Analysis

  • max time kernel
    600s
  • max time network
    604s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 19:47

General

  • Target

    PrismLauncher-Windows-MSVC-Setup-6.3.exe

  • Size

    15.5MB

  • MD5

    cdafdb2c5d1671ec3953b32172ccdb80

  • SHA1

    06ca76295dd916a1f12a9f34a088426450a643ce

  • SHA256

    f0dbf35b026acb481bb42d8fc6155d952c521792ebc1bdd52e3152342a317f92

  • SHA512

    4a09c540a3c831453af56613c2a8272a4c15d661f0e3c8343488c2606e7c594783e888ae2d5521a12a0736f6bb922a74751f1f36fd25a24281e59528e10c96fa

  • SSDEEP

    196608:LCiFgS9OWiVxhbStnh3nDohlG3fxkIIdfwbdo0ctmVwKyZCGdYcpH84aPsX0Twfu:LbgYohEhqk3ARw0moC6bNFX/DX+DtGJS

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 40 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PrismLauncher-Windows-MSVC-Setup-6.3.exe
    "C:\Users\Admin\AppData\Local\Temp\PrismLauncher-Windows-MSVC-Setup-6.3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\SysWOW64\TaskKill.exe
      TaskKill /IM prismlauncher.exe /F
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3544
    • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\prismlauncher.exe
      "C:\Users\Admin\AppData\Local\Programs\PrismLauncher\prismlauncher.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:4292
      • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
        "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar C:/Users/Admin/AppData/Local/Programs/PrismLauncher/jars/JavaCheck.jar
        3⤵
          PID:4376
        • C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe
          "C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe" -jar C:/Users/Admin/AppData/Local/Programs/PrismLauncher/jars/JavaCheck.jar
          3⤵
            PID:2680
          • C:\ProgramData\Oracle\Java\javapath\javaw.exe
            javaw -jar C:/Users/Admin/AppData/Local/Programs/PrismLauncher/jars/JavaCheck.jar
            3⤵
              PID:2072
            • C:\ProgramData\Oracle\Java\javapath\javaw.exe
              C:\ProgramData\Oracle\Java\javapath\javaw.exe -jar C:/Users/Admin/AppData/Local/Programs/PrismLauncher/jars/JavaCheck.jar
              3⤵
                PID:3368
          • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\prismlauncher.exe
            "C:\Users\Admin\AppData\Local\Programs\PrismLauncher\prismlauncher.exe"
            1⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of WriteProcessMemory
            PID:4560
            • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
              "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar C:/Users/Admin/AppData/Local/Programs/PrismLauncher/jars/JavaCheck.jar
              2⤵
                PID:2044
              • C:\ProgramData\Oracle\Java\javapath\javaw.exe
                C:\ProgramData\Oracle\Java\javapath\javaw.exe -jar C:/Users/Admin/AppData/Local/Programs/PrismLauncher/jars/JavaCheck.jar
                2⤵
                  PID:2720
                • C:\ProgramData\Oracle\Java\javapath\javaw.exe
                  javaw -jar C:/Users/Admin/AppData/Local/Programs/PrismLauncher/jars/JavaCheck.jar
                  2⤵
                    PID:2712
                  • C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe
                    "C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe" -jar C:/Users/Admin/AppData/Local/Programs/PrismLauncher/jars/JavaCheck.jar
                    2⤵
                      PID:320
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                    1⤵
                    • Adds Run key to start application
                    • Enumerates system info in registry
                    • Modifies data under HKEY_USERS
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:1176
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd60e29758,0x7ffd60e29768,0x7ffd60e29778
                      2⤵
                        PID:1712
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1824 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:2
                        2⤵
                          PID:3200
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:8
                          2⤵
                            PID:4868
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2284 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:8
                            2⤵
                              PID:3964
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3216 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:1
                              2⤵
                                PID:3328
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3352 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:1
                                2⤵
                                  PID:60
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4536 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:8
                                  2⤵
                                    PID:2096
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4688 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:1
                                    2⤵
                                      PID:612
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4548 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:8
                                      2⤵
                                        PID:2220
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4992 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:8
                                        2⤵
                                          PID:4220
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5148 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:8
                                          2⤵
                                            PID:4856
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:8
                                            2⤵
                                              PID:3916
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4696 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:8
                                              2⤵
                                                PID:3080
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4672 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:1
                                                2⤵
                                                  PID:4852
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3244 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:1
                                                  2⤵
                                                    PID:4588
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4664 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:1
                                                    2⤵
                                                      PID:4296
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5560 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:1
                                                      2⤵
                                                        PID:2104
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5868 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:8
                                                        2⤵
                                                          PID:4224
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5816 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:8
                                                          2⤵
                                                            PID:2196
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3532 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:8
                                                            2⤵
                                                              PID:3940
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6048 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:8
                                                              2⤵
                                                                PID:2600
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5488 --field-trial-handle=1844,i,16491268559024728436,3121624343046970215,131072 /prefetch:8
                                                                2⤵
                                                                  PID:2348
                                                                • C:\Users\Admin\Downloads\JavaSetup8u361.exe
                                                                  "C:\Users\Admin\Downloads\JavaSetup8u361.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:1764
                                                                  • C:\Users\Admin\AppData\Local\Temp\jds241030031.tmp\JavaSetup8u361.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\jds241030031.tmp\JavaSetup8u361.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:4328
                                                                • C:\Users\Admin\Downloads\JavaSetup8u361.exe
                                                                  "C:\Users\Admin\Downloads\JavaSetup8u361.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:1248
                                                                  • C:\Users\Admin\AppData\Local\Temp\jds241037671.tmp\JavaSetup8u361.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\jds241037671.tmp\JavaSetup8u361.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:816
                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                1⤵
                                                                  PID:2444
                                                                • C:\Windows\System32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                  1⤵
                                                                    PID:5056
                                                                  • C:\Users\Admin\Downloads\JavaSetup8u361.exe
                                                                    "C:\Users\Admin\Downloads\JavaSetup8u361.exe"
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:5100
                                                                    • C:\Users\Admin\AppData\Local\Temp\jds241061140.tmp\JavaSetup8u361.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\jds241061140.tmp\JavaSetup8u361.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2252
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                    • Enumerates connected drives
                                                                    • Drops file in Program Files directory
                                                                    • Drops file in Windows directory
                                                                    • Checks processor information in registry
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:1972
                                                                    • C:\Windows\Installer\MSIA110.tmp
                                                                      "C:\Windows\Installer\MSIA110.tmp" ProductCode={26A24AE4-039D-4CA4-87B4-2F86418066F0} /s
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Registers COM server for autorun
                                                                      • Installs/modifies Browser Helper Object
                                                                      • Modifies Internet Explorer settings
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:2448
                                                                      • C:\Program Files\Java\jre1.8.0_66\bin\javaws.exe
                                                                        "C:\Program Files\Java\jre1.8.0_66\bin\javaws.exe" -wait -fix -shortcut -silent
                                                                        3⤵
                                                                          PID:332
                                                                          • C:\Program Files\Java\jre1.8.0_66\bin\jp2launcher.exe
                                                                            "C:\Program Files\Java\jre1.8.0_66\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre1.8.0_66" -vma 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 -ma LXdhaXQALWZpeAAtc2hvcnRjdXQALXNpbGVudAAtbm90V2ViSmF2YQ==
                                                                            4⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:1640
                                                                        • C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe
                                                                          "C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe" -u auto-update
                                                                          3⤵
                                                                            PID:2340
                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                              "C:\Windows\SysWOW64\msiexec.exe" /x {4A03706F-666A-4037-7777-5F2748764D10} /qn
                                                                              4⤵
                                                                                PID:4852
                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 6415A9174C94943DF5E413C6F74DF961
                                                                            2⤵
                                                                            • Loads dropped DLL
                                                                            PID:4388
                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 111617DC85F34F0879CCA4BC52E0A13D E Global\MSI0000
                                                                            2⤵
                                                                            • Loads dropped DLL
                                                                            PID:3080
                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 3A2979EC8F3EE17A9070ECE2B7336DA5
                                                                            2⤵
                                                                            • Loads dropped DLL
                                                                            PID:2720
                                                                        • C:\Users\Admin\Downloads\JavaSetup8u361.exe
                                                                          "C:\Users\Admin\Downloads\JavaSetup8u361.exe"
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:1852
                                                                          • C:\Users\Admin\AppData\Local\Temp\jds241124953.tmp\JavaSetup8u361.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\jds241124953.tmp\JavaSetup8u361.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies system certificate store
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:1920
                                                                            • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_361\LZMA_EXE
                                                                              "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_361\LZMA_EXE" d "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_361\au.msi" "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_361\msi.tmp"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2824
                                                                            • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_361\LZMA_EXE
                                                                              "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_361\LZMA_EXE" d "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_361\jre1.8.0_361.msi" "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_361\msi.tmp"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1992

