Analysis

  • max time kernel
    117s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-12-2022 23:46

General

  • Target

    TLauncher-2.86-Installer-1.0.1.exe

  • Size

    21.7MB

  • MD5

    f643be370cc9763a17f7746b1b6a0243

  • SHA1

    c65391f59a6e1421d783eaf43eb9661cfd476f82

  • SHA256

    5ab5f39d143b6ff77df2fd5026ac8e4788edfd3de27a4e1fa4b420a7d2f61d38

  • SHA512

    5ce377dc1a4a59723cf2b969c0cadb3197e5bf61d0064e2e8c94a0be9d4fd1cd9b33e05078a17e89f54b763e180be32ce14b46949a58ff47e5df18183291142f

  • SSDEEP

    393216:WXYwVCtYto0fs/dQETVlOBbpFEj9GZdqV56HpkbGCST7yuk9sLx:WowVCWTHExiTTqqHpMsV

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.1.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:600
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1908426 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.1.exe" "__IRCT:3" "__IRTSS:22693301" "__IRSID:S-1-5-21-2386679933-1492765628-3466841596-1000"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4788
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3456
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1814730 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1839152" "__IRSID:S-1-5-21-2386679933-1492765628-3466841596-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:4200
      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
          "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:1932
  • C:\Windows\System32\GameBarPresenceWriter.exe
    "C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer
    1⤵
      PID:4912
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
        PID:4032
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService
        1⤵
          PID:3468

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe

          Filesize

          1.8MB

          MD5

          f8996d2158a69a12b4bc99edd28100bc

          SHA1

          892887691df881fe432e09b618e90f50447340e6

          SHA256

          866836c68a3c7b313fa6a0ab6d7b9d74112ca07e4709487951ff572938eff547

          SHA512

          d6856d91ded75901a4af914e66bcdd904a51a2aba24e4762a2986f9a5f4b42f5b758b91c37ee5c9783c5797f19026e7f31e73d0e063f71bf5df8355a3213dd44

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe

          Filesize

          1.8MB

          MD5

          f8996d2158a69a12b4bc99edd28100bc

          SHA1

          892887691df881fe432e09b618e90f50447340e6

          SHA256

          866836c68a3c7b313fa6a0ab6d7b9d74112ca07e4709487951ff572938eff547

          SHA512

          d6856d91ded75901a4af914e66bcdd904a51a2aba24e4762a2986f9a5f4b42f5b758b91c37ee5c9783c5797f19026e7f31e73d0e063f71bf5df8355a3213dd44

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

          Filesize

          1.7MB

          MD5

          1bbf5dd0b6ca80e4c7c77495c3f33083

          SHA1

          e0520037e60eb641ec04d1e814394c9da0a6a862

          SHA256

          bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

          SHA512

          97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

          Filesize

          97KB

          MD5

          da1d0cd400e0b6ad6415fd4d90f69666

          SHA1

          de9083d2902906cacf57259cf581b1466400b799

          SHA256

          7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

          SHA512

          f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

          Filesize

          1.3MB

          MD5

          1313bb5df6c6e0d5c358735044fbebef

          SHA1

          cac3e2e3ed63dc147318e18f202a9da849830a91

          SHA256

          7590d0f21687327812a6c61d0429c6df1345b97c53ad7115f03bd4cb2e4f4c8d

          SHA512

          596d877b3906f877f124d705933391478ed425ad860ca5341493f04050c4605fc8e9a1c890859105da1b6817da5e874e0afaabbc86a80597f296e642795fc33c

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

          Filesize

          1.3MB

          MD5

          1313bb5df6c6e0d5c358735044fbebef

          SHA1

          cac3e2e3ed63dc147318e18f202a9da849830a91

          SHA256

          7590d0f21687327812a6c61d0429c6df1345b97c53ad7115f03bd4cb2e4f4c8d

          SHA512

          596d877b3906f877f124d705933391478ed425ad860ca5341493f04050c4605fc8e9a1c890859105da1b6817da5e874e0afaabbc86a80597f296e642795fc33c

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

          Filesize

          326KB

          MD5

          80d93d38badecdd2b134fe4699721223

          SHA1

          e829e58091bae93bc64e0c6f9f0bac999cfda23d

          SHA256

          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

          SHA512

          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

          Filesize

          326KB

          MD5

          80d93d38badecdd2b134fe4699721223

          SHA1

          e829e58091bae93bc64e0c6f9f0bac999cfda23d

          SHA256

          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

          SHA512

          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

          Filesize

          1.3MB

          MD5

          e7bbc7b426cee4b8027a00b11f06ef34

          SHA1

          926fad387ede328d3cfd9da80d0b303a865cca98

          SHA256

          e7a43c6f10e3e65b8462b6d67c91c628db5402d3209f549e90998c875cf21538

          SHA512

          f08b4833c1dcb9c2b0f8c90e092275795fda3c20aaec6590504c20a93cb6d50b8ce11301bc3a42d9417c78ddb25a5e991fad688c39d1dede3fce0b67f3e13e70

