Analysis

  • max time kernel
    71s
  • max time network
    79s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-03-2023 18:20

General

  • Target

    TLauncher-2.876-Installer-1.0.6-global.exe

  • Size

    22.6MB

  • MD5

    2c46460b0b6c89f4993db4ab214fc9ee

  • SHA1

    0a8b0696a59d2635f2303a4f2302cd97ea6d835a

  • SHA256

    7efd1055ea05a8fb0e8dab395b68017720d468d3ffb3ef3baeb501f809528827

  • SHA512

    e79fc7a3bdea24e2425f56b94399b7b732436bec6dc5de3e416a0e0e43ddd8044fc83992f4a1d7a1f86397957f808ce93a40c58c1101566af77a0f62e85a7c44

  • SSDEEP

    393216:YXMHKmnDMP/n8IPfs/dQETVlOBbpFEjdGphRqV56HpkvQFa2Vj4h2cv:Y8q8MH8aHExi73qqHpU2Vj4h/

Malware Config

Signatures

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 21 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe" "__IRCT:3" "__IRTSS:23643746" "__IRSID:S-1-5-21-3948302646-268491222-1934009652-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1840872" "__IRSID:S-1-5-21-3948302646-268491222-1934009652-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1336
      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\Users\Admin\AppData\Local\Temp\jds7140883.tmp\jre-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\jds7140883.tmp\jre-windows.exe" "STATIC=1"
          4⤵
          • Executes dropped EXE
          PID:2640

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8fe0004deb25c5b10495550fdb239b62

    SHA1

    6bd7dc2b9f8fec24a9d63a864a28f345fbbcbe9f

    SHA256

    cb2023f8ac19c76a79b0a5cb41bf6f947130278ab5e822ab8b5f1ef88ed75964

    SHA512

    107795279ce31ea07fd58416c06e4eb526046d61582c4148b96c0f36c67ef99dca6270defb91f629fd4e1e76e286efee8f26514d244ed6617178e919018e0cdc

  • C:\Users\Admin\AppData\Local\Temp\CabC585.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
    Filesize

    116KB

    MD5

    e043a9cb014d641a56f50f9d9ac9a1b9

    SHA1

    61dc6aed3d0d1f3b8afe3d161410848c565247ed

    SHA256

    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

    SHA512

    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
    Filesize

    339B

    MD5

    27e7f3d4f0383f5aa2747a73b2247056

    SHA1

    bab94178cde996a35dfaa905cede8015da321552

    SHA256

    71d7808cae47025784d1a5a759d80c07704d5c745661c07d2bb5f883e821a7b7

    SHA512

    56f486ca2dff3a94db51696f402d73b43b9f7adc576299c7fca1472dd1194c03cc36c9933dccb94579aaf87d6943c0b108a26a09b269f8fab07bec26067a9ac7

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
    Filesize

    644B

    MD5

    d0283575c47a16d567f02b70550e22a9

    SHA1

    189ce85ca43d3aa4336c2e7719cf206691257999

    SHA256

    44464fa74b703a959540202a83383c33cee05f7affc69898e0d3b541b1e87970

    SHA512

    5b70a22b0a48aa3c6e88123c4d3ff928b02bbe158d63e565bd558aa990482a4d9a98e710ec3dded8fef6042eedb5a1ed62ffc632fe9d102a9cb49342727c515d

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG109.PNG
    Filesize

    2KB

    MD5

    8691619d3729db635b36abf4cb92b722

    SHA1

    5f65a27c0b8d2a25a3c107eadcde937a6c9620b1

    SHA256

    386db08587c847acba938e16a37f345f8d95cc1c77ed562b3c2cc71c1ccbfc1c

    SHA512

    0f2e192e6f23a512c7e0b75ecf54bfe8cdfcd4c18f48cb4a4ccbb879881ece3308e1fb97891583f1248c2a833c36509e8e1b81bf39958189676b05d9bd9605a6

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG124.PNG
    Filesize

    40KB

    MD5

    add45fcce9e1d8992e60401842562c2e

    SHA1

    7869dc6ad6116e2c864f32b959a489ee4100aa2e

    SHA256

    4c9e68ac4cebbfde2f2f5a9318b597825f3d7a41f32cd288e3fa964b95a69fff

    SHA512

    2f98fc864d4bf46c8595f94c4296e6d4213d90591ee197679b2c4f5f4a27b248a52a941b811fceca2f8d32044d42dfe589ec981baaba86a7e4d844d687d048fb