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Persistence

                                                                        Registry Run Keys / Startup Folder

                                                                        2
                                                                        T1060

                                                                        Browser Extensions

                                                                        1
                                                                        T1176

                                                                        Defense Evasion

                                                                        Modify Registry

                                                                        4
                                                                        T1112

                                                                        Install Root Certificate

                                                                        1
                                                                        T1130

                                                                        Discovery

                                                                        Query Registry

                                                                        5
                                                                        T1012

                                                                        System Information Discovery

                                                                        5
                                                                        T1082

                                                                        Peripheral Device Discovery

                                                                        1
                                                                        T1120

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Config.Msi\e5eee47.rbs
                                                                          Filesize

                                                                          48KB

                                                                          MD5

                                                                          00c3037221c3f19d2f1105c74e91026f

                                                                          SHA1

                                                                          e3edf81be476e845d2ca2d5046ce8f69a14c3954

                                                                          SHA256

                                                                          9412b078a732b5cab5235a0ee82afdfbcd48c43e01d961bfc4028a770adf3994

                                                                          SHA512

                                                                          a841ceb05192677a3278c06effb1fd0076a6b82d6c59761b4ac3e71eed00dec7ab38debbc4dc02858f5b1ba66573e563b25eea6a963ee37b0a95e66155938ebf

                                                                        • C:\Config.Msi\e5eef0b.rbs
                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          457b730bad469014ff4ece5164171128

                                                                          SHA1

                                                                          28c3c54be2c4dfe46fea0e38e896746178809864

                                                                          SHA256

                                                                          0e12b5131c0193b743f98e2d103d8ccc429443a42a5e4e34c8f78b3d7a12345f

                                                                          SHA512

                                                                          8dd4524634fa9a9a88197953f8c56f3cc89b7863172b213299e400e06dd46b80b9a33fa23a3c9ed7bbc27a41b039904f349460b149e823c2d35a3b6c4f9295e0

                                                                        • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
                                                                          Filesize

                                                                          50B

                                                                          MD5

                                                                          66b389424929f6c78db775f1385139d7

                                                                          SHA1

                                                                          1e41ff876d9cc7196f63d65282bf14b5c365876a

                                                                          SHA256

                                                                          690c0417e4b413b0baf50b9049aa38902a8a1870ad12c2fbaf8a22918b44566e

                                                                          SHA512

                                                                          e549abff2b6409a1472fb7465a2b9deb7904db8fff6e4d148e21d0193168f3d970264d23b92c777e42b5c6886f0ce4d963cde26d819c8662503119654b74a584

                                                                        • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
                                                                          Filesize

                                                                          50B

                                                                          MD5

                                                                          d8576988ef1741b7baeb8dce883c4337

                                                                          SHA1

                                                                          c5cb3353a053c6298974ddd67bf97d9d5d678daa

                                                                          SHA256

                                                                          07a3f1eb24add0c27db8569d8a70219acf31a4fce1ee13b0a35f6222061d93b4

                                                                          SHA512

                                                                          4e82eede4f42c916ca15cb2d23fb8387fdf5d9e61e0db78fc2228b31cf544325985f38d40a10ca45501995cd626f4c5b81ef7599aeeed2a47cffc83cc6c8d175

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                          Filesize

                                                                          717B

                                                                          MD5

                                                                          ec8ff3b1ded0246437b1472c69dd1811

                                                                          SHA1

                                                                          d813e874c2524e3a7da6c466c67854ad16800326

                                                                          SHA256

                                                                          e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

                                                                          SHA512

                                                                          e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                          Filesize

                                                                          192B

                                                                          MD5

                                                                          fa6eefd63db549fbb96f3177d9fb0ae4

                                                                          SHA1

                                                                          8b453ce70b61c81a879ec99c12a5b8007e71b884

                                                                          SHA256

                                                                          e8d97fde0ad756ad0d35a23b982714dbdf81182496cab38aed776c4bdba6642d

                                                                          SHA512

                                                                          6507b8bdc65f997232c086e208fa667ef9c84bf25a1f8f35190badf1fa6e4d8ac09cc95553f18612f96df3f04f1e32dc396a32f87b906af94a20984863336091

                                                                        • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_361\Java3BillDevices.png
                                                                          Filesize

                                                                          27KB

                                                                          MD5

                                                                          8e52efc6798ed074072f527309a1ba25

                                                                          SHA1

                                                                          347d4c6b4f92e7315d9b199a97dd5cf7d86b2431

                                                                          SHA256

                                                                          12491ebc4eb99bf014d3bc44f770114bde013e84cbec2633303559a8c6e5f991

                                                                          SHA512

                                                                          0653c6e7f94ac36fe555db3eda8465f99d17cdbab91ea6413c6bd68dbbbb4db5df06e5d62768f6f4dfcef8d207d771e0b6924adfe403b92729bc4c5689e4fca7

                                                                        • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_361\jds241063562.tmp
                                                                          Filesize

                                                                          52.6MB

                                                                          MD5

                                                                          1aa57a5a04ec43b25937efa2a3f0f0ad

                                                                          SHA1

                                                                          6121bef34c9c603e8b03140c05e0418096ac7bb6

                                                                          SHA256

                                                                          66a697fe354addb90ae4e3c6b617f9ca0e5a65a439435f674e3f6d8c7db85b6b

                                                                          SHA512

                                                                          1461ff7fc5d3a1e3fff20bd42324f0dc6f82bbdb9d35cc425535449a0f8e346599c4012802f0a801cce243eea4d878e6430a02db5b24fe6cc99b24cdad31c4e8

                                                                        • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_361\jds241068656.tmp
                                                                          Filesize

                                                                          843KB

                                                                          MD5

                                                                          c95a831719a0a8659911c2d961a9e425

                                                                          SHA1

                                                                          84e5db605edecd9976f2a7d45b00c2c5deabe11d

                                                                          SHA256

                                                                          bb5d1befb8970ee28066d13727056d54e0ee624564556757c26c75d6faafcc9d

                                                                          SHA512

                                                                          073f2e9ce88f18ddf6d5e9d1d47a142b68a4935d73854580ca6d5b619473632965051e398bf5485ff0664d2caf2ed13d4260ab64428c7ea2cce78983feed3069

                                                                        • C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\deployment.properties
                                                                          Filesize

                                                                          698B

                                                                          MD5

                                                                          cf1c4e5c2e543b1f5557e744291b8084

                                                                          SHA1

                                                                          3076c81423846077e8b3ed6540936557deb05a54

                                                                          SHA256

                                                                          d877897c80cec68e88494d236adba892e3dd4352327d7e689de5a8d6c3a23c24

                                                                          SHA512

                                                                          b0b4814e5412a181480f8006ea5b0d2b8dcb68697e6ca6cf337255c8c924419cf9ab5401d63da1c6860e0541e79401e071a98a467569b89c6f1491f9f47efd21

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                          Filesize

                                                                          864B

                                                                          MD5

                                                                          af30aaa74eec665c399d27555b89b5f6

                                                                          SHA1

                                                                          619ed534bc2724f7956e9d671c26a3d1db93ef91

                                                                          SHA256

                                                                          012ae391c34f61ef9ba9901963b04db796cff239dd82aafbb73202cc68ca43d8

                                                                          SHA512

                                                                          632914c51494e11fa33ab460b3dbfc1b982c89458b01cba9ca23df59e317a7183d1b2f627f6dad637e4e357718ece30f67daa80355ced83d4e1b8a0845460dc8

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          327a5d4b766b416267fd33aa496fa83e

                                                                          SHA1

                                                                          066b23847e65880482ea4f98e508701806e2de80

                                                                          SHA256

                                                                          d837f7130a38e5fdaa0c0885ec9caf71d41e835e60abf655794a15668288da8a

                                                                          SHA512

                                                                          ea6a28fe5a62cffe5ada9ca320c0bad3d798c521dadad2ea3dfe08e347af8e977258215e203ee93285d095eff17fcc4dcb1ab19bbc24d74fa9969e7fc3c1855a

