e

      SHA1

      255468991f40ac2ba978850a344302fd3386d5f4

      SHA256

      1b049d9829615091d43b5ff7f68ce12ddbeee4e33ef788fcd02e39f784ac6cf2

      SHA512

      977c5101679e1e5cd8f8bea37e219fd916e70c07fbe2c1e781eb0b634f286116e19a9e86eda0f1816dec2337be727701256fa7649eb9b75a84c066c13efc0fe4

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\VisualElements\SmallLogo.png.DATA

      Filesize

      15KB

      MD5

      82fdad0a5b15e9a58a45fc2243fe9ee3

      SHA1

      ed328106c878e9dc2fcad80c52261c879b12fcf9

      SHA256

      cbe3ca00e2893a651deba32d8a4cb3fce2b438540593b1605041d8affa1d8550

      SHA512

      ff4df3d6e0f1219066cfeecf2c1ed10cf740c8f0496180f1bac7c2c2ec1f46b98efc23f797a4c8e9fce72cfecb66e3f6837ca6395da956bc293cb53541d2e77f

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\VisualElements\SmallLogoBeta.png.DATA

      Filesize

      15KB

      MD5

      e3125b18651743f8f9ae84c475e45491

      SHA1

      93db3a3040f6de51d67a4e0c9df5085e82f241f3

      SHA256

      6c35c2ccb6a469ed490a0100709d2f097449d459810aaeb9a52ff15a19580ab5

      SHA512

      4432f73d73a7223ad749080450603d609429de2574c79d150fc0c5300d281f00fbe44d73b5d46f003e2ae7dc6eea0c4fa2613b112875e432c77c49ac6a2f602c

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\VisualElements\SmallLogoCanary.png.DATA

      Filesize

      14KB

      MD5

      1bb770d2d8535383a4e7bbd36b745c8e

      SHA1

      fc01b8db415c35c4c5293ffd818f63e2571f926a

      SHA256

      5e3a5ed1447bee95661ff07dbb0fac05d9d1b7c70f7aa3f089c086b5338306e7

      SHA512

      713c951744152a00d640eb5e50f685efd79ece909cbae99386a92f667b5ba90fe6b6272c5aaed604a492087717135502b424c355962447708616921c6d7911ff

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\VisualElements\SmallLogoDev.png.DATA

      Filesize

      14KB

      MD5

      f5572c9d40241de422b4f47546b184d5

      SHA1

      c4f48dae72247f02cd0c4b6ba86345d91a985b52

      SHA256

      fc0ab165b82542d83d92fd5a569e04a1b7611b974703825b94a8e77c5e4c1711

      SHA512

      0a7690707dfbdd6d5d4f93e18a70fa2c0c08258afd340aeeaf5d43856701272cbc3881b86c034c6f816db86b2581e693c7e76b0073761bda42c3c65173f7c739

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig.DATA

      Filesize

      1KB

      MD5

      b7549aacffb6354ce86f7576326b37cd

      SHA1

      aac3ad4b4ed9744d0f83be1d03abad60735faee4

      SHA256

      dd3ebc1cc3059510cd2bb1facdd91010e8bcc147e74a4cad7d5e5eeecc5a4e89

      SHA512

      3bbad1c3717543911bc2b154a4539067063064af55aa12231eac159bdde9f5c87ba26809bdc20be74d5c9aaf663ca735155ad9778a9109a294f12f9cd6b02f66

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\WidevineCdm\manifest.json.DATA

      Filesize

      1KB

      MD5

      dcb257520bd971f9218ddd89a0ac3277

      SHA1

      d5c2fa3dadd582a80d11d6d6adb5e04d30cf0a58

      SHA256

      ad9611323cd7f9abf6f329b6fc9fd8b83fa3365cb60190fd0cd894be2eff8a57

      SHA512

      abb0b563e043e523bf974db1ec5220340d8f33499e9aba77bbb04eac0be92c9a9ffd7dc2a2b50d5eb5d5de382c972dd4fe203053b41732440c7a9e2e991bb9d0

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\resources.pak.DATA

      Filesize

      26.1MB

      MD5

      1c4f28f79730935c62f53082179a073b

      SHA1

      3e65870f258084f5855a5d8770c7959b5155ba23

      SHA256

      5d16e25373eced095f0a184ad7661d05aee1ab1b596fcf62d54b57791f57c3ac

      SHA512

      7186df1a306da3c79596763695c05e1e629fe58a2a60dd743a269e7787de79072e74500c182f635839d6ac11dc058c3085c90d38cd880c6c5fae3e4e77a98897

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\v8_context_snapshot.bin.DATA

      Filesize

      691KB

      MD5

      a69647fb93bc83f6acaef522360c879c

      SHA1

      6a81dd1f8475589aad5cb691792e9b9c5fc43475

      SHA256

      1eb3252f0587ca9d06dbde3690d9f194b20dadee656488ed8b2d745344870a38

      SHA512

      9d1864e4dc3b506603d2c19e403bb461413a50f3b97c7661fcd7a8fae48804693d49c115361398eb2f493263876490c465ecf9c74cf94f61fdf93905cd06c0ed

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\vk_swiftshader_icd.json.DATA

      Filesize

      356B

      MD5

      33d1adf0a1a7fcf739bab5e5452d0905

      SHA1

      adc87802bde5979fb6b33465ca2ceeb2491f6cb4

      SHA256

      cc63b091c60888b7f2f8d3cc5e8c8884c1716f7dcae1f7fa4593652cf25fcb8a

      SHA512

      e034b1ae82a017d085cc039eb0be6fa040225a521bc64d6ce09adf6ab74a8f2944838696419679cba7d51556f1f39afef8c00b3533870a83e2e75bd0801da522

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\delegatedWebFeatures.sccd

      Filesize

      17KB

      MD5

      059b7c1687ffdbc6cadd624bbd2eed2c

      SHA1

      3dce73520f39aed79964f244b54310a893c7fbce

      SHA256

      21c5ba626a0be227c07deccd9a071807a1ef68755138ceed3afe7724bd05d1d2

      SHA512

      eb8a47b4c323eb98235991b6cd999e050261aa03fc03e76d2f7914ab8f18b11c293ef3b4038f5f0381416867102c527c66e7c3de682c4137add0cdc2ee2bd81d

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\edge_feedback\camera_mf_trace.wprp

      Filesize

      24KB

      MD5

      5f6ae1e9daf13fd8555d58df7bf7f888

      SHA1

      03b14ed2e4e411db8473d41064a93c6a56b2edbc

      SHA256

      00604c1064b32bec5367a9a31e37758e7bc4e7e04060d40ae1587a6f327570c3

      SHA512

      6ebe1044596e0e95569ebd3ee02a9489d8653c92876323433f5cfc41e71cd9e9c0058742cde7bdebd6a024ea8734b8f786ca41e68440f5f8de0e3a026e2da888

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\edge_feedback\mf_trace.wprp

      Filesize

      12KB

      MD5

      0cc17df04f06f818a220b27d40718484

      SHA1

      955c3585b1829befb172aefcec2f875dccaf0911

      SHA256

      9bf759fd0c6229bd02414e3c71512df47972117212f395b0f9dbf190810ffa6e

      SHA512

      b3f046820de438a0b661664bb7e9a1a2d7fd7be24cb60c994152a97034deb529d7f786ea26eccc93776e5fa0bb9db7645911a9a41ea25554b1405c3eecfb6697

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\edge_game_assist\EdgeGameAssist.msix

      Filesize

      1011KB

      MD5

      41011112b002a9d81496dba58cca2882

      SHA1

      847b38e9e9daf9797bf81939c37ffaf22fe3f808

      SHA256

      8c1c2fd834887295cf943ba13e7108d69b7745121bdcef1fb9dd6bf00d524afa

      SHA512

      52df84cf093463494e3337040ef31a5a0e65ad9639454afc8a075820ec37a0558d6c8e6a177d80ecafc2d79455b2a4910b3a6eda5d5330ea7e36030e18fca607

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\edge_game_assist\VERSION

      Filesize

      228B

      MD5

      d68c6027209d5ada027256a78e16ee76

      SHA1

      51caf4b86e7c2ade1a2ae6dfcc76edad6cf261a1

      SHA256

      d7e9cdfba6b0b9754a6dcd9cc7e7cee0ef71a25ae96a00795f0bf5b233dc5b13

      SHA512

      f00065c2e6f63aef3a2f77f5e24a88cdb7324e94d0d428f66275da93ccfeb2be638514cae74de472fadad1bdc83b4cf3806d02d395936a3a99a872f4eabee675

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\icudtl.dat

      Filesize

      11.4MB

      MD5

      a26bce0cb940547ee739ebba0ad1c580

      SHA1

      9e44119ceb75d2ee548e2881d04e92a9217a3da9

      SHA256

      ffbec400b3a59395e34d78e69be21638c77386eb88b902c05f02a0e465d3caf6

      SHA512

      d0d5d6d690fd355fa26f5b846cc35ce65077d29340106a65578f1ed9c4da62283f5db5ccb3e0a0657e8539a069ac93a8d5b3076c633cf077f49d68487217b42d

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\resources.pri

      Filesize

      3KB

      MD5

      077037e371297555406c34003231a33b

      SHA1

      b788cc5808191901e5b438e2c8f1162ad28540e2

      SHA256

      a6d1fbd6ac6c1f3897e20b40a21223e263c024d00016fd559960a5f257232d4e

      SHA512

      6645c25000938b1d7e40fe388703eadba952acea22744c2979fc8f93179461c7e93ad1a15f7ec2e146fdfea8f757e1cd45970dfddde903bd07eb94bdaf1cd9c4

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win10\identity_helper.Sparse.Beta.msix

      Filesize

      53KB

      MD5

      dbbfebb6c0f4e958e5b7814c475398f3

      SHA1

      c40449b34f488d47c0c4877f843ac62fd46ce415

      SHA256

      ff0a6ab10a74e02994836b40648c2534ebd34de6b85431b7a73b91469af082b2

      SHA512

      dc6f18ebb9cbf8e066d28c8275109fd87bde58e07d4853d819364c6e2c1102eda3350e686be6ead0f691dd5f978a41d462ac5dd94d9456fcdd1b8b5f1280f505

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win10\identity_helper.Sparse.Canary.msix

      Filesize

      53KB

      MD5

      fd9374145b6d205a2617a7eb8f2b8244

      SHA1

      12b5b50b431298352b06f860192d4020eb3129f4

      SHA256

      63f2621e4978a8d691a5eddd939dfde87635b93fe7fbd421d4f4bb50b41f3f36

      SHA512

      6c12a36a3fb50c1304ced26bb4e5400ef63176f0c193b337236f8e76cad9f6d6e2c76fa3e2fc4d37578ee111242c92a33b3fc80f6a74e62093f5e533d5622b1f

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win10\identity_helper.Sparse.Dev.msix

      Filesize

      53KB

      MD5

      703e295bc5db6873da96486d37d599a4

      SHA1

      0e8466d82cbc209768b1ed788cbc4fea0fcd3469

      SHA256

      47781dedc01cde9fef8288df57bb87207017f7e21602c897844bca1e9b0e7755

      SHA512

      36c8cb184944836876909247ea589edee34ed9cbd60ef3baab86cc378b8971aac8067548f63cac45b318d4933b0cf10b039d86df068becae61ae0b4bc8b6c633

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win10\identity_helper.Sparse.Internal.msix

      Filesize

      57KB

      MD5

      fe71ad37c24f5fd2d912334f58d721fd

      SHA1

      2a2ae2bc358f52b52d51d553221d4fd8dd6c5607

      SHA256

      18388457e3342fc92bbe05babebdf0bb3738bbcfd16c78c4f990d83be28c758b

      SHA512

      2db9a2f1ef39529ddd7599e3239b5ecddcae3428ac44ad2b9be0d9c631fb5773f07b82bccb12f8b164ef6314687aefd5276a0e89e45530e8e78d1bce2d4cc21a

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win10\identity_helper.Sparse.Stable.msix

      Filesize

      57KB

      MD5

      b0b47d7fb4b3a9d54a570d2097dd4197

      SHA1

      4d6a9716197dc55970ab80a09cb87b7076f75ab4

      SHA256

      d3f1b735147bbe5fffdd848cf3545ee4bb0dd16c5b6630a0f3d802af5515947a

      SHA512

      6a325b816f4091d49394f73742e26f7990ba596014e4372988e3d9abded32b6578b132db03657a058acdb0d7e297d1d54bbd662af6805a7c7625838f38646412

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win11\identity_helper.Sparse.Beta.msix

      Filesize

      53KB

      MD5

      2bad1f95a81607a3b81140cae4d31ca9

      SHA1

      bde04e85ebb7b3a170834611170ebfbe7fc6d337

      SHA256

      ec2816020c0421cad2cb9ca64efd4f40abd24cb2484daa26bed4923b687141a1

      SHA512

      32ffe0fc0a49908023eecf1e90c10d045a9f3f15e4065ba519e63fd7297435f129daa4274f48a8fab063ce951542731f71cdd67651334f885a8ca27f742db12a