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

          Filesize

          1.3MB

          MD5

          e7bbc7b426cee4b8027a00b11f06ef34

          SHA1

          926fad387ede328d3cfd9da80d0b303a865cca98

          SHA256

          e7a43c6f10e3e65b8462b6d67c91c628db5402d3209f549e90998c875cf21538

          SHA512

          f08b4833c1dcb9c2b0f8c90e092275795fda3c20aaec6590504c20a93cb6d50b8ce11301bc3a42d9417c78ddb25a5e991fad688c39d1dede3fce0b67f3e13e70

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll

          Filesize

          326KB

          MD5

          80d93d38badecdd2b134fe4699721223

          SHA1

          e829e58091bae93bc64e0c6f9f0bac999cfda23d

          SHA256

          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

          SHA512

          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll

          Filesize

          326KB

          MD5

          80d93d38badecdd2b134fe4699721223

          SHA1

          e829e58091bae93bc64e0c6f9f0bac999cfda23d

          SHA256

          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

          SHA512

          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

        • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini

          Filesize

          648B

          MD5

          8f3ff010735579e9c5a8d8df0087d92c

          SHA1

          804bd846605c8b7329f39c264a6704245cb45f67

          SHA256

          7fa1b6368adfa8d77ac3ace35cee647a9b9849ab75ad211aa7cfbc8123193ccb

          SHA512

          fb506a773f29d08de807584728f57ee36b1727ba4bdddc7ffb3ab18614a4bd67a24559b86535f84fa1b35a6757e428352987d9ab4e7cc7c0593157df2c4b8fad

        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

          Filesize

          5.2MB

          MD5

          58e22c0ee91280156cdaadacac7acddb

          SHA1

          189c552c94a9b0ae0208763bca77f2801debc224

          SHA256

          765cab48564743844b057e21eab768d5d84194a635b09d02d9d2909f632f5714

          SHA512

          9f510c896d641919b037e201f5ba9de476241e7cab1004d92a85df4b9240ff947737619921b1223cd926c8c5a6e667dc76cad37e818d2a9d144b826836d562c6

        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

          Filesize

          5.2MB

          MD5

          58e22c0ee91280156cdaadacac7acddb

          SHA1

          189c552c94a9b0ae0208763bca77f2801debc224

          SHA256

          765cab48564743844b057e21eab768d5d84194a635b09d02d9d2909f632f5714

          SHA512

          9f510c896d641919b037e201f5ba9de476241e7cab1004d92a85df4b9240ff947737619921b1223cd926c8c5a6e667dc76cad37e818d2a9d144b826836d562c6

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\aopalliance\aopalliance\1.0\aopalliance-1.0.jar

          Filesize

          4KB

          MD5

          04177054e180d09e3998808efa0401c7

          SHA1

          0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8

          SHA256

          0addec670fedcd3f113c5c8091d783280d23f75e3acb841b61a9cdb079376a08

          SHA512

          3f44a932d8c00cfeee2eb057bcd7c301a2d029063e0a916e1e20b3aec4877d19d67a2fd8aaf58fa2d5a00133d1602128a7f50912ffb6cabc7b0fdc7fbda3f8a1

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\github\junrar\junrar\0.7\junrar-0.7.jar

          Filesize

          151KB

          MD5

          75a215b9e921044cd2c88e73f6cb9745

          SHA1

          18cc717b85af0b12ba922abf415c2ff4716f8219

          SHA256

          7c764fa1af319b98ff452189ab31bb722ea74ed7a52b17b0c6282249c10a61fc

          SHA512

          1a44af2f3f8dbfbf38ad5f71ef11b32d5822d734f77af2cdea419fb6af845e894acb60bffbcebb4533068d86b55a22a8b0f74be20b204c2343bdb165d9c787f9

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\guava\guava\19.0\guava-19.0.jar

          Filesize

          2.2MB

          MD5

          43bfc49bdc7324f6daaa60c1ee9f3972

          SHA1

          6ce200f6b23222af3d8abb6b6459e6c44f4bb0e9

          SHA256

          58d4cc2e05ebb012bbac568b032f75623be1cb6fb096f3c60c72a86f7f057de4

          SHA512

          834f2bf4a5b35edffde0263409649aeaf34ca9a742ba511a06bb9b01626f9e774d2d3c8ba91a7905929dc8cd5e6471de29f7d0ab10260ece2af709b7fdbe4bc3

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\inject\extentions\guice-assistedinject\4.1.0\guice-assistedinject-4.1.0.jar