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
    Filesize

    280B

    MD5

    342916f21c1e06bea05bbf019607713c

    SHA1

    93a20cbead12b1d710aa30b7ad11f322b6e253fc

    SHA256

    93fb9f9ed1a680f419d545084a11db8a1ff1a9466cedec71ac33d78f39c367d1

    SHA512

    321a5b6120008c510cbb43813b56eefeacbba3cc67fe1d9fc579579a6b8577999ac1a14e17301c4a3bdf3c98644a1c3519c63b6d079d06e614eca4b79fdc7518

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG22.PNG
    Filesize

    1KB

    MD5

    1c9e24d780e12c81094546db7dba85ac

    SHA1

    9a21b5304a8326f4d115f1aeed413191969f82ca

    SHA256

    06fd6ea5ff0c58b5dd1ee0ff062e79f66f40a2ab4a0cb3937949781db90b0ad7

    SHA512

    a0d66cdf4e11fcb991acf2faae92f91dbb2144694a353a41e450ede37c9de605cedf5772744c90967eddcd88055023ba6e4a9bf1a8a6875f8750aedffcf6618a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
    Filesize

    281B

    MD5

    3e4f9ad22e78d1916883ba8ec1b40391

    SHA1

    4eb8e83f9e4f24d6252c83640061cf6fbf8daf08

    SHA256

    20ed02f9caeab1a1947e436aa39f99f8e69653e6f9ba5da3b88e31a461676e88

    SHA512

    d80793d15dc318fa2ab89252d153398ee5924391b0d3ff63b1063bea076c6681f9692284b6e744dd68abdca240c3c1b3eaa224a0449eddadd2c7bd7e943e8190

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG45.PNG
    Filesize

    438B

    MD5

    343b2dec000aeb270da2da3d091cccee

    SHA1

    8ab8987520beb6f4ee7ecf85f5d3caf88afb4c9c

    SHA256

    36d9a038c082d934df2209fccdd5ddf7bfd15b393581bfd48f510cc161db5232

    SHA512

    3ab0006fe9be943285f8294752d9ee14959284103676af7418fa2f59c967056bb2646fd48432af0e97be00c608ba493f08b160aa725898084bc726c904ffaa0c

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG46.PNG
    Filesize

    206B

    MD5

    bd8b796fabf29bce107b327cd690807f

    SHA1

    edde96dc69ec4c6a8374069e56b27cfa98b50694

    SHA256

    8f65c8b2c3c27ce8bb37fc64aba53eb01ded825f26f9f09bd4b03c6bc41b6ca2

    SHA512

    b4091792afe29bb346350928b7726c1a4411bbae732f4d7a862faa909453b6efb79417053a10db1c70f11315a2064682842655bdbd2c374cb6564693f5f1fbfa

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
    Filesize

    43KB

    MD5

    e0901ba1513ace1b39991bfa0b911498

    SHA1

    4ce82072212487c2f484bacf1de20e179b3fac6e

    SHA256

    c571b49df24291011ff427f5f450b673531409c7b4576c34ca3f284ef3c55493

    SHA512

    7ff181c9ea32ca2828ef7d1e34c96c6855dac906108eb680a90da5dd9f2008d815c96969263b3314b7db1a83bf7032da631c878dfa4a99976d8cabf79ea62b8d

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG86.PNG
    Filesize

    1KB

    MD5

    be778d72fc00a94c08f8d34a7f4808eb

    SHA1

    6a9ac4c50c259f13c811aec861b7d8a178226a2a

    SHA256

    6b87aaec39e8dcaa1ff58dd1ce9b4ff963111281197efb498feda447374ca362

    SHA512

    4ea18bb91fdf830d55250a245af0c5777657844ee1d9293a35cdb2f56e50ceafdeaf49135e9266bb7615c8f0a57a1ee26b7d74c6d4e98b2cab38dae5085c8a3f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
    Filesize

    106KB

    MD5

    51be149c8e20df63087c584165516ecd

    SHA1

    feabbb95b65e6929f086266b06ee1cfef83539a7

    SHA256

    b949eb246d81688efea07a7655652107ad435f37d493d93dd68c88a9fe6f3e33

    SHA512

    6f24e4caafd6af85c2f8641d7f2b066dfafa7d6abb512fa62f3642eaa42b549692b15043a3bf0e13cb1fae377fc1d3139dcf5cea3d4def24de197f75297e17f0

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\jds7140883.tmp\jre-windows.exe
    Filesize