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win11\identity_helper.Sparse.Canary.msix

      Filesize

      53KB

      MD5

      9ac27d6f27ce6d02501c2a71e821e04c

      SHA1

      23cbeee8e8383c6c3b0447a66102978ce6169dea

      SHA256

      862384ad05f744c671dcba43984a9986b8c95c006a682b37cab606b249600b3b

      SHA512

      f11c20a3c84d1e78a4b081616417cecd8e917aa8132849103717821c6f743987c3a36eec04094dcf636444db86102fd6987c518e0ecdba813738019ccc72e2b5

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win11\identity_helper.Sparse.Dev.msix

      Filesize

      53KB

      MD5

      6b967626fae12413e30cd252b9485e41

      SHA1

      66e9c33a15c3a079deb01a7b3165d3f74fa1e823

      SHA256

      eb6fa812754814ae73cf0b25e2bd5a115e531020a4bebdf89ec0795620893ff0

      SHA512

      c60407300c7ee1f93f9588015028e38af0ade6ed6647a14ec3df672de49e59831f68a31fdc110586e80b99c616a0cbf21f19b64e1b3d368692ee812f75f78436

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win11\identity_helper.Sparse.Internal.msix

      Filesize

      57KB

      MD5

      27b616f49ac0e144774af329ff86bd98

      SHA1

      62a1318a5306984b11cdd2b81ef55afec91b18c7

      SHA256

      c5ea5ec3eb446043b8e075bc2a7d3b5b39de5e6cff6bb15d324d1efba073405c

      SHA512

      63dde9c37ec9fe2d09e776619ba4785c72da050f2ee141c34cda2e29b1cd68ccf8af1aac58dee94b2c380cb4d0663c6be119ff95dfa7b4a5faa016a64267bf63

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win11\identity_helper.Sparse.Stable.msix

      Filesize

      57KB

      MD5

      772caa1f90f06c5ce55360d36ae451c2

      SHA1

      7b2e0c5688fbd67ce08685f7ee2dd90f2633a606

      SHA256

      0f4c713ce0b7352a895df8331b96b4c7de588b91278d6bf6f387cd7105435a00

      SHA512

      2e71c740d034898c56dbd18740951657a290486d3dcf7f07b6d4f1a8f75a91a99cf5f416653ec0b821bfcf8b01309cfdab927d1036652b2717b0224afd333ae1

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedge.dll.sig

      Filesize

      1KB

      MD5

      a66c93bc5c3052d46d80b4916ebd6d2a

      SHA1

      66b8193f4b5440efd84596a435d0245103e67ab8

      SHA256

      a9662d8f08dbbc270773187df797b09fcfbf43a400cf1d342ce18e1b2f9c13c2

      SHA512

      11518d04e84c778f97ce3102cc4d8f1e5de8e18ec1efff2756412d9c67970fb47b8e3479342c19978148d8a8b9d9eaac0b8d2285083831e43242cbb292af3694

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedge.exe.sig

      Filesize

      1KB

      MD5

      70477e6d480ccefed6a7252c8aa49c89

      SHA1

      3900a2fcf5d31e5a5ecfce9e5808a661ab7ebdc2

      SHA256

      f80c41ad047cd81bfed2f4a36d002eb94303e21fc9397fd4420067f7daade934

      SHA512

      720b61cdec684d71ad5713a44331b8139e5d66e5e84da91c1eab276140cf5c3c4cd5a3ea0f2842cf10f86d9a552e53908f038c2d17c3e94ed7ac92c5352bbbed

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedge_100_percent.pak

      Filesize

      1.5MB

      MD5

      b555dc84c3abd4ea728a175422deaa08

      SHA1

      53e2c174a582f415e01e2fdc5d4db43016443c53

      SHA256

      bdfa147179802e277a2d97a669741a61d1b97c76c8758b138deaf3d86a0da7ba

      SHA512

      887b5f64489b9a921401315ab7193aed4597924d12389a8ae809e76ca55925a4933aa4a05f53412b0a6ee2963147750a866863740f8f7a98693e06e54d284719

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedge_200_percent.pak

      Filesize

      2.1MB

      MD5

      fcb655566b9a7fbf7b3164231a52d259

      SHA1

      4e5e3eb9f1d139a47d0b56028f037c1385150f71

      SHA256

      b69153cd7f32e76cfdc3bd75220fc3eb90c1876406d4fe2e2c83c5ad291bb1dd

      SHA512

      d7308809a1378dbb7fc01ea5273eb85d8ede439f5e39a24adbe945b0991a9921f9e961e03dc4abb6b3582978529c97f0bc551fbe7460e53ba5e7fb4580d54c72

    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe.sig

      Filesize

      1KB

      MD5

      dda3d99ba7c828a1ad66b81f71e3648d

      SHA1

      e0f348371b23e54de2d29ebd135c6627a13a6249

      SHA256

      a8c4783a17a30772815e20244fd6f1794900c09d2d48e65efb6ffc8c7152acb7

      SHA512

      64e4adf487120272d38c540bd990223fa9d09cf43c20918c58a3a28f661b591af39e006675a1396cad03a31ff1f2320540f898c6171b5e8411b4428b39d7051b

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\AdSelectionAttestationsPreloaded\ad-selection-attestations.dat.DATA

      Filesize

      324B

      MD5

      5883f57e15acac58aa7534f05dd7631f

      SHA1

      e8efa8c7d6652e3e6eb42de8522a82918fd1e297

      SHA256

      ae3bcdf020ee8968556b74d9b4b602b0da7f66ee4dbe60202185f055bcdfb49c

      SHA512

      abf6cdf69f632282e293bc10cdaaa087174f95cac4b998ce3167f0157f8f774ad752dfff5b2a49ae73ea2aac4cff1e9b9adf1e286d8f7ff5500c6edc9dbe2fd0

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\AdSelectionAttestationsPreloaded\manifest.json.DATA

      Filesize

      356B

      MD5

      bde63e3acb5d99dd1ae35623893df3da

      SHA1

      050d4b1ea4e82d60bea73acdc1bc416e221d85a2

      SHA256

      1646f6822c8bcd223c61a4494efd100e669733dc4504884de65cd1b97df12999

      SHA512

      620cc469325ed075891a4fefd16dbd5b96865f677686cbc189b152dcf11925802b03a45f295c2915299c358fb58f31b69dd6b0c314c885c413c5e33379905de1

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Edge.dat.DATA

      Filesize

      12KB

      MD5

      d88871c0f62978b29b8e9df0b95d0bb8

      SHA1

      291db40963a0e554e9d28c2c531fe1417a00a796

      SHA256

      cd09ad15c0e544affe7087a5184e1eed71da0698d7347fc04c42797de3813b28

      SHA512

      61ef55fcbde288dda3c56788fca779e827d26d43096c63b4b16265d6a67d20e6238a187d51549504754cb1977bd1eceff9072db2f3b942e467ca829ca7521952

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\EdgeWebView.dat.DATA

      Filesize

      8KB

      MD5

      047ca2b0f56c612543a2c2cf7892c33f

      SHA1

      996def1fe1dd5e10fdffeb124c06f86e59033af4

      SHA256

      8372ef6ad2c4ad4ecb003a647f9e7bad60fe1a1f30cc24bfee108a1960287196

      SHA512

      73cd641feb1a95d26630027f081fd6c87178b332f57e958bad6e6cd04e7f2feb98419ffa9815ad41999b48cfe0cc56acd0deae829baa83a990e4d4407530acab

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Extensions\external_extensions.json.DATA

      Filesize

      356B

      MD5

      52853b3c0417bcac42d51b3604ddf77e

      SHA1

      6c0985551d27a182d53f7a021bfa1bbcecfa1b34

      SHA256

      c215bc7c353f28e93d0da4206bc3762273cb7d2e8f29245145a40aed6e79e7e7

      SHA512

      1669469389dae97c887abbdf5e5f24b6852833318c38aa7a290c223646e1aff125916a1a4455290d05b358e7517845726135c99802c9a0f94e4c010cc34a0770

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\af.pak.DATA

      Filesize

      1009KB

      MD5

      5797b4f733e9fcdc696ccaf4ae06abcc

      SHA1

      a77befa47cd0eebdaad24a798cbc67f5753f7e68

      SHA256

      fef20b87442997ca5cc21747a7fcbbe0fbd05b24349f13df719a519842015e14

      SHA512

      3904b281648024c1a1394c3146b8f7cc4fdd574d8e65972543de9b77a7d62d92ba49b69e6f196a4a658fe4833da2a9e3208eb1d80d5a13682a42f3991e6c654f

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\am.pak.DATA

      Filesize

      1.4MB

      MD5

      97a36c92a574f1eabbc814828a7f6cba

      SHA1

      f81a02797194d2a21471c574ee181ec4e437abce

      SHA256

      f71d57863fe57daa3887d2dad8064a318a352e90348986c7b099dde98d7abe0a

      SHA512

      5497a5f8c11d356e37caacfe1e61ca786862eaff30d70f52425d5ad6e2bcba16b165e3fcd629555d8e8ce3bdca9c2af30c73c97123c89348f7e733e7698b3c49

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ar.pak.DATA

      Filesize

      1.5MB

      MD5

      46542f14e51077304a9f508eadf81228

      SHA1

      f7f2a3116fb9c067a8f83916466cade78a26af90

      SHA256

      127ff9d7d11fa8d32b13fb01a96c20c35d1326cbee8d24e266d8d351b2f6a7f5

      SHA512

      7ba3b3191e184d5b327576a22cc2459e709a8a08dcf1494de77d142e0d6e4f237009ac03da8831194b887a73e568bc0109ad01cd1d9715c8fa8738e9508015fc

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\as.pak.DATA

      Filesize

      2.1MB

      MD5

      5c2e959648cadff77514780d89e8d0a8

      SHA1

      346cf5bf046daed7d84cafcf84d8a9a306337ded

      SHA256

      d17d33cd093664dc8cac42bb6e2459a5ac78760d3da651e48dbfd2d82f858b56

      SHA512

      58cc0e50c91ab8155b6c09b20e659c2ec0e0fff12ce3e469a50e4b351da4d4a623e0839187c6037fe7d0b0f9f669253fe140ff87fd9e0cceb24259c13806b14d

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\az.pak.DATA

      Filesize

      1.1MB

      MD5

      d5726bf547b0cbe39b70a4ec8e7d94e7

      SHA1

      f5e00dddf989d56e7c84377beafe032b70efd302

      SHA256

      6e300c2d91e95e63715b7da1ab2493fc0030cb8580e81951d4c7103575c52ef0

      SHA512

      ed6fa43aad7480867a13e1a68302365dd6ce5416a1fcf659e2ebba08b229cb37783741eef4cbb7870a8906214f3b89b1e421b43276252d73dee6b141685a5b01

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\bg.pak.DATA

      Filesize

      1.7MB

      MD5

      59d3a9a94c22771dc9355c5bcbdf33b3

      SHA1

      21ebad9ecd70cefdb99ad7a65831903d6de08949

      SHA256

      1e5781da5378719cb498a986e60e849ddd7d7339fe3e9f2e417567c8bb2d59bd

      SHA512

      1e9b713888a5faf25ca2af68e78e39f131eb6f92277571c851c5824459381c6cc5fd95e8994867462f8961dd63625a95ddfbc8d1e526a46e82d2bdcbfbb8020a

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\bn-IN.pak.DATA

      Filesize

      2.2MB

      MD5

      81053898886de512cfb7ad3695b13a1e

      SHA1

      30f6ae4b451564b80bbbc276c57aa1fcf3242cff

      SHA256

      cf474da2dd402e91a38e88eaad95ead0a4a3490025e3010da5bba79056131343

      SHA512

      64b081504c51763651013acde23f3bf2f2bb51d6de257d67777628c0743a9dec7f236c1edd9d4ba89b42946f26c2ecaf2fafa25dcfc16c85b05594718759ec6e

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\bs.pak.DATA

      Filesize

      1.0MB

      MD5

      43fd2c4c96be6225004abdb33bd66971

      SHA1

      884fc04289baa077508404e871ff2fc3c2613e96

      SHA256

      9ff691214f5c3aa93026a21b69ea6cb2283d5bbc92f6f89c2c69253a95484c95

      SHA512

      35f1c9b112127d223229fd8b3800443b800cd372050cb6427662976b6c1b9511d51d384eac9a2ca83c2ff203864a91a7a6e7abd17e058330909f193b1d5b9e60