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                          Filesize

                                                                          369B

                                                                          MD5

                                                                          fb1d0a6ebc0a2dd1a026c488c10df3a6

                                                                          SHA1

                                                                          9efd41445131b79ffd51f19719e8457048bbdb5c

                                                                          SHA256

                                                                          a9fabc8441c7a8813267fb4acd97b142e0bbc08a28c4dde695549b2140946310

                                                                          SHA512

                                                                          9701900771993b19bb3b1d5320776dbf2586e6c4a6e74b441c4c0ac53344c9809699426a88a07faeb6d4fd0419086315d2c6238a3fdca682ba07c457adba74c8

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          a2d4abd0e98dfedfd5d72f8ec68facb3

                                                                          SHA1

                                                                          86fdea98c5a0b1af370506671e93927dbd31c865

                                                                          SHA256

                                                                          ead9fb681460fc4bcbb801564b532ec5a77f4dbd869d7fd9314556e2ae93af8a

                                                                          SHA512

                                                                          e19c6f1ac183b79882a208c50591ec030ede16cdd941bae505312704ba3886a92448515ed7f75f1048c41efa14df3f5b0e7f155b1f804b755c7af4ef43b0f1d4

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          bd7cd7bbafcdfa8023934971aee9367c

                                                                          SHA1

                                                                          35b167439f9b5e7540e6977399051220109e86c9

                                                                          SHA256

                                                                          b6d668308210d6eb5fe7854cee93d6099be06205135539c3b6afcd42db5a428a

                                                                          SHA512

                                                                          ec9e5d51d15f1a9e930ccbf721c90ffc3146239ba266c227c57a33c5da5c35caef1566633b3517cac86dcc6fb52537adc481344397e780c1da6447de34245edb

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          eba61858160171e488ab252d450607da

                                                                          SHA1

                                                                          d534f72361192d0cb0b6995d883a9f61f4348699

                                                                          SHA256

                                                                          1560cc28ddf6822d56aff10a0c683abdbf235bc99a1ddbb62e2a64914f802170

                                                                          SHA512

                                                                          b23e6cb538ef6b3e1165db99a07568b3ec80da4ab5652220c73cfaab6398938a16681b4eed765ec359d6987fdf7c14dc09fee1d8ddc786b23b606ebf35888ddd

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          98866c2266e560c0a44c6e936eeebd47

                                                                          SHA1

                                                                          fc94b3e0ed8db122c1bd5ec645a747de80aba8c8

                                                                          SHA256

                                                                          ede460dbd61945cda56db24deaa434f4718137012076f75cc422575ad21ee2b0

                                                                          SHA512

                                                                          22c591f059d7729b3b0fd1b500482a84a7d2e4808fd26a4e0f244ca94e4758b7be4242d77888a8da3ef792ac8ee710dff193d8d57336b2d173c59c2e8a64435f

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                          Filesize

                                                                          5KB

                                                                          MD5

                                                                          405d547a5274ffd4c3de77cc3faa1169

                                                                          SHA1

                                                                          4fdc8f702d211bc0793b03863bbdbd4693bfc264

                                                                          SHA256

                                                                          27b859ff17fbf90ff45cf2fcf93741deb7dfb5881223346cd4081614cc5ef378

                                                                          SHA512

                                                                          925f4ff1acc70cb52ca747c9b10f734faf954f90946b49a3093f9c1b0a8172cbabaa072941cac9413a6e1d663041e457742f3b3620979c6151961fa6e66e8b56

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1
                                                                          Filesize

                                                                          264KB

                                                                          MD5

                                                                          376769ef63f399802a1f21e1cb7cd880

                                                                          SHA1

                                                                          fa37cd3759b5adc618031c80c485c4db1e43a7e2

                                                                          SHA256

                                                                          350a285f805fbb6897d5d213d36836c3cb9845575bafee0a4d37152f1e462514

                                                                          SHA512

                                                                          80ca11cc45827bc1511b7647c10e4fc76131c8d6297850947e56fdbb3b2a60b097ae7eae9316e689bc64b6b0def3e47dec1ea984b5683b3209b21b86eb74686f

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                          Filesize

                                                                          144KB

                                                                          MD5

                                                                          1b059e4f96b927bf5b03ae2f925247a0

                                                                          SHA1

                                                                          aba85e6efa1916156fcbea4f41be1ebd2edf965e

                                                                          SHA256

                                                                          85d6930651f78a75ad5604b84bfef05fbf98ed44de497bc4b2c652d31727711b

                                                                          SHA512

                                                                          b8c91d5eae82469d17ecbb96e53f02064d3d31101469051902fd8feebfbf4e618837f4a29f5344463dbbc06d1f2c6d33771a7f75bd0240625d3eca7fa402367a

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                          Filesize

                                                                          144KB

                                                                          MD5

                                                                          372453eae56f1d9105516f70da1361b9

                                                                          SHA1

                                                                          88d34dcfb9554c7a457a492ed39dda561b87f7a1

                                                                          SHA256

                                                                          f70b73e7392e378fc93e3e3c8ba5ac96768536bc5adf4323859fc8bc6f642ca9

                                                                          SHA512

                                                                          990c177e754bde0799bc7e658fc82af61ba57fbc6cedc77098c90fdd979eaa1532bcd05e0e08dfabba56ffd291a9d80d1db2b20e851098bf5d687ff656720cf7

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                          Filesize

                                                                          113KB

                                                                          MD5

                                                                          e2c7927854c92dbb7149f6af38a4e5a0

                                                                          SHA1

                                                                          0194b19574be732d121466a38d7eb3990566e35c

                                                                          SHA256

                                                                          60dafb0d61ed77d907070303d046fb2936af3def42b90b7a7499dcca9e0c9642

                                                                          SHA512

                                                                          6706f9dbf2b92545961b3d6759feab3f90567130e7d577f11b00d4e6c8757e069a7f87efa45487878a26fb9bad831c16d805d6efadb86ede598c3e142e2dab3c

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5dface.TMP
                                                                          Filesize

                                                                          97KB

                                                                          MD5

                                                                          99283d4b4db266596a601f043b37dcb2

                                                                          SHA1

                                                                          a3ea0a357c391fc1908e583a52c15470b8c42113

                                                                          SHA256

                                                                          77aa7ed58c4c766d0528422de6aae079eceb7ac58fee6951e6d8e5651d498b54

                                                                          SHA512

                                                                          2e311d852f9a3a01949f002085dc4bf7cae901db634e5e6dabfd4d987503de9994a11bd6defa25c198dc98c7db8095ea5335a710962949b2552f30e519538231

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                          Filesize

                                                                          2B

                                                                          MD5

                                                                          99914b932bd37a50b983c5e7c90ae93b

                                                                          SHA1

                                                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                          SHA256

                                                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                          SHA512

                                                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\39K1WZBJ\host[1]
                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          a752a4469ac0d91dd2cb1b766ba157de

                                                                          SHA1

                                                                          724ae6b6d6063306cc53b6ad07be6f88eaffbab3

                                                                          SHA256

                                                                          1e67043252582aea0e042f5a7be4a849b7cd01b133a489c3b2e67c10ade086f3

                                                                          SHA512

                                                                          abc2899705a23f15862acf3d407b700bb91c545722c02c7429745ab7f722507285c62614dcb87ea846f88fc0779345cb2e22dc3ad5f8113f6907821505be2c02

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\39K1WZBJ\rtutils[1]
                                                                          Filesize

                                                                          244B

                                                                          MD5

                                                                          c0a4cebb2c15be8262bf11de37606e07

                                                                          SHA1

                                                                          cafc2ccb797df31eecd3ae7abd396567de8e736d

                                                                          SHA256

                                                                          7da9aa32aa10b69f34b9d3602a3b8a15eb7c03957512714392f12458726ac5f1

                                                                          SHA512

                                                                          cc68f4bc22601430a77258c1d7e18d6366b6bf8f707d31933698b2008092ba5348c33fa8b03e18c4c707abf20ce3cbcb755226dc6489d2b19833809c98a11c74

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VT6R2QM\layout[1]
                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          cc86b13a186fa96dfc6480a8024d2275