    30.1MB

    MD5

    e351dab132672e82f16e3e668a51ccd1

    SHA1

    7f310c3ae21acc9d46b6d94798ec518e8ee09cc3

    SHA256

    e527cf8bfe389b5a6781344d1470b509a66ae078357fb777ffa4e4500b3f984a

    SHA512

    b167f38662e4c43fededd71c3b3db609a49cb560dfd482cce664e828d58ad09a9b24f89c6ec7b48dbd17ee41eab566d3a045554e04f7d1d299e36fab5f66a986

  • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
    Filesize

    83.6MB

    MD5

    004d5420890db8008ce4e1c14ba3ba58

    SHA1

    ec37f453cf9fb1340182014319ad8e51babd9ec2

    SHA256

    d2184109ebf52ae69d67a698137f55b90ef884670e7ca3f83c9b298ee01970a1

    SHA512

    30b72d1b24b032a77a2a94b242ccce687c8cb12d96d256fbfec8822a82793ca77b1acd7deec3b59e4ee5b126f7f64c01ab035006b59c3e7b41543abeababb207

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    3KB

    MD5

    20341a1bd480aad05af14bacec9e359e

    SHA1

    c4b3cde8d6a21104e5e5273b75a1fad3e47f99c8

    SHA256

    3f2df50cd339524f801a00e3c275f398c5e385314e7aae6fbaa3218798f1c3a9

    SHA512

    8d44b7b6dcd7cce9f014ddf5ffced60797443528d89e858c999ff98a989952fa40b1e2e771248c2fd6297bbb2b4367e721dd39f25980707d16fef7e3b9a95ee9

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    3KB

    MD5

    20341a1bd480aad05af14bacec9e359e

    SHA1

    c4b3cde8d6a21104e5e5273b75a1fad3e47f99c8

    SHA256

    3f2df50cd339524f801a00e3c275f398c5e385314e7aae6fbaa3218798f1c3a9

    SHA512

    8d44b7b6dcd7cce9f014ddf5ffced60797443528d89e858c999ff98a989952fa40b1e2e771248c2fd6297bbb2b4367e721dd39f25980707d16fef7e3b9a95ee9

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    5KB

    MD5

    9091bb5b553647944e60e4ff13bd7ad3

    SHA1

    7e5c8b5a0c6e0a51469bb19c34ab3394e38f3dea

    SHA256

    94d0466892e996cb5e8d6370b425e8668e5da49009b55d449af7efe9aeaa5bf8

    SHA512

    c41af475cbdd216c9b283921cc9ca95b6c0e7312539287b53a868dc2086bb1f0af11827c1a74290c0fa1b91798b2f92d15fdef9d09d8aeff6dbec2b257b7be9e

  • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
    Filesize

    603B

    MD5

    01a5f8e33ce9ada586e0f6154f8a3ecd

    SHA1

    615d8cc80f0c8c007319c2453eee400a050ddb47

    SHA256

    cac05fb6b82be73c71ea713e97106a9f8bb6f86f31850c50883125515476643d

    SHA512

    cd18c449846e05ad90a404b1251b9a83b9ff19d94446669065a7a8f461a22ccab0af98c515c07d38d460b6f3a9e6bf963848577da62d7d675b2ab8c9597d35fa

  • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
    Filesize

    6.3MB

    MD5

    f08d9bbc61cff8e8c3504524c3220bef

    SHA1

    b4268c667469620bb528c04eaa819d508159b398

    SHA256

    2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

    SHA512

    a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP
    Filesize

    451KB

    MD5

    0b445ace8798426e7185f52b7b7b6d1e

    SHA1

    7a77b46e0848cc9b32283ccb3f91a18c0934c079

    SHA256

    2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

    SHA512

    51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG23.PNG
    Filesize

    1KB

    MD5

    15bfc779ca849b269af035c19524f515

    SHA1

    4a82eff7f31c2d688a00376ed36403d4d52d538c

    SHA256

    18c77fc1a6092e0169f574e46d72636578abe3744b76f632ad7430d576519353

    SHA512

    ce05807a115b2e8fd7c5874c3a01155501ee37095c02c5679f6e3b848093caad05e45086a88b16128da0e3d95c204e6810667463d08e411529ffde0e79b2ec51