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ca-Es-VALENCIA.pak.DATA

      Filesize

      1.1MB

      MD5

      edd1be0c51da5911abe1516b1d8aabae

      SHA1

      964bff17c0afa6494fd2a4e701bedac92077165c

      SHA256

      3c6a3c5c5200458b09a8cb40469b89722d1fd6561213162776b9a2dd5dfd8aeb

      SHA512

      a8412233b3590e07a7b030769829c7d0ffc655ac91942e8e68d33608172d65a3d29ecd4ca724f796c906ed3bed365138e0036f74bb7bdbc224b3f164a1c3dc3f

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ca.pak.DATA

      Filesize

      1.1MB

      MD5

      61f4ab4a6de7ed930459b21094ae3143

      SHA1

      bbc0cd01531d07b96b34c5118f787400a47cf528

      SHA256

      c9418f82d2e4885d1778bcbb24c6ef06c46a416dd34ca684a2c234c7d9448ec7

      SHA512

      309761350364c459bc9cfc764809f39dde73f1be0089668424894a7648d5e61376adc9987090565b5d277d370a196ff1a95c5501fbad2e956c4aa57627f4f5cd

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\cs.pak.DATA

      Filesize

      1.1MB

      MD5

      9ab3204b2c6fc85f04026774c8adfe70

      SHA1

      8f26ef6e268307af4563f927dbb046a611f28b68

      SHA256

      5a5f22a5ff62f171bb3435b747637a56c460e42134597b7125783a0eb294e2c8

      SHA512

      fcb5069100f99fecb18cb99a60f4c7f7008ea379c8d3f8631fbe8d0eba84a1c40529f2891f42c0d76fa211426df4df036902e3004f5423e9a20561642ceb1324

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\cy.pak.DATA

      Filesize

      1.1MB

      MD5

      8d26493c926d984bd23e39555f041248

      SHA1

      7376452d0e12f4e99a625d896e85fd09eeabbc4f

      SHA256

      e21ff8b1bb107907dfa589bd08353752e77d700163780d0477e21bce8ea2cfe5

      SHA512

      b0d18d09928fc5d7231e59375cf6fd85abc62f2c7cbfe421d92f4f30c87b84dae6dde07b89cdac88b6004eaff8abb50a1cc0c78ceb9d3df33e9507708a2c48e3

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\da.pak.DATA

      Filesize

      1008KB

      MD5

      6ed1c658bc7f3c98cf864f0b04c1d981

      SHA1

      72da4f1d383f997ef155942f3f3eb0a8780e304b

      SHA256

      d517cacfc6755eb80acc44286a831bceb0471d44841839cb7723f68d33e8a432

      SHA512

      71516eabcedbb28030be8c8bb7d524fb89ae30c6eb0063853ae6e55efa41a7a73451843c81661bf22ae4b8cc3289b114d2e59f4211be3196ed3ae98300c3adad

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\de.pak.DATA

      Filesize

      1.1MB

      MD5

      179b2a6a616cb972d0b0c543c9febde8

      SHA1

      c3d95ad85f911cb264c198ff1326f431dc20f9ed

      SHA256

      44e616ba1bb9118b4e5c396d521cde998deec9dab5b5e34ce12df5e8d44449dd

      SHA512

      902ef5fc632c26eba2ceb9a17e861150072837f4ed0c5b6c75e27444bea4a103603e081dc873712f2f8686f3541e17b4f80fa9a49df0da14fc346f85a3dcf421

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\el.pak.DATA

      Filesize

      1.9MB

      MD5

      e6a404cc09849a43e16f1c8e7ff81c71

      SHA1

      c193df3f7c579a7f6945aa71baa4cb22726c4234

      SHA256

      d462504a17068cd0895040c4cd5bf261af95787c691dc8a0b340b30ba02cf202

      SHA512

      9a57e72901bd5e33a3c3a673743605d9d11649e65fd640da6bf4eacd2f90db69ab6570224c24f3ef367c8f7b09a7bc3f914ec59dc6ce936b5703486ea68d2e25

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\en-GB.pak.DATA

      Filesize

      920KB

      MD5

      8feb81bbd239228623d19e682b7134cd

      SHA1

      37ae4d4bfd1c78f8a1dab02abe19294308cc3800

      SHA256

      37da1810f10da72da89b6c2751616da2195be3a733f46225456eb7e4a0244551

      SHA512

      d627548d925cf5a7e3d38eec913e31447610bb34b22b604550973c36be0b369daeab04475cc29a3a710eb58aa0a0dfaf92956045f5a51081025bf9bedff6e269

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\en-US.pak.DATA

      Filesize

      905KB

      MD5

      2ab86335c88865681eadec69cfb4e1d6

      SHA1

      b8653ef2ffc9afe453301c333b6d989e63d9a942

      SHA256

      073bed41f4f079c8847ec1160e0c9408ef4f185373890614ed5797fcfc5a5382

      SHA512

      dc5525798ab3b8da2b2295e2f2122f74c7f6acb90967b8015b48293a25b862e7b8f2dc0d5a9c5d268d0244e8f8ea4597f175437359fcdfa37eae551c18de997e

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\es-419.pak.DATA

      Filesize

      1.1MB

      MD5

      94ebdd2347a34269e66c0972c7fa92fe

      SHA1

      5148c9123e809354b5cd1464a7d07faab1429de4

      SHA256

      52faf75778a16be64b1ac388b14454afb745609576ae64fb023cfdd2ed0a395e

      SHA512

      82ab833900cf28a9d4a81c3ae2961bc40b358865d5557b21f9989ce1c436ba9b54a0ab75cfaf0bc6b984daf9348486322edd1753d6748e849c709248b50db404

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\es.pak.DATA

      Filesize

      1.1MB

      MD5

      5870b5017bbe1393a6733d8f4edc808d

      SHA1

      25b0298512c964a690dd91d715ec01e239e3c413

      SHA256

      c9f58200a3ccf4d737d0c9f015d16b433c63c0590693c20845e2ae0ebab75428

      SHA512

      dcc77221905096b9a17fb2c36682b722e6b2733a952f0620a7c87328ea3605b9546c109eb51b38bf3b61d8a4dc12e29a76745094e55a6aa46b80e2910efacf77

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\et.pak.DATA

      Filesize

      997KB

      MD5

      989baaef7ef3b9e058c7d005cb5afb0c

      SHA1

      38c6852209a0622d9e7c6f314622493be685d76a

      SHA256

      b8e77129fa3d3b9060f062488b984f59c314c1794d54075274a45dc266ea4af0

      SHA512

      5f01bd7511979b7d4f3806f20377c31152aa86dca90cde56ea3e66e0c681524892e79737bbdc0c16d8c63c854d435cf30136ed86085ea3f2df92f0bfab35636c

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\eu.pak.DATA

      Filesize

      1.0MB

      MD5

      3704857de14da1d39b71ed0b69088834

      SHA1

      72ed6709ef963e14f9cf47bc493e172d79e0849e

      SHA256

      b9f801c88c71537c08b4fcb6794e0bdada4f5c980d95dd2ad05ba57762a7113c

      SHA512

      43ebe0a962ad90b29beb46cf98cc1d79ca263d634245fda6a431a6a6de5fc394a567fedb22ce536f485904effa4c636c4e22dea02e89e1e3119732b932f7a476

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\fa.pak.DATA

      Filesize

      1.5MB

      MD5

      8e0cbe3ec37222c353285da91cfd3e55

      SHA1

      7ffe60b82cffe10e80b7f4e59e67d5841a87e538

      SHA256

      8b81bd0873de5aedf3a0d80ec20c39545721ec801009371dfa32bf3751d8f6a8

      SHA512

      7dcbeb233f060484f3b5d3c54f661a2c3ff6523209ba117821a4a5aaceccc0c4bcf00965f1f615a07382543a0e3e0d6ad83c3d1f33f4b41bcb8930993273df37

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\fi.pak.DATA

      Filesize

      1.0MB

      MD5

      3681653d4d48b5af129dea5bf9c5a91b

      SHA1

      0d4b6c9d67a9bf8fda90b52e6294941e5e5abadf

      SHA256

      0a3ff3b26d96b94aa6b4934dc52fc9e03bd8819a7376ecc3d23f71851f8fbb3f

      SHA512

      88adebcbe83abfe4c12e0665509d33d9c7fbe091e0f92e8e53938055a875a2eef8284fcb826484dc6cdc937eb32b132128bbedb70b41306de5ca61f6c0772a26

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\fil.pak.DATA

      Filesize

      1.1MB

      MD5

      d9532f325cff72d39e609986745ad6c2

      SHA1

      fcd625b89eb5011f22038e1a1d922626f721af85

      SHA256

      e1958d1f7b9d10d831365b792975b1a8f33b79288843db41ea10a48605290ae6

      SHA512

      f236999a579d700071618849185e5aa50d7a88db3dee07b8a4278644fed3bc39e9df7c9303165402da879803cf352eb2d111b3700fabb6b5367eec4ca72f7c30

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\fr-CA.pak.DATA

      Filesize

      1.2MB

      MD5

      c82d5c235507d2300fd564c0b7aa9c6d

      SHA1

      830d675baff26e396e92e5737b25266d12610380

      SHA256

      2da929fdc861e5594500ab858a0f4a2e2cc29efaf065c3f695cbc14893aa8cdd

      SHA512

      b0989bff56ea3fdff7791730c2230bc05a09495ca8afa780e7be0a98f06ca41522252477afe1edb2c372fb4371033cda61d5ca13c68808ed2cf3d9f056bd584a

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\fr.pak.DATA

      Filesize

      1.2MB

      MD5

      9c91780d42cfdfede7f47d4d207aa661

      SHA1

      463fc307941077484925dd125ae49a9173e440a4

      SHA256

      394a08968a82eecdfaf45b0d4ac2eefbff86841c4d72a85bb51a984fba90a367

      SHA512

      4064a9eff0132a6c3b2595982f86008c5a64271deaf95a3d3a2516e80e17253d108dea52ad00cca35a2c86bbdc8a55e3157f42dc0b26326373afc5fb195a16f9

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ga.pak.DATA

      Filesize

      1.2MB

      MD5

      e9fb17b3f978c3d284374402e754c964

      SHA1

      ec2d27e1374b35f7f69236353cd84314599856a9

      SHA256

      546642c234299b81961b0414a461a441f78aa5b707d666480d2339a1148e48bc

      SHA512

      2bb33da775b5637999e8ac4279dfbeb80725b1b716b6ea1e68cd8c0754f76d483b2c439ec30e15c1c4366bcfa90ce6f7aa29ca2f42f3ed6f4f1f4c62ccceb659

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\gd.pak.DATA

      Filesize

      1.2MB

      MD5

      9b6cf27f77e383dbac62199505091f4e

      SHA1

      9cca65a419b2cd92e6fbea3fca956a739f5e57d1

      SHA256

      2c063b621b69a2784ae6b8b9c82cef9155fa1806526be002e8aa08b96559ebb4

      SHA512

      63cdc00550464c525ddfc0d7fe9778328fa119a1626fc37e911b3959237fe2da6c2e75d4a4741426adbebbd3f438bfeb10f438f22981819791f48f2c04255929

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\gl.pak.DATA

      Filesize

      1.0MB

      MD5

      0cc72087157081c07c6536c7d9d870dd

      SHA1

      e6823ecb382e5d1abea86aa48658c71ac89d8df4

      SHA256

      4d10724661ee5ba5c80f7c27e8d8fb9f3df43ef8a0b6c277257cb645b8a512b0

      SHA512

      cce123fe56934e3d973c506c0055a4ab1837e21fd2cb69128784546a584f7400d21af4e888996c4baf3d75fffaf8ed793cc4d69a5d7fd3dcd21ee1486ac18665

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\gu.pak.DATA

      Filesize

      2.1MB

      MD5

      93b184e270a554a5dcf792b025073357

      SHA1

      d9ea4d6b3c497febd5f7ce63a0eb5883d97a5003

      SHA256

      7fbd53301175fc281bf489a7c4675e0b5da116a47f42cfecf9b50f4538240b9f

      SHA512

      1eb71a478c953c5072351320e96af2d057059bbbf8a6f985f036bb208247b3fee4366dd281daf614b9f9d91069a66873e636a5884be72bebffe31c70c83e306b

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\he.pak.DATA

      Filesize

      1.3MB

      MD5

      32962edc396e280f0a5331e8738701b0

      SHA1

      6999b442172252898010202fbd1a9fef02edea7c

      SHA256

      dd25948604ce3fe03a1f32d39d570b3f342810c8914bd04ad68ac25806d95778

      SHA512

      6cf2f82c926bf5362f0644887295082eaf299bc7010e5dbd033a0d8c68d2aff27b713e04471b2ae5afd4b496ed12e1a1fa4d331e4092f41bec11d1c2140161d3

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\hi.pak.DATA

      Filesize

      2.1MB

      MD5

      e3cdf492d67a9c5af93f69eab9907b0f

      SHA1

      2ab7020b3ff14dd51beb035c97c9c125ad6d9b02

      SHA256

      9ab8909b8d18fcd9208278964851fe88c105002b02dd86f0105de0a8a5d65ba0

      SHA512

      b4039c41906b31b59ff8b7dcfe3c55bafe5ca554a200ebc76bc5e011c1f2d0ba8fa6979dea018cb85b2c2408ffe581a8a7f01f3de72534c931936a0c400dd364