          Filesize

          41KB

          MD5

          65912196b6e91f2ceb933001c1fb5c94

          SHA1

          af799dd7e23e6fe8c988da12314582072b07edcb

          SHA256

          663728123fb9a6b79ea39ae289e5d56b4113e1b8e9413eb792f91e53a6dd5868

          SHA512

          60b15182130ddfd801dd0438058d641dd5ba9122f2d1e081eb63f5e2c12fff0271d9d47c58925be0be8267ed22ae893ea9d1b251faba17dc1d2552b5d93056de

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\inject\guice\4.1.0\guice-4.1.0.jar

          Filesize

          658KB

          MD5

          41f66d1d4d250efebde3bbf8b2d55dfa

          SHA1

          eeb69005da379a10071aa4948c48d89250febb07

          SHA256

          9b9df27a5b8c7864112b4137fd92b36c3f1395bfe57be42fedf2f520ead1a93e

          SHA512

          109a1595668293b32376e885ad59e0e4c0e088ea00f58119f0f7d0d2055f03eb93a9f92d974b6dbd56ef721792ac03c889d9add3a2850aa7ccd732c2682d17ef

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\dnsjava\dnsjava\2.1.8\dnsjava-2.1.8.jar

          Filesize

          307KB

          MD5

          540f330717bca9d29c8762cf6daca443

          SHA1

          eed8a2cbf56cc60d07a189a429ead3067564193c

          SHA256

          52de1ff2a7556ac2cc4284abd7123bc3d6274210fc4e3b1d9ba90efad5f6a153

          SHA512

          a4bcb8bbb43906f42faf1802c504ccc9c616e49afd5dd7db77676d13aaed79a300979ffc2195b680a9c6d5f03466b611b6f1338d824099816aa224b234760f4b

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\javax\inject\javax.inject\1\javax.inject-1.jar

          Filesize

          2KB

          MD5

          289075e48b909e9e74e6c915b3631d2e

          SHA1

          6975da39a7040257bd51d21a231b76c915872d38

          SHA256

          91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff

          SHA512

          e126b7ccf3e42fd1984a0beef1004a7269a337c202e59e04e8e2af714280d2f2d8d2ba5e6f59481b8dcd34aaf35c966a688d0b48ec7e96f102c274dc0d3b381e

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\log4j\log4j\1.2.17\log4j-1.2.17.jar

          Filesize

          478KB

          MD5

          04a41f0a068986f0f73485cf507c0f40

          SHA1

          5af35056b4d257e4b64b9e8069c0746e8b08629f

          SHA256

          1d31696445697720527091754369082a6651bd49781b6005deb94e56753406f9

          SHA512

          3f12937a69ba60d0f5e86265168d6a0d069ce20d95b99a3ace463987655e7c63053f4d7e36e32f2b53f86992b888ca477bf81253ad04c721896b397f94ee57fc

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\net\sf\jopt-simple\jopt-simple\4.9\jopt-simple-4.9.jar

          Filesize

          64KB

          MD5

          39c6476e4de3d4f90ad4ca0ddca48ec2

          SHA1

          ee9e9eaa0a35360dcfeac129ff4923215fd65904

          SHA256

          26c5856e954b5f864db76f13b86919b59c6eecf9fd930b96baa8884626baf2f5

          SHA512

          fd04c19bce810a1548b2d2eaadb915cff2cbc81a81ec5258aafc1ba329100daedc49edad1fc7b254ab892996796124283d7004b5414f662c0efa3979add9ca5f

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\commons\commons-lang3\3.4\commons-lang3-3.4.jar

          Filesize

          424KB

          MD5

          8667a442ee77e509fbe8176b94726eb2

          SHA1

          5fe28b9518e58819180a43a850fbc0dd24b7c050

          SHA256

          734c8356420cc8e30c795d64fd1fcd5d44ea9d90342a2cc3262c5158fbc6d98b

          SHA512

          b1b556692341a240f8b81f8f71b8b5c0225ccf857ce1b185e7fe6d7a9bb2a4d77823496cd6e2697a20386e7f3ba02d476a0e4ff38071367beb3090104544922d

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\httpcomponents\fluent-hc\4.5.13\fluent-hc-4.5.13.jar

          Filesize

          30KB

          MD5

          8f7e4f1a95a870ebee87ddacc425362c

          SHA1

          300bf1846737e34b9ea10faae257ca8fdcd0616f

          SHA256

          f883b6b027d5e05c53e48e4fe3548715c52dbd590ffa3f52d039574f1a4d0728

          SHA512

          98e30ed27d6ac078450efe5e236117445c93e05eb280399e056816c52643a3a33adce5e3a885ce8488186f38d05e0fb6c65dfcbaa509be8c6047ef2f0870d9b0

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\logging\log4j\log4j-core\2.14.1\log4j-core-2.14.1.jar