                                                                          SHA1

                                                                          d892a7f06dc12a0f2996cc094e0730fe14caf51a

                                                                          SHA256

                                                                          fab91ced243da62ec1d938503fa989462374df470be38707fbf59f73715af058

                                                                          SHA512

                                                                          0e3e4c9755aa8377e00fc9998faab0cd839dfa9f88ce4f4a46d8b5aaf7a33e59e26dbf55e9e7d1f8ef325d43302c68c44216adb565913d30818c159a182120fc

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VT6R2QM\masthead_fill[1]
                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          91a7b390315635f033459904671c196d

                                                                          SHA1

                                                                          b996e96492a01e1b26eb62c17212e19f22b865f3

                                                                          SHA256

                                                                          155d2a08198237a22ed23dbb6babbd87a0d4f96ffdc73e0119ab14e5dd3b7e00

                                                                          SHA512

                                                                          b3c8b6f86ecf45408ac6b6387ee2c1545115ba79771714c4dd4bbe98f41f7034eae0257ec43c880c2ee88c44e8fc48c775c5bb4fd48666a9a27a8f8ac6bcfdcb

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EY3KXMB3\masthead_left[1]
                                                                          Filesize

                                                                          4KB

                                                                          MD5

                                                                          b663555027df2f807752987f002e52e7

                                                                          SHA1

                                                                          aef83d89f9c712a1cbf6f1cd98869822b73d08a6

                                                                          SHA256

                                                                          0ce32c034dfb7a635a7f6e8152666def16d860b6c631369013a0f34af9d17879

                                                                          SHA512

                                                                          b104ed3327fed172501c5aa990357b44e3b31bb75373fb8a4ea6470ee6a72e345c9dc4bcf46a1983c81adb567979e6e8e6517d943eb204c3f7fac559cd17c451

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EY3KXMB3\runtime[1]
                                                                          Filesize

                                                                          41KB

                                                                          MD5

                                                                          6ec53f9a37577beb8cc538f35da0cc41

                                                                          SHA1

                                                                          fbd4d0d3480999741ae882ff3e4c965e2d9aafd4

                                                                          SHA256

                                                                          2d5dc895f7197ec80f500968d62fc936c490d83948e07e1aeaf1a7ebc7d30a6a

                                                                          SHA512

                                                                          5b70533d479a0e43300058cdbf887e4161b9e6bd4d72cea216bb5f03cbeb7ca2ea04e4f9f435b957db4bfeb7725e8c677c4087390e4fc52dec502c3a300acb4e

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\U4IULL1L\common[1]
                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          f5bb484d82e7842a602337e34d11a8f6

                                                                          SHA1

                                                                          09ea1dee4b7c969771e97991c8f5826de637716f

                                                                          SHA256

                                                                          219108bfef63f97562c4532681b03675c9e698c5ae495205853dbcbfd93faf1a

                                                                          SHA512

                                                                          a23cc05b94842e1f3a53c2ea8a0b78061649e0a97fcd51c8673b2bcb6de80162c841e9fdde212d3dfd453933df2362dcb237fe629f802bafaa144e33ca78b978

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\U4IULL1L\l10n[1]
                                                                          Filesize

                                                                          4KB

                                                                          MD5

                                                                          1fd5111b757493a27e697d57b351bb56

                                                                          SHA1

                                                                          9ca81a74fa5c960f4e8b3ad8a0e1ec9f55237711

                                                                          SHA256

                                                                          85bbec802e8624e7081abeae4f30bd98d9a9df6574bd01fe5251047e8fdaf59f

                                                                          SHA512

                                                                          80f532e4671d685fa8360ef47a09efcb3342bcfcf929170275465f9800bfbfffc35728a1ba496d4c04a1fdefb2776af02262c3774f83fea289585a5296d560b0

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Core.dll
                                                                          Filesize

                                                                          5.4MB

                                                                          MD5

                                                                          f153f00ed37064b392bb36dff59e67d8

                                                                          SHA1

                                                                          a6ca85c8fdfad202d2148cd046d56020b780820f

                                                                          SHA256

                                                                          eaf9f64363f25524deda5e12bb0b5efcdc2477611c8b936507486bfb4627f373

                                                                          SHA512

                                                                          a7d09e1790e9d9a0971d6056be7efa8c574107fd5bde7e08732138605c0c8aa15c8cf68b67a3320a9fbfe5e5965d22b2858e36d8aeef0a9a2efb4dfe1f5981fa

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Core.dll
                                                                          Filesize

                                                                          5.4MB

                                                                          MD5

                                                                          f153f00ed37064b392bb36dff59e67d8

                                                                          SHA1

                                                                          a6ca85c8fdfad202d2148cd046d56020b780820f

                                                                          SHA256

                                                                          eaf9f64363f25524deda5e12bb0b5efcdc2477611c8b936507486bfb4627f373

                                                                          SHA512

                                                                          a7d09e1790e9d9a0971d6056be7efa8c574107fd5bde7e08732138605c0c8aa15c8cf68b67a3320a9fbfe5e5965d22b2858e36d8aeef0a9a2efb4dfe1f5981fa

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Core.dll
                                                                          Filesize

                                                                          5.4MB

                                                                          MD5

                                                                          f153f00ed37064b392bb36dff59e67d8

                                                                          SHA1

                                                                          a6ca85c8fdfad202d2148cd046d56020b780820f

                                                                          SHA256

                                                                          eaf9f64363f25524deda5e12bb0b5efcdc2477611c8b936507486bfb4627f373

                                                                          SHA512

                                                                          a7d09e1790e9d9a0971d6056be7efa8c574107fd5bde7e08732138605c0c8aa15c8cf68b67a3320a9fbfe5e5965d22b2858e36d8aeef0a9a2efb4dfe1f5981fa

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Core.dll
                                                                          Filesize

                                                                          5.4MB

                                                                          MD5

                                                                          f153f00ed37064b392bb36dff59e67d8

                                                                          SHA1

                                                                          a6ca85c8fdfad202d2148cd046d56020b780820f

                                                                          SHA256

                                                                          eaf9f64363f25524deda5e12bb0b5efcdc2477611c8b936507486bfb4627f373

                                                                          SHA512

                                                                          a7d09e1790e9d9a0971d6056be7efa8c574107fd5bde7e08732138605c0c8aa15c8cf68b67a3320a9fbfe5e5965d22b2858e36d8aeef0a9a2efb4dfe1f5981fa

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Core5Compat.dll
                                                                          Filesize

                                                                          816KB

                                                                          MD5

                                                                          845d73d30e593fa45ff7756eed99ada7

                                                                          SHA1

                                                                          d5b42c11f2140c86c5b6ea31cfa2f07b1ccedaec

                                                                          SHA256

                                                                          7863b24f046efa36fea0923eb32070c80c93dc89802b7ed8b472f1b8f8fd9fca

                                                                          SHA512

                                                                          2a0a5e0c7aec919bf026008b959b2c1d1924b3da385d12fd8bbc4e7923697284124544aab3c188e4296d9e8bf0946fc8fcfc91aaa3cb4c1c42231842864315ae

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Core5Compat.dll
                                                                          Filesize

                                                                          816KB

                                                                          MD5

                                                                          845d73d30e593fa45ff7756eed99ada7

                                                                          SHA1

                                                                          d5b42c11f2140c86c5b6ea31cfa2f07b1ccedaec

                                                                          SHA256

                                                                          7863b24f046efa36fea0923eb32070c80c93dc89802b7ed8b472f1b8f8fd9fca

                                                                          SHA512

                                                                          2a0a5e0c7aec919bf026008b959b2c1d1924b3da385d12fd8bbc4e7923697284124544aab3c188e4296d9e8bf0946fc8fcfc91aaa3cb4c1c42231842864315ae

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Core5Compat.dll
                                                                          Filesize

                                                                          816KB

                                                                          MD5

                                                                          845d73d30e593fa45ff7756eed99ada7

                                                                          SHA1

                                                                          d5b42c11f2140c86c5b6ea31cfa2f07b1ccedaec

                                                                          SHA256

                                                                          7863b24f046efa36fea0923eb32070c80c93dc89802b7ed8b472f1b8f8fd9fca

                                                                          SHA512

                                                                          2a0a5e0c7aec919bf026008b959b2c1d1924b3da385d12fd8bbc4e7923697284124544aab3c188e4296d9e8bf0946fc8fcfc91aaa3cb4c1c42231842864315ae

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Gui.dll
                                                                          Filesize