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\hr.pak.DATA

      Filesize

      1.1MB

      MD5

      dd0c6f14f91b65bd756b1bef507dd8fd

      SHA1

      a8c0165a5ccc671df2159b245bef75b44239bde7

      SHA256

      b6e8063f987366fff6d68c10f1038207fe7bbe4a8998bf1805955d8ffb3fd56e

      SHA512

      e0d1f840c2f9a39a9ac532dcba64c43991cb4600d63eef60833174860fa30da61b6f726000d9f31abbb029f9329c4c34e3f20378ef66bd3d0ad27e6ac06f7f41

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\hu.pak.DATA

      Filesize

      1.1MB

      MD5

      1a7d4e4b8080276ec265b1fe39944ea7

      SHA1

      87f3e49174de06b7d454f7a42d9bd5caf838e44c

      SHA256

      3c67edeecd459a42c6b9be49e2b8fe61ba17ef3127a953d50a6867e67fc70a1e

      SHA512

      cfb3a3b6a2cca20578bc12ce110d188530d66da30438d2c0e8ca193e38816ca32f0b68e0b14cf499b630fa000474993dbcb413a7c58d642b80e5ecdac5f5892f

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\id.pak.DATA

      Filesize

      989KB

      MD5

      f951600b1aa048d05eee422ee464fe55

      SHA1

      5f7a8ea1baf1ea5eb7c0a899c5e230518e4dd3d3

      SHA256

      2043d518fed53a75604c75b3087dbf3b267a4b35ddaedfa0b4dbc87ad8ce3de1

      SHA512

      9cfd7b7eba5880f33af354249e2103600d21e30fa09965e983e6b5a9d92cff2b65dec364bcba105c7580c7e33be397d13255ab75d2af2e5e84e4a51d5bddab85

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\is.pak.DATA

      Filesize

      1.0MB

      MD5

      220d04ee9c799544718629cb79290b39

      SHA1

      3587db6d63d69056684b7e3e672548c204e21ebf

      SHA256

      681c84e690e72505db13ac8c58f375f1a5e4176f9fbe42b5c6abb02de1170ddd

      SHA512

      2114d976dca76a32813bfec9028a7afa7bc48de76bf9a1becafa8f1430f0b3bf424a854be2e108ddf586784b0d181568357888722f9cb6d604e441981bfbeb6f

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\it.pak.DATA

      Filesize

      1.1MB

      MD5

      d8997cdd95334b75f484f846d53ff292

      SHA1

      167c9985699841f08d6dd0be6ab8515f2934bab6

      SHA256

      d1f6148f8f3e2c1c4933db30a476d35a9f3c6d0f2658d4a4a3eea4f9daa919b6

      SHA512

      5fb2a535e3a0f153f31a58c1d7b43e73bee18bf2ef400de1d55d836c36ecac99ed1b921563cfc0aa472f9d6e87c16bda596d96bac091672340bc0cce1ad9d516

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ja.pak.DATA

      Filesize

      1.3MB

      MD5

      f957d71286b2c5733b95690d1d96f5c2

      SHA1

      8c4b4033d929ece264066a91c3239c6e95d55e2e

      SHA256

      a93408420c728da98ba7b871479c9f75360eb5481620957ab06d27deaf6f8ea8

      SHA512

      8aa32c9790c6307e2bdce68509c77f143702f02fd5865e638bc02d2063edc04962823ae4a3ee83dabe8fff9bfba4065cd5bf62b0c0771b2a8a33477ec73256dc

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ka.pak.DATA

      Filesize

      2.3MB

      MD5

      5453cc5015d4a3eeb7304d6c2f7e87a1

      SHA1

      936f1e26f8f161baf7934a014c7d0f5dea863ae3

      SHA256

      94d1e1cb58e35a0dd2cca38a6dbeb23ef2ee593bf720b0d2c600afeb28b14a8c

      SHA512

      d9144aebe7bfc6f7e695dfe317f414e74323c26f27c08e88f3bf2fc97fcf1ec041ad18ddd4bdbecf2972b8a6c5398cec8234a62bfb0fcb093fa769ccd2f6e8cb

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\kk.pak.DATA

      Filesize

      1.7MB

      MD5

      9f294584bb6e72301f8dc45df5e68dae

      SHA1

      9b87b6d65ba0b7af937f62a40b24097a2ecb2c5d

      SHA256

      99bd22062e6d88e9f516e6f016e6bfffcecb0337342b0bb73d32ed7c2f18aa72

      SHA512

      29acd89fb51e6220e02979f0a4ec92c3a2989a0f3f85ac27959ad749d6c97b6cf8061eff575c3d4d73bbe3d0f41827a3c13464aa8ccd54bc8a095efeed1c1457

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\km.pak.DATA

      Filesize

      2.3MB

      MD5

      4b90802ff37f09031deb6bdd97feca0f

      SHA1

      2a8b6567203cbc67c11a8154cde433c1b560b8b8

      SHA256

      86a4c0b7b415c7eca3d14fd290ab8ee7e2ea7df819cce5bec82b0db138699406

      SHA512

      6cf6be42098af6d4b8f2717b83a45e7314028b347582e82a325a94dc9f21dde02919063d46c7b8fa02f87a7173040b3853e7c9a25c1f7e5dc8facca9d3901891

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\kn.pak.DATA

      Filesize

      2.3MB

      MD5

      4dcc72df05578824c9076bc4e81c1436

      SHA1

      503c489e2d648ef9fe84ee6d6259cd6332c51b8d

      SHA256

      1f48b947a64d625615867869ca3b3a982e4ef9846ab8f56cca45669e64d4a8c4

      SHA512

      0aee086baa53dbf0152dac836e5ab6b84590f05c327e87f3b62c6f4a23c180b3064d337aa2467bccbec7f267638fa4e07e4eaceddab1c386c705789c61d91bcc

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ko.pak.DATA

      Filesize

      1.1MB

      MD5

      83b68b2f7ec48587480fe2c674795079

      SHA1

      7d8b02ab84882599d5441a8cfd211124d0a9de53

      SHA256

      1820e76402aaeac9b7123bea15c84f858dca3b5d4c0ac536a280d578abcbb027

      SHA512

      2f7c1b2a59f9f47f5b57868948813515e4b566c71119fd691f9e5cbcfd8bcb06db0a59a14ec58ab5c8486879d6d3430b5f903afffff4aec908c21f718d2d7b54

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\kok.pak.DATA

      Filesize

      2.0MB

      MD5

      ef0ecaca8f324738d648f83bd90055c7

      SHA1

      5c18a5f298901b8fd312a89424514b5c54338bd1

      SHA256

      b9845fad96a3dd7cbcd164aff0eaca9223fe00c67496cbd5d0e2da544599d0e4

      SHA512

      03d0e6ef07cc634ebbf4b5bf5199de9c7c7aa4054278751ea46dfdbe3e5a9207ffe6b2a7871a5b6242361a06523188c3dd04b8511adc1bc316958b69307bab38

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\lb.pak.DATA

      Filesize

      1.1MB

      MD5

      3072c79def6d3e563a74746fab5e17e5

      SHA1

      052ee4f590e76ce7203de619c970c7fafaf7169a

      SHA256

      19d18dadba55642fdb137b3051a35ce630aba34c2a9718fcc96e503d491849c3

      SHA512

      adbae987daae4c37dba78d5f7ddab6b3b5917e13666fa6cc7e2951f09176e835f11b783c8089a09541cbbb5a71788323124ccce9e2d15d0a7974fa136845f54e

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\lo.pak.DATA

      Filesize

      2.0MB

      MD5

      971144adc84f7341a71cf439ea2b975e

      SHA1

      934307db6a6c7180d263d00c8a727bd72b401660

      SHA256

      5f1fb983a2ec2f8d50f460874c6052a8c46f1d372ceea68c0fbf015fc860b416

      SHA512

      bbae9a820e627ccfb1a22626282c92a4661c939f7f8e5a01aaa37cd75e8b82912a0d39bd4752f4ecc46b990037ee9f1ad00725cbd0a33ee2ea3be269926c7c30

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\lt.pak.DATA

      Filesize

      1.1MB

      MD5

      ecfec12ff71723b156755c6edf118067

      SHA1

      93fe40191fe7fc8b4556a701606e4f4987fd0f20

      SHA256

      9fb60fc0b8b278733a13caf636e7f9ac25ab693bad56af980f4dcb34331fe9b1

      SHA512

      fec361b275330cec596900eb68c176e074d972d662513424979da9d296e2f1fbedae615f253991c71302422a66d750a037281369281911027f726b05f5227954

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\lv.pak.DATA

      Filesize

      1.1MB

      MD5

      073d12a258b7507f786c9d20b6a4a3d6

      SHA1

      a532628f755cc52611dab23acbc05642ed315df3

      SHA256

      5819aa74054a1218ec2fbb871bf569c238808ba92efa2aba8b61c69b550cbcb8

      SHA512

      6f6fc43d720191c57c7f273c205347efec3bb0c293c08f55051cd05106979675ada16eda77b3052a7cbad6e7fd51c73351f1563755eb8cb496a5347d196b72bb

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\mi.pak.DATA

      Filesize

      1.1MB

      MD5

      a53496df45578cee34d0a21b5e276f35

      SHA1

      87afa612e9505180f33d5ff50be08488bab2cef4

      SHA256

      14861b204728f39348fbba1322432d0a67fe213a41764602541349820fac304f

      SHA512

      9e593f67df7b18575218a7b419656f3c33bcc5b94e1419cdb512a375aa7ba362b12c437351ad4158e50fe42ac4e48fa0062318f29007961bfadec23920b35ac5

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\mk.pak.DATA

      Filesize

      1.7MB

      MD5

      de91d12c6376add051962af904e17961

      SHA1

      4dcd33d93b4c25ad6e7da3233060bf9b748d4d68

      SHA256

      a430888c5e60a9b83c458cbe874e0d819f575217052c28acc918c4a772357f7a

      SHA512

      7af9feb5362fb02b0d336942c20fe681dea212e91007a6e485cb24f0ca8d4777368eac7e380800cd13d7c57965ce6a94b36d65bd9fc3f48f736312865e6cf0f3

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ml.pak.DATA

      Filesize

      2.6MB

      MD5

      ad9060416a9b4df3d4542595a06fa8ce

      SHA1

      e7968b984d3eaa5b2f6de0c6a2037d2d06ec8a4b

      SHA256

      a0805ae65f4e5717ed0fd484e75d4add53d704d6c8706e36f51ef9cc3532c30d

      SHA512

      822441e105bfb3ab706ceebe67d148ed2ed2bc8194ad071bcba4784d9dffa1b31e2df1f3e0b5b89eb3d99cbc698ba2f94283e84f9a3f9d0c5af3199415bfaa04

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\mr.pak.DATA

      Filesize

      2.1MB

      MD5

      8fcfdc2e6723d0ea3c060e254bcdae9e

      SHA1

      3db15b3e1d8542adbcd1590c3fe729d74cb91681

      SHA256

      88fffad8e591f6128fcc61afe44d3f0021586602f1b9499eb4fdb33dfa12a9ce

      SHA512

      30cd6adfcd45ee93e2694c952258cd98150df4d278b618da389f5341eb3d8d84cb8c7029ae8daf893602dbc92fe4923726d611ae8248270d2b2d73d1e6bd3b8c

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ms.pak.DATA

      Filesize

      1018KB

      MD5

      76e8e9c73fa7c81eb2c736079d1d26e5

      SHA1

      56b8fb1512b04a1c547178f9f50a22f8c287d20f

      SHA256

      353fda8d8dcc9054e4c42af3e5bd1605b74480d56a577215107533f3420639bf

      SHA512

      9a2c089201c29b35b601ef0ff176fb4d0e6b151415bd05f13e56811eb179ab6fb36111c5ded3d517653fb1092c80f4056e72ff41436b4c7c8366cc367f568a7a

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\mt.pak.DATA

      Filesize

      1.1MB

      MD5

      b58fe2b541e9bcf3bb6210664aebb9de

      SHA1

      e5f0d00eaa02ba5cd4b99b6022c9d0a5a8aaddd3

      SHA256

      8f7abdb499c820ed89687bbaf59349a31d9dfa180884a609d28f1e06c2b09885

      SHA512

      022ec9634c6f7ad3d20b55af0b0cd355c3a9a8173cd689e3468c4ed045d69d3e0b399961eb0cd87cb1cb56dea5fb71599b60ddb0cecbd5410b59716c9ec05e0f