          Filesize

          1.7MB

          MD5

          948dda787593340a7af1a18e328b7b7f

          SHA1

          9141212b8507ab50a45525b545b39d224614528b

          SHA256

          ade7402a70667a727635d5c4c29495f4ff96f061f12539763f6f123973b465b0

          SHA512

          6e41ff42f12deedb8da06cbed73d0a9a5389660b7ee058436f8fcb6b14a6ab3105faf8e3f2c007d38ccc85af1e704505b84be5a80d8e68a434aae82b54b85f70

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\picture-bundle\3.5\picture-bundle-3.5.jar

          Filesize

          2.1MB

          MD5

          c93265b9d8bbe2b8d07f34893e5945c4

          SHA1

          ad0a3c5e104b95f842998d39c6a50f38b7bf1d03

          SHA256

          7238f234112b746de9dd96d7cafe34436c3f43a9f4ebd5659a38e5ba1b11d277

          SHA512

          0cbc136d1034ea72729cbe70e4459d015a1e4afde087f2abacb0d90603e344f828736a4c9c35e2b29e169e015ba14ddd2073694dfb789b16616275d6b89a6383

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\skin-server-API\1.0\skin-server-API-1.0.jar

          Filesize

          14KB

          MD5

          13a8e72587ac6eacfb0986f75e51eb7c

          SHA1

          6c3daf89705427f73e6106d2d4d9619e99c5ecb5

          SHA256

          1fcffa073f722737431e2699b1f3ea48b92a3b825397d8f0d1464e4d4d15a014

          SHA512

          134735390415f60d0c42ff33a060bda508e273b35fc9aab271c20ff23f331b51cf3fa36443009e0987049f6bfb22c4098a1473e65ea0349e719fbf4b528f344e

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\tlauncher-resource\1.4\tlauncher-resource-1.4.jar

          Filesize

          3.2MB

          MD5

          acbc8aa5ba5cdddf5f1e67befe8cc597

          SHA1

          63b4bf89744b532e65c1afa3294743d2b3798f2b

          SHA256

          1f46b3a163012f9729905633b5e5e03ce385066ae43138a564729c942f9ca6b9

          SHA512

          d974a032d9af451c0dd51fbc0d64840f3e03eb502f40e4ab60d6722913b8a48d44a75752fcff60656e4d19089570a894222959745af11bcdf93ea1544192fee3

        • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tukaani\xz\1.5\xz-1.5.jar

          Filesize

          97KB

          MD5

          51050e595b308c4aec8ac314f66e18bc

          SHA1

          9c64274b7dbb65288237216e3fae7877fd3f2bee

          SHA256

          86f30fa8775fa3a62cdb39d1ed78a6019164c1058864048d42cbee244e26e840

          SHA512

          c5c130bf22f24f61b57fc0c6243e7f961ca2a8928416e8bb288aec6650c1c1c06ace4383913cd1277fc6785beb9a74458807ea7e3d6b2e09189cfaf2fb9ab7e1

        • memory/1932-205-0x0000000003380000-0x0000000004380000-memory.dmp

          Filesize

          16.0MB

        • memory/1932-169-0x0000000003380000-0x0000000004380000-memory.dmp

          Filesize

          16.0MB

        • memory/1932-158-0x0000000000000000-mapping.dmp

        • memory/1932-225-0x0000000003380000-0x0000000004380000-memory.dmp

          Filesize

          16.0MB

        • memory/1932-219-0x0000000003380000-0x0000000004380000-memory.dmp

          Filesize

          16.0MB

        • memory/1932-209-0x0000000003380000-0x0000000004380000-memory.dmp

          Filesize

          16.0MB

        • memory/2372-155-0x0000000000000000-mapping.dmp

        • memory/3456-144-0x0000000000000000-mapping.dmp

        • memory/4200-154-0x0000000000800000-0x0000000000BE8000-memory.dmp

          Filesize

          3.9MB

        • memory/4200-153-0x0000000000800000-0x0000000000BE8000-memory.dmp

          Filesize

          3.9MB

        • memory/4200-147-0x0000000000000000-mapping.dmp

        • memory/4788-132-0x0000000000000000-mapping.dmp

        • memory/4788-141-0x00000000066B0000-0x00000000066B3000-memory.dmp

          Filesize

          12KB

        • memory/4788-140-0x0000000010000000-0x0000000010051000-memory.dmp

          Filesize

          324KB

        • memory/4788-135-0x0000000000D50000-0x0000000001138000-memory.dmp

          Filesize

          3.9MB

        • memory/4788-142-0x0000000000D50000-0x0000000001138000-memory.dmp

          Filesize

          3.9MB

        • memory/4788-143-0x0000000010000000-0x0000000010051000-memory.dmp

          Filesize

          324KB

        • memory/4788-159-0x0000000000D50000-0x0000000001138000-memory.dmp

          Filesize

          3.9MB