                                                                          7.3MB

                                                                          MD5

                                                                          d9d28c74bf6331296ba2dfcf2b9c95f6

                                                                          SHA1

                                                                          9f966b77751e2681916f165f348e1b598c71bd8e

                                                                          SHA256

                                                                          97e9cbc396e54fcba316c3b8f0383ec526159ae70bb63f7ebdd9ffc0f511c143

                                                                          SHA512

                                                                          554dba9b59d5ea6043a4cce9fe74b87f7cbd0dc341b6df78f2f5e3778e6a35f05cb03a9ff84d91753e4685936b74bcac550c4fc87f9fc671b73507d47b924592

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Gui.dll
                                                                          Filesize

                                                                          7.3MB

                                                                          MD5

                                                                          d9d28c74bf6331296ba2dfcf2b9c95f6

                                                                          SHA1

                                                                          9f966b77751e2681916f165f348e1b598c71bd8e

                                                                          SHA256

                                                                          97e9cbc396e54fcba316c3b8f0383ec526159ae70bb63f7ebdd9ffc0f511c143

                                                                          SHA512

                                                                          554dba9b59d5ea6043a4cce9fe74b87f7cbd0dc341b6df78f2f5e3778e6a35f05cb03a9ff84d91753e4685936b74bcac550c4fc87f9fc671b73507d47b924592

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Gui.dll
                                                                          Filesize

                                                                          7.3MB

                                                                          MD5

                                                                          d9d28c74bf6331296ba2dfcf2b9c95f6

                                                                          SHA1

                                                                          9f966b77751e2681916f165f348e1b598c71bd8e

                                                                          SHA256

                                                                          97e9cbc396e54fcba316c3b8f0383ec526159ae70bb63f7ebdd9ffc0f511c143

                                                                          SHA512

                                                                          554dba9b59d5ea6043a4cce9fe74b87f7cbd0dc341b6df78f2f5e3778e6a35f05cb03a9ff84d91753e4685936b74bcac550c4fc87f9fc671b73507d47b924592

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Gui.dll
                                                                          Filesize

                                                                          7.3MB

                                                                          MD5

                                                                          d9d28c74bf6331296ba2dfcf2b9c95f6

                                                                          SHA1

                                                                          9f966b77751e2681916f165f348e1b598c71bd8e

                                                                          SHA256

                                                                          97e9cbc396e54fcba316c3b8f0383ec526159ae70bb63f7ebdd9ffc0f511c143

                                                                          SHA512

                                                                          554dba9b59d5ea6043a4cce9fe74b87f7cbd0dc341b6df78f2f5e3778e6a35f05cb03a9ff84d91753e4685936b74bcac550c4fc87f9fc671b73507d47b924592

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Network.dll
                                                                          Filesize

                                                                          1.3MB

                                                                          MD5

                                                                          86103cc463c0f96c296cd81fb35574a7

                                                                          SHA1

                                                                          4af5098476fda9f866309d1a75256d3a0d589a51

                                                                          SHA256

                                                                          c203bc6a09ba5e9b6c272109f61a1a04d8531796a33e59015cc08bf2c07880fe

                                                                          SHA512

                                                                          e3d3db3b896c100844ea1de50313b1244f1cf16e00196cf571a22245c6eeed3adcdf226dee0a4eeb122c0a7ce4d9c1259bab742fcede328933513563c8631adb

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Network.dll
                                                                          Filesize

                                                                          1.3MB

                                                                          MD5

                                                                          86103cc463c0f96c296cd81fb35574a7

                                                                          SHA1

                                                                          4af5098476fda9f866309d1a75256d3a0d589a51

                                                                          SHA256

                                                                          c203bc6a09ba5e9b6c272109f61a1a04d8531796a33e59015cc08bf2c07880fe

                                                                          SHA512

                                                                          e3d3db3b896c100844ea1de50313b1244f1cf16e00196cf571a22245c6eeed3adcdf226dee0a4eeb122c0a7ce4d9c1259bab742fcede328933513563c8631adb

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Network.dll
                                                                          Filesize

                                                                          1.3MB

                                                                          MD5

                                                                          86103cc463c0f96c296cd81fb35574a7

                                                                          SHA1

                                                                          4af5098476fda9f866309d1a75256d3a0d589a51

                                                                          SHA256

                                                                          c203bc6a09ba5e9b6c272109f61a1a04d8531796a33e59015cc08bf2c07880fe

                                                                          SHA512

                                                                          e3d3db3b896c100844ea1de50313b1244f1cf16e00196cf571a22245c6eeed3adcdf226dee0a4eeb122c0a7ce4d9c1259bab742fcede328933513563c8631adb

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Svg.dll
                                                                          Filesize

                                                                          350KB

                                                                          MD5

                                                                          e98e4d70d5bd9f743d71018177c8f347

                                                                          SHA1

                                                                          79969a1673a3baf7d218b56b095d64cea9ebc80b

                                                                          SHA256

                                                                          1decbd3d2cb252e4fb23ec966b7bd5fdc63cc0b1c51f4537afc480fe4e0bb2c2

                                                                          SHA512

                                                                          5c476f4c436e91b62e519d31d4f1a42c337da43233a610e6a86b5c8ff8814f949f8b5e5eafdc569f82eb4f96dd9f89adb15a4288d92127a059ba6008b544db80

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Svg.dll
                                                                          Filesize

                                                                          350KB

                                                                          MD5

                                                                          e98e4d70d5bd9f743d71018177c8f347

                                                                          SHA1

                                                                          79969a1673a3baf7d218b56b095d64cea9ebc80b

                                                                          SHA256

                                                                          1decbd3d2cb252e4fb23ec966b7bd5fdc63cc0b1c51f4537afc480fe4e0bb2c2

                                                                          SHA512

                                                                          5c476f4c436e91b62e519d31d4f1a42c337da43233a610e6a86b5c8ff8814f949f8b5e5eafdc569f82eb4f96dd9f89adb15a4288d92127a059ba6008b544db80

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Svg.dll
                                                                          Filesize

                                                                          350KB

                                                                          MD5

                                                                          e98e4d70d5bd9f743d71018177c8f347

                                                                          SHA1

                                                                          79969a1673a3baf7d218b56b095d64cea9ebc80b

                                                                          SHA256

                                                                          1decbd3d2cb252e4fb23ec966b7bd5fdc63cc0b1c51f4537afc480fe4e0bb2c2

                                                                          SHA512

                                                                          5c476f4c436e91b62e519d31d4f1a42c337da43233a610e6a86b5c8ff8814f949f8b5e5eafdc569f82eb4f96dd9f89adb15a4288d92127a059ba6008b544db80

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Widgets.dll
                                                                          Filesize

                                                                          5.8MB

                                                                          MD5

                                                                          fdc4fc0eaa7a6cfc8712a1c65f7592ad

                                                                          SHA1

                                                                          f43f709d373a70f3b3a895d08114f0dcdab79db0

                                                                          SHA256

                                                                          31336c26f42b274187dc473da01e4e1c1f0f2a6250313eb4822656d94b420264

                                                                          SHA512

                                                                          25cc93a6eac7a73fdeaa61ee874fd5f1998a8574255ecb57bbef8d72743eee47862468d714117f62493431e49720951c2fc00988f6a9888687f8425d73599094

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Widgets.dll
                                                                          Filesize

                                                                          5.8MB

                                                                          MD5

                                                                          fdc4fc0eaa7a6cfc8712a1c65f7592ad

                                                                          SHA1

                                                                          f43f709d373a70f3b3a895d08114f0dcdab79db0

                                                                          SHA256

                                                                          31336c26f42b274187dc473da01e4e1c1f0f2a6250313eb4822656d94b420264

                                                                          SHA512

                                                                          25cc93a6eac7a73fdeaa61ee874fd5f1998a8574255ecb57bbef8d72743eee47862468d714117f62493431e49720951c2fc00988f6a9888687f8425d73599094

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Widgets.dll
                                                                          Filesize

                                                                          5.8MB

                                                                          MD5

                                                                          fdc4fc0eaa7a6cfc8712a1c65f7592ad

                                                                          SHA1

                                                                          f43f709d373a70f3b3a895d08114f0dcdab79db0

                                                                          SHA256

                                                                          31336c26f42b274187dc473da01e4e1c1f0f2a6250313eb4822656d94b420264

                                                                          SHA512

                                                                          25cc93a6eac7a73fdeaa61ee874fd5f1998a8574255ecb57bbef8d72743eee47862468d714117f62493431e49720951c2fc00988f6a9888687f8425d73599094