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\nb.pak.DATA

      Filesize

      982KB

      MD5

      a2ceba2551a998d3b8257f839bef6e7c

      SHA1

      f3dea8b0f8f49530ff0a4263c3b95206beb5da0e

      SHA256

      e0ab4363d9964576fec4ed0e27a7333c8dfec84de4eddd269d76916ddef0c1e6

      SHA512

      9b17d290019081670e3c90dba1aa3d70a372c153d40172768a5dba9a0a83038ce9b20552bc19e0ea2cb2c8fdbd429f75854e282daae37c16eb3ac089f3fc253b

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ne.pak.DATA

      Filesize

      2.2MB

      MD5

      fdffae88a1ac467bffaae9e5181d080d

      SHA1

      bbf2ec033867b9e5e849f2c6bbb0d4c944f05e86

      SHA256

      5bbe49ea56d7192fa4b9ae0d51ef534050a08e4cf1a8444bd1d9f5949474c43d

      SHA512

      019bc9692da7988eae2b70912ee9e5ac5a05d106a447dfde85cba90aecdb4b7cc24a211bfbcb66d6e642221f987ec9e911d100b8d10eaf662aef3024b837fd40

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\nl.pak.DATA

      Filesize

      1.0MB

      MD5

      94d07dd809f5180940e819242ba5c2dd

      SHA1

      76fd5a43881b0ff9b20fd7db230e3014a31233a4

      SHA256

      2a105f850b67eeb31aa069cd049954393fe6239cc0bf83a928ab4c536cf0c208

      SHA512

      f79b647d481d70a26581f326631ecbaf8ba464bb7aa8599d88ed63b89f4cc3aaac6d64450c86a5929f4f90c89894ee3a331cbfa311d20b7f7145902461902673

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\nn.pak.DATA

      Filesize

      986KB

      MD5

      b794f76acd1bed81daa743e6d83b2f35

      SHA1

      09bb10bccf3885c2e547646ec74dab43bff23fb6

      SHA256

      c3571d610300704aea0ce28e6ffd82edd3c37bd03c5a16d8afa2456772b54b8a

      SHA512

      7a6ffab44ea3ac10891ea4f866906843c0233a1a6557f145ac2c7ef1fa4c1e80c9858a8573710240992d4dda8d51c3d288dc2c1bd0813a283a0d761f51e26ef9

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\or.pak.DATA

      Filesize

      2.3MB

      MD5

      1f01b7b89bcd9a2f5a9173c5fcca48c5

      SHA1

      a05a27b811164e3ec0cd04d56633cf49049a3ec1

      SHA256

      29fff10c73190a9d4b983ca621f6aabd8d4a3abe343f349272783be5fcaa7c92

      SHA512

      feaa75f3eae4cd689331a558f918948d0f23d8f4485ffbeca2c93b20dd2b69d73f506721e1b45250100c703ae7e021b61f404b39be00c93857e6e6bc67cbb73d

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\pa.pak.DATA

      Filesize

      2.1MB

      MD5

      0dfe5d2a34ef9eabfc1f4cf37ffcf378

      SHA1

      544193223823414481259eef19cd2a4558be5fa2

      SHA256

      9cada44169af581e24a38ea363534d115ad2d2f14df87118ae20d6c943359ac7

      SHA512

      44033c340ecf902d3121f869b3d592190216ae1ffba877a9e52f9dfe3f1cc27c61cf29c566e17bc47333297c25e8769f740361200183e93681798f460195865c

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\pl.pak.DATA

      Filesize

      1.1MB

      MD5

      35c7ee00a9507a8a682b8358a398cc44

      SHA1

      0813b3904357342b9954a8ea8b3f91ab4ac020e2

      SHA256

      4d56d6ec219b8590df3e3901199215e08c9c997cd5d9f4686d8c8ed8673a38b7

      SHA512

      71f91946627919711e0e5d60957af3a82289e8bbde3a138eae8baa4bbc90a470a9066c017d84b9be13a975827e98bb715d1805d53ab19afa351b61c42fa2c61d

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\pt-BR.pak.DATA

      Filesize

      1.1MB

      MD5

      6c72afefb4edb97eb19425c78f651495

      SHA1

      de1d9522c24a3e944b9f040186fdc4a02ed0f3e7

      SHA256

      0f0ac70599ca4966d83993af369fc28d4700aaa10c13cf8ade5bb79b50304657

      SHA512

      2d3527020810e4d6f33c7739cd5bab7d2304d1fe513776d097361f403541693c27c175a80388b5afd076d6edfabd736085640aea32fa1f6e9b7ad7aecbea4502

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\pt-PT.pak.DATA

      Filesize

      1.1MB

      MD5

      6b0e58822dac61a3f39c1a5fcc629652

      SHA1

      c6f425a6755f03375d275e7ce8367d798bc60e17

      SHA256

      587cd02418f30b6667036e60886a887e4abd8e9c8098cb8f34f0859a5640f7ca

      SHA512

      c1f13aebecce2046745e9a83a98b6f25bd9ba5db2b09348e1f26a61662fcd321af05da70356dd6fff6997b47ba48f176a12bcc4d1ff62a66650de798d5563bcf

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\qu.pak.DATA

      Filesize

      1.1MB

      MD5

      4646d7b9fa8506649fd6e2b089ce6694

      SHA1

      46d69aeef2ffa455a4bf5d4475e4c170f26cbc76

      SHA256

      d5562382c1bed3c3eeef8da9415fe9066f50f2a5985c7d16351cf24717d2f79f

      SHA512

      b826dbcd2ee2605739dd6fe201aca10c38e283d2ffd441a35a2eb8fa69c2c80f7e8dd112321f7ff5865517a5418604bdeadcec02b0332f34755ded7020dced86

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ro.pak.DATA

      Filesize

      1.1MB

      MD5

      00d926fa702c99e788bc28e49f037a10

      SHA1

      36c9aa53fe67c9c9195770408ade77af80038c01

      SHA256

      ce9e7dd3fda90670c55671e3e1f015f333c6df88cca3742de9434c7c3d0453ad

      SHA512

      3c56972d766d05e2695f1ff46b1107ebcb5fcac3144f34a279c51e71dacc4418f7a3644ed2085297ed861240d64c45043e38cf69976b175b1d14a42eef117e1c

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ru.pak.DATA

      Filesize

      1.7MB

      MD5

      150746cf70fa5a7e5c5fb19d5277a63f

      SHA1

      8f9ee798977ca68e497eea13918a7fb6d9828ca2

      SHA256

      192f628b8b717376e07ad592bd90d4465c3c2b4333945be13ef6d98f3956a3ba

      SHA512

      570af9dfc4455d96d7a5cf0b6663dc3c775d15a7f5761e76b7c33e3110d24a6230fb7b04b17ae29b32b68c6cd53c5ce5737d99f99a28409d3b4a4de437865ac4

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\sk.pak.DATA

      Filesize

      1.1MB

      MD5

      3aa547e1f9e5a4b73b354b1ef7ba22ec

      SHA1

      90ca375c2f1971650cd5d65c1a25d040baf0d8ea

      SHA256

      3c23198b2a18f8f166cc067e4688a5ccd7a749941264bed14f7997d011781cb9

      SHA512

      6fb211fc27aa79b1578847f3d7a42cfff6a70ddaa708c909f13b9c010ea7867f97285bdba0bf4a49caaee46580a48284c578c36d0363ff33c22f62fb4fd79d2c

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\sl.pak.DATA

      Filesize

      1.1MB

      MD5

      297267fb8e7f0e91072645cd479ab87f

      SHA1

      ba9610dec61a4a3f4a08b0a2ce16cada9dab2c22

      SHA256

      bf180f6bd9b4fd5d57dcedf6ad7acf5ee92fb3f7e1140622b90abf9030d841e5

      SHA512

      adef0723e75004b91f25c44ee63805348c4f4c45b581f6e577566b74c36c55152a6e09598cb82e0e8db71f998e0064516708f8f3e7dcb44949c9a42973828345

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\sq.pak.DATA

      Filesize

      1.1MB

      MD5

      30b17afd72f597d369178113fada32e5

      SHA1

      90ef59403c8daf35df5a61cbd150e871da3025c2

      SHA256

      eac5e796451f24de0aebdb1eb5a7b36cfac3e72cbcbdf61c9a6c4a90c3ac7e67

      SHA512

      d34dd8164f65e717b8ed524f97c53965e79b36a87888f1f00fd255ab1c2a334bd58a2675856dcccba1ae906f39e8224d899006405175073a6d0e0f9ddca4db24

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\sr-Cyrl-BA.pak.DATA

      Filesize

      1.6MB

      MD5

      970fb1dca9cf1a25659fd6131f56729e

      SHA1

      bdbc53a86958a475af9e408061cd03fb8838655e

      SHA256

      444ddb694b52c664dc57a00e7f944a67f29b3af69976a8b90172be6a4d92cc4c

      SHA512

      e3b25a187f95358299c7b4ea97f98cb6f9df815e2df24b37205c81f558980dfceec931367463a33d5dd53677dd5362bae8e863f33b0e8f77bfff00a5409c05f1

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\sr-Latn-RS.pak.DATA

      Filesize

      1.1MB

      MD5

      a9d6184acfe45fedb19f7b2f5ef96887

      SHA1

      8bcb51d079103668b6454e4ba833e824b797b397

      SHA256

      58ab4c7594f57d93ffa08976254ee0628ffc8b14fcd44a9894035c578970e1d0

      SHA512

      72e8c6358342fd67887e9a0f6a6c23985ef572a688d31f8aae31b52b0195114fccfc03600b96548fcb5b90d9cac7fe9a473b40c8f43cacd1fc6bd02de8a79d5e

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\sr.pak.DATA

      Filesize

      1.6MB

      MD5

      f06439f16b70aacc2abf56d41fd626be

      SHA1

      dda638b0e9ecc5cb99d1f355a08a412cf8a0d20d

      SHA256

      8a84ca051353df2422259035249960bcff49fab27eb32587fb4a460ef375b992

      SHA512

      145c9ea0e63a7111987d224b2d64685dcf9d39af0ab9055586348e5d68baddd7b603ac1a092e5f71f9814e42bb4ab7708bf0ca42c5dc9c4146721cd71880fba9

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\sv.pak.DATA

      Filesize

      1007KB

      MD5

      db77fecccd6614374757477c822df8a9

      SHA1

      ec515e0d30546130aa0d83a3c1f68564b50e67c5

      SHA256

      4460b5f8b6e96925eb54d3ac30ff5df4d18be68936d49007683a2606866a89d8

      SHA512

      35f0f843b2a7b94d293e415d4b86b058d245045246cdc2a4e78ccaceacc5fa98bf987c29ce2a84338f590891f9c4b81778f7aa925f4d588a9ff76f65dfdd6a95

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ta.pak.DATA

      Filesize

      2.6MB

      MD5

      e3dae73ee12f28680ba8d6cc4c9ae608

      SHA1

      59e40680c25ae1beaac1511cabec79eb8f574994

      SHA256

      0ad530d11242410653f76182afc890c5afbcf738cdfba008d333e84fee51a55d

      SHA512

      fabe38f0fb3f58ae27d6c5e59376dbb37634890c8610524031a966a4ed124f5288d80137baac9250750e99aecf6702177c8c8f6c5dfca649d2674333b4995433

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\te.pak.DATA

      Filesize

      2.3MB

      MD5

      a10c4082022e0a3d7c66cc9b30873628

      SHA1

      f3c7148afc271c1e311073bc08f51646b9beb7cd

      SHA256

      e4385d8e95d593ed4a5bf0a342792b17d71eb0c70265260961b58f332b0bf4ed

      SHA512

      88e0a37645f95af33848fe66affdfc414e5cf6d8b2e644a9de3398aa5e2ea01393d5bb6ec55ec906a8cbc38395a1f5ccde182e6f546ee758cd24d58bafb9d866

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\th.pak.DATA

      Filesize

      2.0MB

      MD5

      04911078832a696cfdbe61794cb663b2

      SHA1

      ae339c16925a6e8665872fdd6b98c58799b9d5d6

      SHA256

      7d5e5fe703da0b38bdc93985469103ee233b07f1890fae9a6cfd9435ae9a53ca

      SHA512

      ed000ce1f14f50138619fcb0f8aa17dca9590a6afa89a992a713e83c8e86db8b9f1712088ef01817c7d23d6de24c514100952877fd2834b1f3423e14e9b4fb7a

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\tr.pak.DATA

      Filesize

      1.1MB

      MD5

      ec9f747c2204d0f46938b4cf2f2eca8a

      SHA1

      027898e610dca3c0ab6976bf86ca8cbd8215307e

      SHA256

      4d2ea1b1adb5f631acc4133a51e19d884936e1b54124870bde1976a4db69ad6f

      SHA512

      a5276562daba2e4d555e8edb9f5b99940e364bcab074e2b14e63e8e93be7b4259f81a13a0ce47d9b92ca2c85c6fcd18d1d550cf7371a06a77de41cfce7f392a7