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
    Filesize

    45KB

    MD5

    c00a190340711134584dc004bf18b506

    SHA1

    72bbbf9ab0e5b3fbf825b0a46da1b25641fbf346

    SHA256

    db127cc179eb800b489b1d0d014d6d5b5bf04988b23b55ce7b2d108a4852f343

    SHA512

    597ce1ae67201158e554f2e85218f2bb3321d0b47593c845d5130d80f7817b5ad4b92f30053ef0809315c4f02299edfe09fa67870e11cdc6095390683c0b4d56

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG41.PNG
    Filesize

    457B

    MD5

    96df483076fe5b82a193e0f74ae9427c

    SHA1

    e2914a84864c5a0507406b7e013c915eb64c5d88

    SHA256

    b08c9f5d1d5375498e555889886992e45c805658e7fb18def814a4ea6539c096

    SHA512

    732dc92695e193f359b42bd0eea7310406fade281ab3965727ca22b707ccedbae4c7f7706597b8b23ba93f9c259229e9c14a1d1efd959c6acb17905b36d52769

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
    Filesize

    352B

    MD5

    82b5905aadccafd519f5baaba8b4235c

    SHA1

    ac20c24c050d67ac9cf6d5d012f6c4e3e109dc6d

    SHA256

    7b0e92663780a8c412e31cde6f5abc18ed58bb19e3791208e8bd77ff9df2a4e7

    SHA512

    28a04532b8416eec31022493b725150711036cab5b87a7e4a39284ff4799e024abb34b808fc2182318cdad282c75958210d68368222ecc583ac139e6c1f0b802

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG48.PNG
    Filesize

    1KB

    MD5

    fd59d734aeb9fc2e4b9fb8953f1030f2

    SHA1

    4eeaa16cfcdae90383fb4e38fd6cc52180201705

    SHA256

    509323570038a79f2f494cb2323e141ba345bd5f0af6316b334553b411a4efac

    SHA512

    5319c35e80f13be56b8f450a364802ae922352baa2ed7858bdf0e43c66f44da3af8b9f4485a04e8c83f985c492543be6665e25edb650ed4ddb6a48d6d60d5397

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG5.PNG
    Filesize

    1KB

    MD5

    d2462eb1e0591d5128d496df81adb09b

    SHA1

    71bfe6ef2f6b42950b9504ea9f3be42a9274e1ea

    SHA256

    a9592b4657867255adb69ee757da5858a0cb005b7388b4dd9ed4a814a31cc3f7

    SHA512

    cb22e19cb876bf3111434bbeb0243265b9899a40cf346ebd5b12d40db324cd776494f43f8570a64fada10f86d76644184e6982fb6bbd0af251c170f107ac50f5

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
    Filesize

    41KB

    MD5

    f2664610dabb317dfe1120518e323887

    SHA1

    33f8a173d6a0d4b7ecd4b5be9fd052795d689919

    SHA256

    67d18f4a1cdf8906751fed972deb353a773101fea9c62929e434cf4a31124cc9

    SHA512

    16ef6bd74c99e4c805ddc53d2cfb6ea3913f8e78ca674e3f61c3b49510c40d7b2b7a96f80e72dd428a28334deebe6859f59d3fdd40e44a0356224695c8cb8eb9

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG67.PNG
    Filesize

    1KB

    MD5

    4065249457c60ff8868e439399f9a3b5

    SHA1

    1432b33e9704b0346899e6897103e4a9a29f7dde

    SHA256

    c230c0787a4a68aab9175ac6630abc6cf012aa74dc67229554a4d9853aeb62f6

    SHA512

    9cd3387d8191305d7954cb32055c3dd8f7cbcec481c949d9873fe5c9533ccce3e6d73c6f30613e9495493f513beea9e7059d3fbcd3ad480885bdafd0b2dcc3c3

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
    Filesize

    33KB

    MD5

    778bdf06537ca6437e567280bc909099

    SHA1

    e938d7168ec65b6789cf38b2b60fa41f923d3252

    SHA256

    a874316cf0cdafd11c77fef920a788becbcca743539e426b0c47af43ebb24893

    SHA512

    10914ea49777a1a94af97318bcf2a174159791501bbdf3084c813505bdd1759a7af3be5411016665d376d70781c3b5608850401ed62d46bc8eaf707f4aee0698

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
    Filesize

    6KB

    MD5

    f2d03ce8dc55394d265c71c6ddac41f3

    SHA1

    8bc8324e827ad323c04b65c17847b564dc34f481

    SHA256

    c0ff9fddab8f76edf05ef672349e115775add9a629ac38a9caedd534361e2367

    SHA512

    e7512c917df0f79937263d478db0a0ab2819d2997d7e78013c2f4250bfe1245ff42a761ab2f57099b0483a12dc26305d99a9737aae23a393d4afd17b82ca6835