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Xml.dll
                                                                          Filesize

                                                                          133KB

                                                                          MD5

                                                                          5fceb2eaac6f25a75108a7a9ce8b57b6

                                                                          SHA1

                                                                          a31fec965e023b73764e2fce92ad9093ed6f7d65

                                                                          SHA256

                                                                          2d623a1fb8901ecc24107be17636c76f41607192b411b4e57bcdbae6ca515a1a

                                                                          SHA512

                                                                          49bc1c81a8e634c51d4303c6d28bab774391e74ce96af51e7a14b06767ff0d40594cdd7f72e01c1025b80dba1b28597fef53c6d80fea2c434ef636db2a57d161

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Xml.dll
                                                                          Filesize

                                                                          133KB

                                                                          MD5

                                                                          5fceb2eaac6f25a75108a7a9ce8b57b6

                                                                          SHA1

                                                                          a31fec965e023b73764e2fce92ad9093ed6f7d65

                                                                          SHA256

                                                                          2d623a1fb8901ecc24107be17636c76f41607192b411b4e57bcdbae6ca515a1a

                                                                          SHA512

                                                                          49bc1c81a8e634c51d4303c6d28bab774391e74ce96af51e7a14b06767ff0d40594cdd7f72e01c1025b80dba1b28597fef53c6d80fea2c434ef636db2a57d161

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\Qt6Xml.dll
                                                                          Filesize

                                                                          133KB

                                                                          MD5

                                                                          5fceb2eaac6f25a75108a7a9ce8b57b6

                                                                          SHA1

                                                                          a31fec965e023b73764e2fce92ad9093ed6f7d65

                                                                          SHA256

                                                                          2d623a1fb8901ecc24107be17636c76f41607192b411b4e57bcdbae6ca515a1a

                                                                          SHA512

                                                                          49bc1c81a8e634c51d4303c6d28bab774391e74ce96af51e7a14b06767ff0d40594cdd7f72e01c1025b80dba1b28597fef53c6d80fea2c434ef636db2a57d161

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\iconengines\qsvgicon.dll
                                                                          Filesize

                                                                          63KB

                                                                          MD5

                                                                          dcb4d3f7d20a7ac5d1abe2bbf642409f

                                                                          SHA1

                                                                          4affe079dba43d280a04c9c522a5cfab75e52a15

                                                                          SHA256

                                                                          c80ad0e9a105fd610aedcd2d6f8edeb249e2874c683cf0c97a47e3cc24762b91

                                                                          SHA512

                                                                          ac3853a81bac87cea8fbdaf78667f8a5597727f7d6b1c9735eaa0cb414acfdb5f8c8bb7f31095838463a32ad06b2dfe965f3679ae0dd879f96429fbaebf333ee

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\iconengines\qsvgicon.dll
                                                                          Filesize

                                                                          63KB

                                                                          MD5

                                                                          dcb4d3f7d20a7ac5d1abe2bbf642409f

                                                                          SHA1

                                                                          4affe079dba43d280a04c9c522a5cfab75e52a15

                                                                          SHA256

                                                                          c80ad0e9a105fd610aedcd2d6f8edeb249e2874c683cf0c97a47e3cc24762b91

                                                                          SHA512

                                                                          ac3853a81bac87cea8fbdaf78667f8a5597727f7d6b1c9735eaa0cb414acfdb5f8c8bb7f31095838463a32ad06b2dfe965f3679ae0dd879f96429fbaebf333ee

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\iconengines\qsvgicon.dll
                                                                          Filesize

                                                                          63KB

                                                                          MD5

                                                                          dcb4d3f7d20a7ac5d1abe2bbf642409f

                                                                          SHA1

                                                                          4affe079dba43d280a04c9c522a5cfab75e52a15

                                                                          SHA256

                                                                          c80ad0e9a105fd610aedcd2d6f8edeb249e2874c683cf0c97a47e3cc24762b91

                                                                          SHA512

                                                                          ac3853a81bac87cea8fbdaf78667f8a5597727f7d6b1c9735eaa0cb414acfdb5f8c8bb7f31095838463a32ad06b2dfe965f3679ae0dd879f96429fbaebf333ee

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\jars\JavaCheck.jar
                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          ebca95af1795431d077af0eefe59a7fe

                                                                          SHA1

                                                                          d108b038abd93342c4a4ff656e7cb9b66ac26b53

                                                                          SHA256

                                                                          3030eb718cb2d7edc68d426d46f21e1af2a2cdd5443de5dfc5020650b52e7601

                                                                          SHA512

                                                                          82db76377acecec4b1b012f1ba83fe234bbc33f2d6b8c9ad97c9631a3df989d64fa0cb111e8db59af5114d620921e4ece38303091c72cc6bdf0226f935822319

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\platforms\qdirect2d.dll
                                                                          Filesize

                                                                          883KB

                                                                          MD5

                                                                          2dc372bec7d15f0e0e6e45930865a7c0

                                                                          SHA1

                                                                          cf70323914d0f246c3953855dbe2e8a5ff51e4fc

                                                                          SHA256

                                                                          1fbfa3632fd292ccb3ab72566d934dfafc3d99308115c60ff7441aa5e905cd84

                                                                          SHA512

                                                                          d313178dc461f401ad849f2ee5c2b103e81d62742105df89170bf3ec8da100da704515bd668c93617083880a0915e1b2a0e76ed8aff6a6516be705e18932406e

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\platforms\qwindows.dll
                                                                          Filesize

                                                                          811KB

                                                                          MD5

                                                                          c375f728acfcce8456b3bda4c5837976

                                                                          SHA1

                                                                          7de1c3476c043a58c41428b7f838cc6ab2017857

                                                                          SHA256

                                                                          a3bd204581461478282555b3c46b13c8d6779469a1b209b45765dbc7947a564a

                                                                          SHA512

                                                                          b739588b0adbf1e3f107709953bf68660fe7f33c9fc8d7fbf5d738483e5eca3076de92574789e21e858bd70a3f1bd1c108ca754fed08046185949a85ef38cb2a

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\platforms\qwindows.dll
                                                                          Filesize

                                                                          811KB

                                                                          MD5

                                                                          c375f728acfcce8456b3bda4c5837976

                                                                          SHA1

                                                                          7de1c3476c043a58c41428b7f838cc6ab2017857

                                                                          SHA256

                                                                          a3bd204581461478282555b3c46b13c8d6779469a1b209b45765dbc7947a564a

                                                                          SHA512

                                                                          b739588b0adbf1e3f107709953bf68660fe7f33c9fc8d7fbf5d738483e5eca3076de92574789e21e858bd70a3f1bd1c108ca754fed08046185949a85ef38cb2a

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\platforms\qwindows.dll
                                                                          Filesize

                                                                          811KB

                                                                          MD5

                                                                          c375f728acfcce8456b3bda4c5837976

                                                                          SHA1

                                                                          7de1c3476c043a58c41428b7f838cc6ab2017857

                                                                          SHA256

                                                                          a3bd204581461478282555b3c46b13c8d6779469a1b209b45765dbc7947a564a

                                                                          SHA512

                                                                          b739588b0adbf1e3f107709953bf68660fe7f33c9fc8d7fbf5d738483e5eca3076de92574789e21e858bd70a3f1bd1c108ca754fed08046185949a85ef38cb2a

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\prismlauncher.exe
                                                                          Filesize

                                                                          7.7MB

                                                                          MD5

                                                                          6eee4fe0679ff858adfd4de9b3bb1892

                                                                          SHA1

                                                                          c536cfb7d4025cc4971389e9bddc3bfb06920ab4

                                                                          SHA256

                                                                          071d3b45a03c20867cc2bf1f8d4576cd8bfb76655531a09a296229d8b32a285b

                                                                          SHA512

                                                                          2a24a94a5ca4b93d964de894847a270af094fe7ff6d28d3ee7b3d947fd956706a8a69057f5d0af743024d8eb14f0e04ef8e3116128ccace5a09bcb99867fe32e

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\prismlauncher.exe
                                                                          Filesize

                                                                          7.7MB

                                                                          MD5

                                                                          6eee4fe0679ff858adfd4de9b3bb1892

                                                                          SHA1

                                                                          c536cfb7d4025cc4971389e9bddc3bfb06920ab4

                                                                          SHA256

                                                                          071d3b45a03c20867cc2bf1f8d4576cd8bfb76655531a09a296229d8b32a285b

                                                                          SHA512

                                                                          2a24a94a5ca4b93d964de894847a270af094fe7ff6d28d3ee7b3d947fd956706a8a69057f5d0af743024d8eb14f0e04ef8e3116128ccace5a09bcb99867fe32e