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\tt.pak.DATA

      Filesize

      1.6MB

      MD5

      36dde0f5ccadbff30126d8b3f3105376

      SHA1

      42ca266f7150a5352a18b6061c4bc64c75cbc3e3

      SHA256

      73258706cb3f9ad29e5bc0f39148055a9ce1065192b4c8e75196462be2f67049

      SHA512

      4277513fe8b6194f6eb4724c4b8215b8d4636f223da21bf2adb4c4950c3d5da5b68e73ba1608f07797c9d0ffe823e4198d36b10203580d0f181b5555cd7c6afb

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ug.pak.DATA

      Filesize

      1.6MB

      MD5

      9a3d2e013cd603cebb0461fb83cc0184

      SHA1

      b7c384e87080db2a756a339179afd278a8fb5272

      SHA256

      c92600bb9db89e9484d9ce9ab5f3ce43bbb6271ec5790f36569132db74bd2332

      SHA512

      c9c7611a6d63b7f3cd680eccefacf9df96ae5d9d6da2fe41670911f1e4a6396b4f5b46fc542826f965189a326415b66346757733dcaace46c3107a849522ed92

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\uk.pak.DATA

      Filesize

      1.7MB

      MD5

      a990d33cd2a627a92f2e353f175390e0

      SHA1

      59cce2ef891a77ebf66a9fbe09736bc7b024cf74

      SHA256

      b28e87a57a32c6ad0662975c98cab90d24cadc7af6e3b7df43b431efdf86f847

      SHA512

      55edfe143e6f774eded677019725ba62b1a5107f497f71d5ad577b4fd7192ad30121294991770720be2c5e0d05e9aae78afb1e6c360729f11c73c385313a42a7

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ur.pak.DATA

      Filesize

      1.5MB

      MD5

      e3f9051746bfc21b7fd4112dc886111f

      SHA1

      62fff63f3f09d5a9463ea2277792dcd01575d6b8

      SHA256

      21151371355dcd51e0099ae63be6fa4adc20ead4f394c406e0026b6fcd339e91

      SHA512

      5336b457297c8ae88e3e9cf4049bb0fb628b2a10374c80285e54286cda72582170857356d0435557e4ef9a43e7e6b4d020f20e8f029825ceaf95f62345b169d4

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\vi.pak.DATA

      Filesize

      1.2MB

      MD5

      1ae860fa0bd06202ae22301b80f8163e

      SHA1

      91b43523fada402ca74d53d6023475a4eeb1d512

      SHA256

      9fa6aa1227d6a8c5d285acde8819676b58c16884a9f8bf56157105394e44393b

      SHA512

      0263cd8168e668162f3077f5b475614d5cc97ea5fd3da1f35cbaf88fbea2285e8b1a76c451b85d99c05fc918b74a6c3bccfab075b300aa3f3350e50104faf0bd

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\zh-CN.pak.DATA

      Filesize

      865KB

      MD5

      380af043bc04c10f52922e47130fa2ed

      SHA1

      9ac32818c94c36b7f2c66941f4626b33fe90c0bb

      SHA256

      cf5e56d1ec5b260b154cdbb0c86e973ce8c8517532398b992cf2ae6f57a99e60

      SHA512

      dc46e36c9ab831d9c5df41671784acb5ec218fefcb78d4b0b1f9c66df2a109288f0551071f8b5e01b712a5f2533d4a558ecc611ab18c290a2358f09040423ad3

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\zh-TW.pak.DATA

      Filesize

      893KB

      MD5

      b12cd7a19596d35acf04b25aa9d2e467

      SHA1

      16e6b09973389dfa927c46179260c9b4d6778dc0

      SHA256

      0436fc5e5fa0e5ac65a0618cb2e4d8f40b3d4d11540b47ce5e6e9335da700e08

      SHA512

      d0427c05b4064e13b3f154cd5ea716546632ebb54e1418b49780c4cc01e3589690296925eadaab398405c295b3c521e4e88f648603f12b9475e62d74f8d0ceb6

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\MEIPreload\manifest.json.DATA

      Filesize

      468B

      MD5

      24df862083ccf746391b0f97c02714c3

      SHA1

      2d5ccbbf0e62b64925f2edef5acffaea3f9f2687

      SHA256

      6151b2bd2697b9d3759020578a06707e25fc259fde75377903cfa93e513191d7

      SHA512

      80f3808fe41cf9a856832dc1c50e72f4c3dd7cc9867e56f1a47988dcb3ae8ebc1dcc3ca7fa775953f754e2aec0eb182c5fc600ccc5c2af328bebe23b6f93d8ce

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\MEIPreload\preloaded_data.pb.DATA

      Filesize

      8KB

      MD5

      45baa1f2de8c60cbc8c2f57208422c4d

      SHA1

      dd80a6878c88283f41c34c5ba29e1964ba66be15

      SHA256

      c2a73dfef36a5180bf38a89d49c2640c38c221e1f30e56cc3aa1cb221f83bd12

      SHA512

      e2d8c575a8065957e93a485081a23d6fbc7e1673e4e96d4c2f73b02d14bc7b5f2a04c740e84743d54f0af8aeb9df839960e4454d9ab922ba1f6756c93dc2b97d

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\delegatedWebFeatures.sccd.DATA

      Filesize

      17KB

      MD5

      ae807bdf3e60882c7458b74d8447beb4

      SHA1

      3ba7ab999eebef2a082dc4fe24226b92e234199e

      SHA256

      e345c0f3130c09cf4dd8e992868dfed14c83bbf5227d29244db981a9d8b33fab

      SHA512

      02ec65855850a51751da8e61237e224c59d05cae8070c9f2584ebd1021d420fe7690e8aaed28d7987c457fc8ea4fc1802f17156bd07b0f4ab544c079e4035cc7

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\edge_feedback\camera_mf_trace.wprp.DATA

      Filesize

      24KB

      MD5

      d5e5a5051295befe02395700e1d6fd5e

      SHA1

      7ada52c71007fb0f73386eb6462289e209801077

      SHA256

      83d5d97ccc5d651147470d081a05b6d610fb6083d25ba4527d5e87892d12bda4

      SHA512

      8e36da30c7be9d2fa9dd7e0970e5e684de4de93041bf0d2a26845ffe20779daa01a2fbab74179e447c2faf252e6cd2a146aab2849ac90049ca2a7d1a4efbad96

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\edge_feedback\mf_trace.wprp.DATA

      Filesize

      12KB

      MD5

      41a2e311779447e598270157016b16c2

      SHA1

      c4e55a83f63d852670ebb74895a927eaf288b830

      SHA256

      ce340b8eb15de87a38310223037bacf9946622173c8c691aba00fae4fa38b679

      SHA512

      a9ac8b08de9b9872195fb6706146dda4864f595b8b8db4ce745144aeb3359c19aafccac325258bb2781fba2364d91a1c17dc3638c35f735f5cdb352d6cab22fa

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\edge_game_assist\EdgeGameAssist.msix.DATA

      Filesize

      1011KB

      MD5

      2b2e056e3a21427ddc82ebbc41828af8

      SHA1

      d114d64914bac15779c461c5f46a0d16cfa688a3

      SHA256

      3c167d34515584ad9b56468030d4ad506eb1aacc2b16be6c92f5affb8c61d69d

      SHA512

      cad4325dc6c2a6299a055beb90385156d34e85822f06badc22a3963251403d273942bfbb58f45e6fcee580a6975a0edb05e7b34eb034c1af009bd85e1f67a8a1

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\edge_game_assist\VERSION.DATA

      Filesize

      228B

      MD5

      5be8fb11e4054cd41739e8449dcdb1a4

      SHA1

      f2fce7aae5733d5617c1301ae57a9ca35cc7090e

      SHA256

      7f1f5bece620c5cdfc3d1c9681e36aa6807c57cd5b0bb62148eb433e75c5aed1

      SHA512

      21391128f1c52e5cb9bc25583134e95e16d1fc83688f55d11f5ed57ca35ad9363bb89a7be33e6219b078a4462a114e4fb4d128dc1495da6e5e94a97dc505c00c

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\icudtl.dat.DATA

      Filesize

      11.4MB

      MD5

      630b91a343295100ddaa6b975036ba1d

      SHA1

      0f392ca424ac2f8cffa5111d302f294b3452d201

      SHA256

      8e3ef13645079176e0b43e2e14e56b62bfd3385bf08587fe334172517224d94d

      SHA512

      0279e066e4343aad4e118e0900c399e68718fb1242650e38415f7691c147889ca663df9ceb2a3ca09eeeaddfd540d51b51b341090de0e3159ff689c780994c31

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\identity_proxy\resources.pri.DATA

      Filesize

      3KB

      MD5

      73be519758840e53fc327aacba6862cb

      SHA1

      ce27e655ce62359043c9dbe28099b2c8e2d9e58a

      SHA256

      83b5676e7852853acf4578c4128648acf5967dbcb5814120fb42afae8bed2687

      SHA512

      42f0f8b7c15da15369591106f21433db026a4f129c732ffe0f2889f17e708576cfe608f659b3abf628e55dfd2531100d396fca8955ea561234982703f8a0108f

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\identity_proxy\win10\identity_helper.Sparse.Beta.msix.DATA

      Filesize

      53KB

      MD5

      73fa4b85b8ff2966808fae54d74a8e91

      SHA1

      f23207e71956c0e2dd050bb2c135f4a994330a86

      SHA256

      eb1624517a192128be599b4250a59cc95f916e016d750ccdbbd0dfbb37f0af1e

      SHA512

      0b6642d38c7c633a55c20944198822e726f20de2dc01b0584fcca57a38756f48aa6e59a7048c9a70440ad82fd158862be3ca5aa20096c841701c40781e7c073c

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\identity_proxy\win10\identity_helper.Sparse.Canary.msix.DATA

      Filesize

      53KB

      MD5

      e46e3f82f68cb90434aefe85e68c45aa

      SHA1

      08863f4b3eea5c27baff5ae7cbc9d51ef13ccef1

      SHA256

      f339db2e0438d1b9cd95a790a46b49bd0e29896409a8b0c3e96a57062152d8e4

      SHA512

      c5d72dffe3ac375055e7da9ff6cdc6b640e2b5e651a8f8852130934e89d76fd3b7d5ff826bbd77453ce8e69f64691248e78bbad54e000e70cdcd02d82e1284be

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\identity_proxy\win10\identity_helper.Sparse.Dev.msix.DATA

      Filesize

      53KB

      MD5

      760518676fa4da356d35c42941de2a0a

      SHA1

      8061958da2f1d697e0c935c96c699d5384e09d57

      SHA256

      ab030a4759112ab1a5f460c8650754e9922323c2702186a8f79eb506780835b9

      SHA512

      8859f39d1b8e3831f0eb00d00625ae0fa5f51867a3405d9645f1b5a6f28d47099119586ee6b30def7e4484ee344e15e73dd24b3d5df4f39c0ce811c7c24027fe

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\identity_proxy\win10\identity_helper.Sparse.Internal.msix.DATA

      Filesize

      57KB

      MD5

      cb1f1d6b2f2dfb72ff34ca9d0c395af7

      SHA1

      55c2275c5bf3912651555614fa0d7582636e6d99

      SHA256

      6f37b0abfef7bddd1e0be37e5405e0f83a3094e6d81b004fda8241a8f33d2f6e

      SHA512

      358d7cddc6cf0c0c12f42ffbb9d6034c0fce1a103e205f0fb57adaa339ea08e88d3e7dd71d6b8776556858ab9dcc5cc497b4bf1bd07f4f8f9167d0b887a208cf

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\identity_proxy\win10\identity_helper.Sparse.Stable.msix.DATA

      Filesize

      57KB

      MD5

      6c24432582b0d0e7bce209794782fadd

      SHA1

      2bd47b9a8b56dc803fe95f815c78efe6519a7f01

      SHA256

      4be4f4caa3a2d60ea6342650148792a149834f17453fc8662786884cdeb42504

      SHA512

      6a0e0518979769a37c9da26b9a773b3ce1429b1738e6c783319711f2e3fc4ce1d67ce3168d7831632a7a70e508636a6dbd8f3d037860122ca8cb4ffd54880be3

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\identity_proxy\win11\identity_helper.Sparse.Beta.msix.DATA

      Filesize

      53KB

      MD5

      e2fe8f4ef8368c2ece6392a20fcd754c

      SHA1

      b58fa5ed21686b868a935c411310fab8ec2b3fc4

      SHA256

      157500a44e40113609fb571f8a9e4c4271725ce63a382ea1fff7193e4f512a28

      SHA512

      849b43296e49f7edd278f01f7d1be86af97fd7d0977ff0fb101b96bc2a9dab1cfe4b5078576ec43a509008c71258d86904d3cf9036697aed20e574e127b60855

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\identity_proxy\win11\identity_helper.Sparse.Canary.msix.DATA