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\F801DWZL.txt
    Filesize

    864B

    MD5

    c6bddcf5a446983ae89a50bb1f517efd

    SHA1

    8efaeaa4dce673c8d5f5e942ba9099ebc48af558

    SHA256

    2235b79fa5396b56b74ed7b071ba960fbc3170695e1d4dc5c1e83a82b9615f44

    SHA512

    c5a5666d8cde63a9464f56771740a8061da15095eb0a2b511f114eb6e4866b02ebd16f88e370174940e1ba17e59b2dd0152bc16795ff3518d20dfc33d88ab76e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • \Users\Admin\AppData\Local\Temp\jds7140883.tmp\jre-windows.exe
    Filesize

    28.0MB

    MD5

    a7ff76f4942ec7575779e3ad4642b8c2

    SHA1

    0c9baf105be4a8fc44c6177fd112bf3c270d2a6c

    SHA256

    30f048fd1cd391f9aad869130a6706237a874709f52d254c6e897d07e0510526

    SHA512

    735e2a75f7c97b8f5929e5e9629c55c4aeadce195509a26ecd1a735bc73a9ce66a89aa083faf9371260709d6aaa3e1fdc4ee14bb4ea542b08ca2989d6b37fec3

  • \Users\Admin\AppData\Local\Temp\jre-windows.exe
    Filesize

    84.5MB

    MD5

    7542ec421a2f6e90751e8b64c22e0542

    SHA1

    d207d221a28ede5c2c8415f82c555989aa7068ba

    SHA256

    188ca8ecc44de1b7f602e883c3054dc392792c3631bf362b1bc4f3e1dba323e6

    SHA512

    8987bf8aa1b401815fa9850e56954db6015bdd06ce78b65ba435724582ffa615dee4e1452fa237c53257dca8ee97b469d01c27757a5f070ce6f807a4f81094bc

  • memory/1176-74-0x0000000000160000-0x0000000000548000-memory.dmp
    Filesize

    3.9MB

  • memory/1176-1342-0x0000000000160000-0x0000000000548000-memory.dmp
    Filesize

    3.9MB

  • memory/1176-369-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1176-368-0x0000000000160000-0x0000000000548000-memory.dmp
    Filesize

    3.9MB

  • memory/1176-367-0x00000000007B0000-0x00000000007B3000-memory.dmp
    Filesize

    12KB

  • memory/1176-366-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1176-1352-0x0000000000160000-0x0000000000548000-memory.dmp
    Filesize

    3.9MB

  • memory/1176-389-0x0000000000160000-0x0000000000548000-memory.dmp
    Filesize

    3.9MB

  • memory/1176-390-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1176-444-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1176-465-0x0000000002F70000-0x0000000002F80000-memory.dmp
    Filesize

    64KB

  • memory/1176-795-0x0000000000160000-0x0000000000548000-memory.dmp
    Filesize

    3.9MB

  • memory/1176-1341-0x0000000002F70000-0x0000000002F80000-memory.dmp
    Filesize

    64KB

  • memory/1176-443-0x0000000000160000-0x0000000000548000-memory.dmp
    Filesize

    3.9MB

  • memory/1176-1343-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1336-495-0x0000000001040000-0x0000000001428000-memory.dmp
    Filesize

    3.9MB

  • memory/1336-496-0x0000000001040000-0x0000000001428000-memory.dmp
    Filesize

    3.9MB

  • memory/1856-469-0x0000000002A60000-0x0000000002E48000-memory.dmp
    Filesize

    3.9MB

  • memory/1856-479-0x0000000002A60000-0x0000000002E48000-memory.dmp
    Filesize

    3.9MB

  • memory/1856-478-0x0000000002A60000-0x0000000002E48000-memory.dmp
    Filesize

    3.9MB

  • memory/1988-72-0x0000000002A70000-0x0000000002E58000-memory.dmp
    Filesize

    3.9MB

  • memory/1988-71-0x0000000002A70000-0x0000000002E58000-memory.dmp
    Filesize

    3.9MB

  • memory/1988-73-0x0000000002A70000-0x0000000002E58000-memory.dmp
    Filesize

    3.9MB

  • memory/1988-384-0x0000000002A70000-0x0000000002E58000-memory.dmp
    Filesize

    3.9MB