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\prismlauncher.exe
                                                                          Filesize

                                                                          7.7MB

                                                                          MD5

                                                                          6eee4fe0679ff858adfd4de9b3bb1892

                                                                          SHA1

                                                                          c536cfb7d4025cc4971389e9bddc3bfb06920ab4

                                                                          SHA256

                                                                          071d3b45a03c20867cc2bf1f8d4576cd8bfb76655531a09a296229d8b32a285b

                                                                          SHA512

                                                                          2a24a94a5ca4b93d964de894847a270af094fe7ff6d28d3ee7b3d947fd956706a8a69057f5d0af743024d8eb14f0e04ef8e3116128ccace5a09bcb99867fe32e

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\prismlauncher.exe
                                                                          Filesize

                                                                          7.7MB

                                                                          MD5

                                                                          6eee4fe0679ff858adfd4de9b3bb1892

                                                                          SHA1

                                                                          c536cfb7d4025cc4971389e9bddc3bfb06920ab4

                                                                          SHA256

                                                                          071d3b45a03c20867cc2bf1f8d4576cd8bfb76655531a09a296229d8b32a285b

                                                                          SHA512

                                                                          2a24a94a5ca4b93d964de894847a270af094fe7ff6d28d3ee7b3d947fd956706a8a69057f5d0af743024d8eb14f0e04ef8e3116128ccace5a09bcb99867fe32e

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\qt.conf
                                                                          Filesize

                                                                          1B

                                                                          MD5

                                                                          7215ee9c7d9dc229d2921a40e899ec5f

                                                                          SHA1

                                                                          b858cb282617fb0956d960215c8e84d1ccf909c6

                                                                          SHA256

                                                                          36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

                                                                          SHA512

                                                                          f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\styles\qwindowsvistastyle.dll
                                                                          Filesize

                                                                          150KB

                                                                          MD5

                                                                          b1e8f9b4f67602d2af400f97123cd67e

                                                                          SHA1

                                                                          fb84d95ac7629dee1ab6a6235aa10f0033d606fc

                                                                          SHA256

                                                                          1e826a5e7dc86022a17f72980f9c9eadb0b6fb439cda43e4af5a1d3b208e91eb

                                                                          SHA512

                                                                          60cc251e076498396d84ffc9a3e0c742bf241d8be877a090e336f2ee7d8d96aaeda8b7527139ec7e0f523e25ab675269925484a145e8caeb9c6d92ea6f75b4fb

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\styles\qwindowsvistastyle.dll
                                                                          Filesize

                                                                          150KB

                                                                          MD5

                                                                          b1e8f9b4f67602d2af400f97123cd67e

                                                                          SHA1

                                                                          fb84d95ac7629dee1ab6a6235aa10f0033d606fc

                                                                          SHA256

                                                                          1e826a5e7dc86022a17f72980f9c9eadb0b6fb439cda43e4af5a1d3b208e91eb

                                                                          SHA512

                                                                          60cc251e076498396d84ffc9a3e0c742bf241d8be877a090e336f2ee7d8d96aaeda8b7527139ec7e0f523e25ab675269925484a145e8caeb9c6d92ea6f75b4fb

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\styles\qwindowsvistastyle.dll
                                                                          Filesize

                                                                          150KB

                                                                          MD5

                                                                          b1e8f9b4f67602d2af400f97123cd67e

                                                                          SHA1

                                                                          fb84d95ac7629dee1ab6a6235aa10f0033d606fc

                                                                          SHA256

                                                                          1e826a5e7dc86022a17f72980f9c9eadb0b6fb439cda43e4af5a1d3b208e91eb

                                                                          SHA512

                                                                          60cc251e076498396d84ffc9a3e0c742bf241d8be877a090e336f2ee7d8d96aaeda8b7527139ec7e0f523e25ab675269925484a145e8caeb9c6d92ea6f75b4fb

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\tls\qschannelbackend.dll
                                                                          Filesize

                                                                          213KB

                                                                          MD5

                                                                          4c28ee5e48080b3c3a5ba7f23cd00f60

                                                                          SHA1

                                                                          1416663464ddc4e85f993759683fcc6e6c3652f3

                                                                          SHA256

                                                                          cd3c48a739d9ffa9e5a4568e023c64c51aecc55777ab41b5a9ef4d6e19b644f9

                                                                          SHA512

                                                                          9c2c786f6db9b40d958086f25a579dbe5a0292a19ada6847db6138e43a0f493cb228fc2ee61527deed87197fa3e647e22d65818adda7f8566d64eb27c76d2b2f

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\tls\qschannelbackend.dll
                                                                          Filesize

                                                                          213KB

                                                                          MD5

                                                                          4c28ee5e48080b3c3a5ba7f23cd00f60

                                                                          SHA1

                                                                          1416663464ddc4e85f993759683fcc6e6c3652f3

                                                                          SHA256

                                                                          cd3c48a739d9ffa9e5a4568e023c64c51aecc55777ab41b5a9ef4d6e19b644f9

                                                                          SHA512

                                                                          9c2c786f6db9b40d958086f25a579dbe5a0292a19ada6847db6138e43a0f493cb228fc2ee61527deed87197fa3e647e22d65818adda7f8566d64eb27c76d2b2f

                                                                        • C:\Users\Admin\AppData\Local\Programs\PrismLauncher\tls\qschannelbackend.dll
                                                                          Filesize

                                                                          213KB

                                                                          MD5

                                                                          4c28ee5e48080b3c3a5ba7f23cd00f60

                                                                          SHA1

                                                                          1416663464ddc4e85f993759683fcc6e6c3652f3

                                                                          SHA256

                                                                          cd3c48a739d9ffa9e5a4568e023c64c51aecc55777ab41b5a9ef4d6e19b644f9

                                                                          SHA512

                                                                          9c2c786f6db9b40d958086f25a579dbe5a0292a19ada6847db6138e43a0f493cb228fc2ee61527deed87197fa3e647e22d65818adda7f8566d64eb27c76d2b2f

                                                                        • C:\Users\Admin\AppData\Local\Temp\jds241037671.tmp\JavaSetup8u361.exe
                                                                          Filesize

                                                                          1.9MB

                                                                          MD5

                                                                          442dcacd62016db76c61af770301626f

                                                                          SHA1

                                                                          1ef7a54bb0fb6395b271d88e4d87e7ac3b76e58a

                                                                          SHA256

                                                                          8aa49738b3efd4a2e2b3d71991c209db46e082e1739de43147041f9af2a7fff7

                                                                          SHA512

                                                                          3c21efe1f3422107bddc48d0edd842924dfdf6682b1e81ace83aa992ba49e224d45fd0fc6a73be9de6806effe71d8a1908f550c8b1cf520df4972c252b721bf9

                                                                        • C:\Users\Admin\AppData\Local\Temp\jusched.log
                                                                          Filesize

                                                                          267KB

                                                                          MD5

                                                                          aac52152cd3cf8e4acbc9f09e73b2676

                                                                          SHA1

                                                                          dfb3a67792606a82fa6827eeb0d5e0e14f578438

                                                                          SHA256

                                                                          8ba2aa8160c2124a342ffcfd9f04c7351c262b373cf36a571dc0c4cb91a8464b

                                                                          SHA512

                                                                          0432330154e420268e32177d0cc2cedfade34083145860535b7d9b86c5c33e048f0b0f302f1cbadf25789959d96b270677363917eb650c0cb190c7b96b4ef7f3

                                                                        • C:\Users\Admin\AppData\Local\Temp\nshB3A6.tmp\System.dll
                                                                          Filesize

                                                                          12KB

                                                                          MD5

                                                                          cff85c549d536f651d4fb8387f1976f2

                                                                          SHA1

                                                                          d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                                                                          SHA256

                                                                          8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                                                                          SHA512

                                                                          531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                                                                        • C:\Users\Admin\AppData\Local\Temp\nshB3A6.tmp\System.dll
                                                                          Filesize

                                                                          12KB

                                                                          MD5

                                                                          cff85c549d536f651d4fb8387f1976f2

                                                                          SHA1

                                                                          d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                                                                          SHA256

                                                                          8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                                                                          SHA512