      Filesize

      53KB

      MD5

      562c247dd699931a56f7e9910dea5f31

      SHA1

      8b6dbb76df510fb1ef9a75388e7952c4cb9a69b0

      SHA256

      35e817712fc882f56e18484ed132a1858d60c785015c8c8255e0fc26e15668e5

      SHA512

      757b0b0cc9c3ab1ddb50482730d0617e85acbadf02fddab2ce09e844fb1b5a69b1f54ba049ac437997067261584424ef12049719bce4ff02941a77d21eed394a

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\identity_proxy\win11\identity_helper.Sparse.Dev.msix.DATA

      Filesize

      53KB

      MD5

      27862f8f1e664e3e906f4889f2f38eaf

      SHA1

      6f73f02290d40d1660fc51209316ab13a38d1b36

      SHA256

      deba13d49771db262e7d4b3990af4e5e4c3db947bafe202f522abb56d6d27ee8

      SHA512

      0953e9f8806ed417c8e3c9568292de4e3a305039a9e1337d2b9b4f0c55cf17579ff0da3e06660482b3a7b405b99e7e68128ad698869e31fe18614811c4af8411

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\identity_proxy\win11\identity_helper.Sparse.Internal.msix.DATA

      Filesize

      57KB

      MD5

      dc44633a0e1097763e78e11e1f088350

      SHA1

      eba1d2fdda6dfbefae2c08e6d2c4574cb5d8accb

      SHA256

      8f78b48fe1b108062bd227d1b3ac073030894e3f824d812a98a17f77a230dc79

      SHA512

      78b691bdb300cd59de26e882726e7ae479f9f2c4a8b87b2b163814956a09fade88d5bc1a8601386758d433a2cbec31f40d087a4682e900f21b4e866132b61fc7

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\identity_proxy\win11\identity_helper.Sparse.Stable.msix.DATA

      Filesize

      57KB

      MD5

      d561c7e54671a608b36edb3c4b6dd430

      SHA1

      793147ddb227f0f75521ee1fae73709a3bf24fe8

      SHA256

      f9ef5a939383145c5c87a3a784b7a6238012851075b99a999cae0e2db0e79eb1

      SHA512

      b615eb8fb9bbe0fef774249ba611db3319bb68a15492bf139f52bd408b8c587af3e2ae254ddad2cbd8de2858b379007d74cd7beabf75e2fbeacef59d4f2d74fc

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\msedge.dll.sig.DATA

      Filesize

      1KB

      MD5

      48da66863cebf68a737e16d65a57a9f0

      SHA1

      dded683a7d505591a43fba60060230bb87a85cb1

      SHA256

      5d7ee8f97cfa4b6da8c274bf5f4cfbb489af883a58049cbf40297746c5e941bb

      SHA512

      29e126d9e3e5969fcfe529088fffec437262367d508bba6439d945398990f1517a4ffb16f539f9e0bc8a0698bc73be1ab6c472598b83723ae8ae780350014957

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\msedge.exe.sig.DATA

      Filesize

      1KB

      MD5

      f5b2a9a5796a1a94a442eba77078c259

      SHA1

      66c4816867fac3229bf4dcd74d86a654c8e9dce8

      SHA256

      e5cd2ce6750d772e9f87db145aec3596be92e215b636ae2d99800d5953afa2b7

      SHA512

      ce20c1ab8d91a3fce1feb07905ba13b06ecfa9a245384c3e2ecd4bc33427b26fdcf12a8af59258ce3b1b732526a2d4d038360da78cd6c5f57d75cd8982ad793c

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\msedge_100_percent.pak.DATA

      Filesize

      1.5MB

      MD5

      279c6dfff935884293d46c1f38d0e5c2

      SHA1

      50544c40d2e60c46eecba700d255a87aa5c761fb

      SHA256

      f8713400e8b8f82afc3b0e7657bae12172b3a9804bbf1c7792ddd53f71d325c2

      SHA512

      fb5d27488f0051d944ed6f5d685412cd3d82769353886ec39a4f3a1b850dbb8f39d47c5d627664f8181ae40fc43938350097293a5097adcde364bf948c439008

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\msedge_200_percent.pak.DATA

      Filesize

      2.0MB

      MD5

      46be364be5037b37a277661eaac22d2b

      SHA1

      ff3e21ddd54580a148955749ef246eba81b5c8f1

      SHA256

      7ec3d2e6f6718c68ec44bae7b7f95da529903140d0ce05ad186930bcc209d700

      SHA512

      c7bf9b5f186b20a904642c827d5876772858bc32c0eaa25713e35ee4f60b3de7424505370c8c772780a934c5bd0e8d639fd82f6c669c17022872cf1e909e7a20

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\msedgewebview2.exe.sig.DATA

      Filesize

      1KB

      MD5

      41d3a3421f4a639b31f1c4607151394f

      SHA1

      33b79b69e3b4b98781cb89ad9fab9dac8a68292a

      SHA256

      0977d6fbbf88392727c06231ca802924579cdb6ac0702bd56f8044297707899c

      SHA512

      5f0820395cd2df08ca22e45cbe32c6f5c2dd382b95129fd3a21334ef3ddb91b9011409952af11a6d2a159997632e20943efa3ed9d20ef67f3103a36442e4623e

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Mu\Advertising

      Filesize

      24KB

      MD5

      747d6d10fecbf0e997bcdd47f11a0063

      SHA1

      90458aa08c7a104176d9ccb613dfd4aecdca2a06

      SHA256

      5ee7b5645f368e76d9e8287bb7bfb1b0ad4080bb249ffea2331f5a8250cc8a93

      SHA512

      567751485512dd93eaa7e0928a1be5b3979e5319f812af51847c8eedb1da382b0cd2f853f354466cef6bc1c573e28fd1f125a7f0fa57b96e4634e74dadcc469c

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Mu\Analytics

      Filesize

      4KB

      MD5

      067a65123492b959e0dba465d2762b6c

      SHA1

      71278b537148467e050c6f809da94767fdd3be2e

      SHA256

      e2abdaf4c9c435cdeb7cc3d71335b7a7af420f519ffae1605e25844810d944a1

      SHA512

      9578e7c0a88e895f33e00aa85a8d326d588bdb601eb5f00bd48aefcef9c74b07f743079349cab25ee4bad0fc0f30a5633a4849bb3009a860d3294ad26d159df4

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Mu\CompatExceptions

      Filesize

      948B

      MD5

      ade7f95372e92af8397ad9e95483002c

      SHA1

      0bd6dde72fc3fa247eb2d61d0993d04685fd1ac7

      SHA256

      fef20f6d098b5bc65f91e1c8e677dc40c0f1bece926b3a7e6e39d699d34ac3dd

      SHA512

      5c7a4dbebebd735c6dad142b886c775c79bdc67946c9f897d2ad1a1366c8cde6b2856858b9fb9085de69c85b1a6951bba1c652319d25dfd27a018303fcd61741

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Mu\Content

      Filesize

      6KB

      MD5

      025c21498dc924af87c3b3ee9f3d5819

      SHA1

      f405c831ef83665e8e8345c4569c85831c114ea4

      SHA256

      42767a70382cb9e01cac67649b572c0d97d1697c030bab838f548f0734b2c682

      SHA512

      265d48ebaec1c3267d92e13f27aa8b603f70458c23a6778448515cc586b7dad270a44ad96449d61875250f3f7e26fb8dd431d77b369237f30aec585c225443f5

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Mu\Cryptomining

      Filesize

      1KB

      MD5

      56142e140c1dbf2b204f5d1286f08dc4

      SHA1

      0c7146577f607f4eef1e628e825b6dae4d96c1b9

      SHA256

      deb9566acdc8dcc7ee286d7dbc656de0a0ac85118638f1e35da5a6a642332eb7

      SHA512

      e4c16737ab242f88bf2d94af813d64206d359ab6d6d3d89348a673c136f6d07cc8f542ac953facc2f0bb032856380143de3d44589b875b43533e3ba84625dcd7

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Mu\Entities

      Filesize

      68KB

      MD5

      9ee17226d98841a2bab5caa7aaa0588c

      SHA1

      916c7ae0d174b9ad3fce99f4ea997ccfb42f69df

      SHA256

      a1225c58452216b449e4b487c8106ba3c9ffd6803c1956b910bcd12884f312e1

      SHA512

      fa00700c673a6ef1aa53147da3d0d214119ee9136b6c03954ded245957a30777f8891d26236f7fd8090fbf39738b838b7b3c451100e37cc2ed4ca65ae8a609a7

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Mu\Fingerprinting

      Filesize

      1KB

      MD5

      108caca70b5f2c9c3f9b89005f86d02d

      SHA1

      6bd12588496a131eb435505c5499f57d1f260087

      SHA256

      e7c10a698c6857258d9a8855e0c80fc2fa234b09f6bb6989167c83ad1c742995

      SHA512

      4227cf4e632b1ba63d454ddb3c054664ab1bd48980010ee5016ca174c875c10393ba2547193f1c817f87ce4253ee8db5935bc1e015e2fb5fb3bf6bce4cab8f81

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Mu\LICENSE

      Filesize

      34KB

      MD5

      0d958347d935d4dba946bb513ac29c5e

      SHA1

      97efeef37ea4f19a941d036df9649b75b5192e8c

      SHA256

      1b589399b978b125c80299c0cadb5ccc811944d3e69f848eb235bda5e3fa9e31

      SHA512

      9def9854600faff30d1e9ee462c0b9afeac69452205e67178006b6fe6eff4c45a91bf1c8be7818ca920def261cf1fb1dc5764c7416430c6736a6301db169cce4

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Mu\Other

      Filesize

      260B

      MD5

      47efc2050f167745b14d90ca088dd77c

      SHA1

      0215755f76f9403b792fb1996523872b8fac1c28

      SHA256

      4ad2ecdf1cab7719526072300786f4cfc73935d76476aa0d2faa55c6284f71fe

      SHA512

      2be426eac88603628bb7c496294bf5867a488c3dd14c7e81bda6852686527bd37e4b07ebd9c33b7e3525dcfb84585ba8ebb8a754ff0283fde5e826bc4faf145f

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Mu\Social

      Filesize

      596B

      MD5

      3544f5f3eefe010159b2c1eb917ba278

      SHA1

      b8c9f374f68f70a386e306d5708eefd5dd1a550e

      SHA256

      5a3bcb46081cafb9ac25d11d5b7a8bad5c59a3a631020dea5e26a05e62d429a9

      SHA512

      28cc33d5cc877085f594a2a3a3b28ad92936d7489d253b7175493c7771d4e3053e7a08e06eb8b3580ea645fd5364d90bb878dfc1e8552b56531d0b91437576ab

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Mu\TransparentAdvertisers

      Filesize

      372B

      MD5

      090f9df5df334006aeb72e3735ac07e3

      SHA1

      e69e361bdf99b6945081e1271f13e5f3fa903ad4

      SHA256

      6dba4d97ea0125ba443e5e8d64a46c616551cbd1379f3517419fe2bf5640413d

      SHA512

      c7fd4cd1ca1dc2f3dfbeeb0a5ee273f9edff1db352b741886aaf2f5ba5bbd8a120cd5ecc513d99f8bac6721b471d06c6d9d48099174255bade9ed3b38190e40d

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Sigma\Advertising

      Filesize

      2KB

      MD5

      d9e9770b5470e7327c532632dae7c6a8

      SHA1

      f0293cb5305122bef82bf4627ac403e3d2b22d5c

      SHA256

      ffb0e63a15d9bf177b5d150e636174a245ea5958fa85768e4aaded2016fc2526

      SHA512

      66a549ed586bb1a165595d5788da000d1306493e5e7141bba809176c13a19d293bfd5290defbac88b00821d571ad962f79c747d09b093cb064c9b8be9098a55b

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Sigma\Analytics

      Filesize

      660B

      MD5

      fbb15210b07f75a5aa66c6f9131a73f8

      SHA1

      fa20ad040257960aa130f03558f0cc41be13ee5d

      SHA256

      cba1ba533d0a7b7411dcb43d9c1a744ad0182f67469639f5001ee0e77b2101c7

      SHA512

      c1e922f583d13039a11920121b24f78545d4576d33a895c2dd2d8b1da64a70572e762de85652a8f5312a5cb20ddf719fad9d39bdad8dc1f19ccada786627d723

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Sigma\Content

      Filesize

      276B

      MD5

      ad7e8318964201247a47b313ad5e9d66

      SHA1

      6ed6853714980e950cad1a248c4bd300af368f5d

      SHA256

      94608ccd72913f78a2e47e198f30709536b26551525990b496cbcbce22a98679

      SHA512

      138083004e6fb23010d36375e9b85abc0633ea0459a3165f10bb60c787726425601aa0f8614c71e7820d789506e61b3e6b07586e329d144b6fb11299e78d1c60

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Sigma\Cryptomining

      Filesize

      260B

      MD5

      45e4a4ab32cbcda8ad4902f3aaf5dd25

      SHA1

      815c7773f081446109c559e3081e04cd8a7f08fa

      SHA256

      785c016f87b9b8fb7427329a6ddb9c1f52b1650a27719b3ab3a91404a84fe494

      SHA512

      3069700fe405a868ee53a92d3b6496f9e9217309ba507899147aa1c5cc4a355387c94065a33856fc75f1776122a9a28dba46b2a1e20cdc10b0a14fe26e974507

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Sigma\Entities

      Filesize

      42KB

      MD5

      98eb8e052486e56665180e9af2eb82e4

      SHA1

      2c1ab67a02fe35ea7c6185a4312334f42c4815ea

      SHA256

      8a8025a4d093480e24535cb6662c40e57c02230c5c0b8a44ac166b70d6489dc1

      SHA512

      ff2c4dc88fbff4c5da7a2a8b6e84f77a6ecbcc3d69ab9cdffbbbbbb6dc23aa27476c23973a3352c21ba628ae7675528ff9bb4b25ddb78211845cf21928f3fec6

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Sigma\Fingerprinting

      Filesize

      420B

      MD5

      91d951c0b3a3d70a1a8583c204af8184

      SHA1

      a2349fad5f39d8e3a81e631174219d8b25dab46d

      SHA256

      11e0b20f153be0fbcaf20b628f86d3d20e53ffdc76d159674b528c378122e8df

      SHA512

      930cd2d90f8d11116185c02eb0519f9ee48552ae8e07436d836b5e5422f0ecdc3778c659b075eb02bddb207e6562685555ca5ffc61b73d14f24c4264e0b4bc83

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Sigma\LICENSE

      Filesize

      308B

      MD5

      34406dad2dbcba20cee661da6ad78159

      SHA1

      bdc31d29f130d450d76f7fda21b638545d83d13c

      SHA256

      26a1808ae3402c85222c1742fc09a8a56088cdd9b22928d7bec57a37f7067752

      SHA512

      c57c6ce6c0e9543601ab8370ecf4c73edcbec1478134cd4fdd560b519c8579fe7cfa57799e5dd32e57682a511d7c6bd8d714596faa87eb1189f57e280e0244b5

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Sigma\Other

      Filesize

      308B

      MD5

      9ec6586dac401fc8f07221378438254d

      SHA1

      e3a1679245bc9e0bae40fce5e5bacb244195d3e2

      SHA256

      457958f3fce95489f2bb16a0578b71c9f218030c985c581d83cc57b9cf7b2b65

      SHA512

      704dcb80021f0713ba633888eb3309a0206f2877f8e1fda725ea2881974cbc5be65b842f2d9ace70591bbb3e48c5451ca77fb8dbf20175c120dfead068b55078

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Sigma\Social

      Filesize

      3KB

      MD5

      fcdffa23484a25ac24f4c8824e25d4ef

      SHA1

      f5f20b8775662a55e816a65b5844130018ad2ab9

      SHA256

      45ec684335c7cb4a53fe5f2b9ef5acd0f88f5a3f6d0571c10e2c9812a704f661

      SHA512

      2d387d974b16750d651ca5f7e0d8a02cf09d85adcc0eb5ec11fd375cb24f3e59979b71d04529d3dafcb118434cfb496c7a06797274460a8b40c164ed67ba851b

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\Sigma\Staging

      Filesize

      16KB

      MD5

      db8b42db68e766e8c327222188a4d08d

      SHA1

      e612ed3a716fbee6db003f7332661b1b5172b25b

      SHA256

      29cd5a4d33183112a42cf64f8cc7eb7661fb56ef7fbc535748953855cc4c5c0b

      SHA512

      3d7008be4a6472f9fc3eceda0828f63fe17fa80c5214f340da7d0c2189ae5edfb7c6b85327e2147eb1a017d8e3d3c0464234acd845399fdee665e6e6968a24dd

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Trust Protection Lists\manifest.json

      Filesize

      372B

      MD5

      8b15853747599b785e555af857319396

      SHA1

      fb6e8eb4aeafb572adf7c89848e1312bc9f799db

      SHA256

      5095ea50e922ceeff9a58df33e7d3192b99e1ff9588a8986b3a9213124669c1d

      SHA512

      d44d255efe2f4542dc6ba39ab0dec593e2449a429372d27560d3cdf470847b825c211cd5265a1841593b477f456624e4f4c51e680159e3a5e3783cfeaae42424

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\VisualElements\Logo.png

      Filesize

      32KB

      MD5

      124c2c1e76cf07a9c262b1e28c6d4710

      SHA1

      d2cabd84be57432bb4ca428d7dbf329442150e8d

      SHA256

      14b23760694a9476098f2d274582bac2ca618860a9c7c09a94dea1ba524e180d

      SHA512

      9306977fad695f060d8cbd52d92d990ee42110cb94fd3b731cebe7e9d1234839d679b7a7b2cecb4a7a353f10a181bc43f373b89af8c6e41dfec659b9b0e34080

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\VisualElements\LogoBeta.png

      Filesize

      29KB

      MD5

      fc25158fd416c20b7fc937e6dd1ef079

      SHA1

      0563014b9fb46881dd031fff3cb7802f3f61bb02

      SHA256

      15747763957f556732fdff3a204a764b922b4d8fe368ed4d25dd17ca710fad67

      SHA512

      297a037be26d9dfb568fda91ed88a21f6ac7abf331ef27699635a38bd4612a7ddb07196faa1dd57c7f22a8fc9a743f2a51b94cea0839ca40ea6432ec0cdfd045

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\VisualElements\LogoCanary.png

      Filesize

      29KB

      MD5

      e00e56c68004379f0a39a74f022d414c

      SHA1

      d4ada85d8e5f631e60a050e0cf387ce76275a87d

      SHA256

      24d62258ad5547daa1ecbbb953b4d94786d1e0c725b888b3e62b0d75dd5a2ed9

      SHA512

      24f0e9ad62deec10a605ab7e75a06c5f9019614994d360b281de33e196ec547496b689eff672436468b9a0563fca776ee1d4a1490c95a40c996c894228beac3b

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\VisualElements\LogoDev.png

      Filesize

      29KB

      MD5

      095f0d5914d76020feeeb47d7ce7e022

      SHA1

      8598b64a1068852fc7199642aa24b54634b12ba6

      SHA256

      009d56fc4a6f80e03d779b3e43dfc691ac0f4cfd2043239adaa34ea341ddc528

      SHA512

      d568eae307bdb15a7ed3d27a7945a06113e8b61966cf846f46c8bd724aa36a46ed600d383b15cf7ba7d0208f071f029f1b59125dc4551332b987e001fcd15acd

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\VisualElements\SmallLogo.png

      Filesize

      15KB

      MD5

      bb689c82dc12d8b038cd98af72b7a5f4

      SHA1

      cd7b75ecc8026d791c77b8d0c0ea0e6de5bbf74c

      SHA256

      71bcabf6dfe4e711a48afc943fdfa3575a43dd7cb96f7f64e0d80b049dee937b

      SHA512

      040b166b9d4ab7d164b97b1c8019d7f78fa143910526835e51f966b8f54f7253f8980def4aebd7060bec2323e9d6509dd66e02f76dd56a5ce53903975bdd65dc

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\VisualElements\SmallLogoBeta.png

      Filesize

      15KB

      MD5

      4be9db1cf566742ab0c45fbdb72f5067

      SHA1

      d761bd75b8e3ed5d58a41e6440641de0d6a8369b

      SHA256

      dc07cf789bab5301c17a56a100c138984501640a651e496a2259be683b4930a8

      SHA512

      9c00c8a4013e2ccc6d5028e4275d0be212877cb7009f94d0e93a63212910f92e11882c9f978911b61c9a2d9126e4529bb5e2d6d6dff6a0c792ed44e8340d3fb6

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\VisualElements\SmallLogoCanary.png

      Filesize

      14KB

      MD5

      3cd9bd0731138ede51cdd4e7aea887a9

      SHA1

      f3139aaedf91afaaeab57581fbca44407f3fbe39

      SHA256

      2a4bd1080b7108950a656b5376719a1a3e8dd03a65b4b7d1bd8ef1c004a2e707

      SHA512

      649ba4523d1d010462496422aa74a1ca6d3db6b2ecd04b3ae2224d41317149eb1b058450ed6ece29c51ec4e2fb87f8a94d9d663341a14af66491a95413e97f8b

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\VisualElements\SmallLogoDev.png

      Filesize

      14KB

      MD5

      6bd500e1402f94c5f86b10db8d707856

      SHA1

      192eaa0f338dc2a9112c0a64b2c25791039b24ba

      SHA256

      b9d054030d6ca87f95845b7676142bf221ce08e41f3bf57312509e925b2f0748

      SHA512

      e0e49aa1e77a1183a1f6b84393e4160b8a37c9e1c5861a5ffe2ea82c5fb50b94f3a7463497a58d6189067f43f4f9b5acb56d18407dc04582e10c5b31ff31a6a3

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig

      Filesize

      1KB

      MD5

      248f2cbbff13ad6525667e202c73f688

      SHA1

      6b3861b8dbdd2cc33b4923e5ccb1a163ac424af3

      SHA256

      ac9dd3e91554b395b2835451fafc28e5ddd31d3a62dccce31b11f9663c5cd9b5

      SHA512

      1af3c32a43b955cf89d2f3cb79d628be48ab90828ceba885613cdb4118ed454d5f7e6813d177480cf84c105bc187a022cab08a92125c755ab359da2b4707d94d

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\WidevineCdm\manifest.json

      Filesize

      1KB

      MD5

      24bf2f96ba83458965f0f4e73312148d

      SHA1

      ff44b449095f617609b5e159e96bd721044587f6

      SHA256

      576669aee1c7b9616dcc1f81faaacf95af2a5c486849b7ce60fa4e3fd75019f9

      SHA512

      03b5d1a8efc6cf64b316cffd126e03b268b70145406507fe70056d1629a6333017b368c800cc8be295149b87e2f8595bf56394860e20aa7a1b83ada104515f7e

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\resources.pak

      Filesize

      26.2MB

      MD5

      9a54e2d79b4886bd8c50590800b885bc

      SHA1

      bc8b4c16e437a7b3f37f5de076b407c937aa486d

      SHA256

      2d2afff8b674ceaf442fe07a2ca691f375399bb3cf8252fcc3659dd7638bed51

      SHA512

      1fdef1bf59732553671eef08611e88cfd86c13c78012f9323b08b5d18e43919cab681c195f74ea276ac13af50c7629f29ef4e521db1beeea7b7a6e65c5cc3a3f

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\v8_context_snapshot.bin

      Filesize

      706KB

      MD5

      d9742ab05762fc4066b822bdb77b3d8b

      SHA1

      af783cd05e05607a805698fe7aa5b33edf32d9dc

      SHA256

      60e16b80298af25716f63808c00a0da9a2d80de3f095c59af55e0c0cb02c2c2c

      SHA512

      b3c12d9766fd88e5f09ed45e92a747874cf2958ddb4acd46bfd85433238b04279ace39325ab21a2d08021bfd371d78969186fd4a894aa06e58341ffc39c5f3ce

    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\vk_swiftshader_icd.json

      Filesize

      372B

      MD5

      94fa69facb4a8b1515f907e1d79656e9

      SHA1

      a970c69f717760b4050ddd5e0adf0290f8be1cdc

      SHA256

      f0286123c341279dca7347f1fae6e7993fe8a4c975236fbfebe0922ba616db58

      SHA512

      2f790c72f44c59c94e204e37206851a702f17bea0f4bcfbeca5bb49168fd21f6b4827d4d0183b11f99f743b27ad05e0989e02f974e5f672984c3c4484fa24bd9

    • C:\Program Files\7-Zip\Lang\+README-WARNING+.txt

      Filesize

      2KB

      MD5

      5d230c41f5f5f64ec6858756404c7a7e

      SHA1

      6e6ccd293641504eee97cb55d48566976f1bcf92

      SHA256

      2225eb49c5a55704c141e965cee16592f303ab5112a5df49b6a102a8bd34bb02

      SHA512

      1a058e1c77214546b5c978d77671f44a3d636c9ec69818da17064746a983aeeddd3068e2eef63bd54c2ad0a014ca943f50df588510107e8a02ef25f7d309c883

    • C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\Manifest.xml

      Filesize

      3.3MB

      MD5

      203cda8d279bbe4e69d0564ba79c2c46

      SHA1

      6fad44da79801ed40a4b1d318fca25916a310351

      SHA256

      1cce49fc74dc5f193d34bdd80f7b66b27ba05d141a4052f75d84cd715662ff9b

      SHA512

      a2c2549e193324d6f0f576fdc69b4aa88c28920700de5f4027b13630ea75a58b59fabc5339fe71ab749f3ec1843ef15ceeeb1930793b4e8f867c25da13662e05