                                                                          531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                                                                        • C:\Users\Admin\AppData\Local\Temp\nshB3A6.tmp\modern-wizard.bmp
                                                                          Filesize

                                                                          25KB

                                                                          MD5

                                                                          cbe40fd2b1ec96daedc65da172d90022

                                                                          SHA1

                                                                          366c216220aa4329dff6c485fd0e9b0f4f0a7944

                                                                          SHA256

                                                                          3ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2

                                                                          SHA512

                                                                          62990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63

                                                                        • C:\Users\Admin\AppData\Local\Temp\nshB3A6.tmp\nsDialogs.dll
                                                                          Filesize

                                                                          9KB

                                                                          MD5

                                                                          6c3f8c94d0727894d706940a8a980543

                                                                          SHA1

                                                                          0d1bcad901be377f38d579aafc0c41c0ef8dcefd

                                                                          SHA256

                                                                          56b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2

                                                                          SHA512

                                                                          2094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355

                                                                        • C:\Users\Admin\AppData\Local\Temp\nshB3A6.tmp\nsDialogs.dll
                                                                          Filesize

                                                                          9KB

                                                                          MD5

                                                                          6c3f8c94d0727894d706940a8a980543

                                                                          SHA1

                                                                          0d1bcad901be377f38d579aafc0c41c0ef8dcefd

                                                                          SHA256

                                                                          56b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2

                                                                          SHA512

                                                                          2094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355

                                                                        • C:\Users\Admin\AppData\Local\Temp\nshB3A6.tmp\nsExec.dll
                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          675c4948e1efc929edcabfe67148eddd

                                                                          SHA1

                                                                          f5bdd2c4329ed2732ecfe3423c3cc482606eb28e

                                                                          SHA256

                                                                          1076ca39c449ed1a968021b76ef31f22a5692dfafeea29460e8d970a63c59906

                                                                          SHA512

                                                                          61737021f86f54279d0a4e35db0d0808e9a55d89784a31d597f2e4b65b7bbeec99aa6c79d65258259130eeda2e5b2820f4f1247777a3010f2dc53e30c612a683

                                                                        • C:\Users\Admin\AppData\Local\Temp\nshB3A6.tmp\nsExec.dll
                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          675c4948e1efc929edcabfe67148eddd

                                                                          SHA1

                                                                          f5bdd2c4329ed2732ecfe3423c3cc482606eb28e

                                                                          SHA256

                                                                          1076ca39c449ed1a968021b76ef31f22a5692dfafeea29460e8d970a63c59906

                                                                          SHA512

                                                                          61737021f86f54279d0a4e35db0d0808e9a55d89784a31d597f2e4b65b7bbeec99aa6c79d65258259130eeda2e5b2820f4f1247777a3010f2dc53e30c612a683

                                                                        • C:\Users\Admin\AppData\Roaming\PrismLauncher\PrismLauncher-0.log
                                                                          Filesize

                                                                          61KB

                                                                          MD5

                                                                          6da7ad33c286110bceb8de47b1607de3

                                                                          SHA1

                                                                          e74d9449e8fcde1012fc8414c4965ea1d9c9a180

                                                                          SHA256

                                                                          692252ea2173938a792461e76c66b8e289fd278429b23b3dd29c65e862c18f75

                                                                          SHA512

                                                                          780a6ddd488a4588936126e9f5ce0d9a98fbabeb12c674bcaef42b22705dc20bd31607fd0b43673e0b28473bac550947a16af1d6f03de35a409d072b07490dcf

                                                                        • C:\Users\Admin\AppData\Roaming\PrismLauncher\metacache
                                                                          Filesize

                                                                          426B

                                                                          MD5

                                                                          0754d1a929d1e5783ddc0425356ca1ae

                                                                          SHA1

                                                                          f63a2428dff01ed4ddb75db890de1c28c0bd16bc

                                                                          SHA256

                                                                          9c8835141f3e942252a2f2f1b15af6abd0b23f6d4e098dc4d27b3b36bcf7ed36

                                                                          SHA512

                                                                          55a59e971a4f2abbd290c4aa9c860b58902931793f81a2c5d4885f8c91818eb85c5757f8ad1877b1b7108734e54b6e9908b0b06f2ae3eb1b62917555b5c8adc6

                                                                        • C:\Users\Admin\AppData\Roaming\PrismLauncher\prismlauncher.cfg
                                                                          Filesize

                                                                          22B

                                                                          MD5

                                                                          1b2b01b0214b9ab0033df479f20abc8f

                                                                          SHA1

                                                                          e1b576a802a75ced79fb0d8e6ddd82214e4b5778

                                                                          SHA256

                                                                          e62cd3bc1a8af2490909eed24f5c484b624711b070b0622afffdf8196dfe5764

                                                                          SHA512

                                                                          fa5c05cf9d03594b3a51e5d8fbc90728de704d4bf8b8d9d93c7542c444c0c08ddf24badad8b3df559170733326716d59f71d7384397b5d7a705e3f32cfc73850

                                                                        • C:\Users\Admin\AppData\Roaming\PrismLauncher\translations\index_v2.json
                                                                          Filesize

                                                                          18KB

                                                                          MD5

                                                                          6b17959bd4cf2d7e2014f8402697e492

                                                                          SHA1

                                                                          b6bbb6fe3f9578939359b5064496af8dc216985c

                                                                          SHA256

                                                                          223d891646bfdfbc1fa32bbb9b979d1fc017999e1e524adc42beed563c9d812b

                                                                          SHA512

                                                                          d1a4fa04c2cc97df39a9b727540618600145d35c377f1e1b9b2e8960ff72c524a669df5422a9f983c0c1ff6ae7ebbd69e34fac01c53593ae109c0be2d066ac57

                                                                        • C:\Users\Admin\AppData\Roaming\PrismLauncher\translations\index_v2.json
                                                                          Filesize

                                                                          18KB

                                                                          MD5

                                                                          6b17959bd4cf2d7e2014f8402697e492

                                                                          SHA1

                                                                          b6bbb6fe3f9578939359b5064496af8dc216985c

                                                                          SHA256

                                                                          223d891646bfdfbc1fa32bbb9b979d1fc017999e1e524adc42beed563c9d812b

                                                                          SHA512

                                                                          d1a4fa04c2cc97df39a9b727540618600145d35c377f1e1b9b2e8960ff72c524a669df5422a9f983c0c1ff6ae7ebbd69e34fac01c53593ae109c0be2d066ac57

                                                                        • C:\Users\Admin\AppData\Roaming\PrismLauncher\translations\mmc_es.qm
                                                                          Filesize

                                                                          225KB

                                                                          MD5

                                                                          90d7a2d7f59881a775b51982249c7a27

                                                                          SHA1

                                                                          b07e27075d202a2f6a98ae5fd4fbc72bdd21b252

                                                                          SHA256

                                                                          d6339ad98398d1217fae5209640c0c1a4d25edbe56f26450c4f952fc7539f379

                                                                          SHA512

                                                                          4ae109f5feac869cf3c536504bc67aff9837efe7ab4f53cd83db4d62913e1e521e2a285d5e2ee584838ee9834a02d5b61f2c6f0c63d190f385f7542f97d8159f

                                                                        • C:\Users\Admin\AppData\Roaming\PrismLauncher\translations\mmc_es.qm.XNVyin
                                                                          Filesize

                                                                          225KB

                                                                          MD5

                                                                          90d7a2d7f59881a775b51982249c7a27

                                                                          SHA1

                                                                          b07e27075d202a2f6a98ae5fd4fbc72bdd21b252

                                                                          SHA256

                                                                          d6339ad98398d1217fae5209640c0c1a4d25edbe56f26450c4f952fc7539f379

                                                                          SHA512

                                                                          4ae109f5feac869cf3c536504bc67aff9837efe7ab4f53cd83db4d62913e1e521e2a285d5e2ee584838ee9834a02d5b61f2c6f0c63d190f385f7542f97d8159f

                                                                        • C:\Users\Admin\Downloads\Unconfirmed 862787.crdownload
                                                                          Filesize

                                                                          2.2MB

                                                                          MD5

                                                                          d3809baddaf7b1e7d94484160043328b

                                                                          SHA1

                                                                          e1979f5248d3b20858b11386ce22b1ccb0a9bfb5

                                                                          SHA256

                                                                          e28f198ca200445ab45dd4e94d49993ad1a9a21548908ca9c09ade6419c2e079

                                                                          SHA512

                                                                          96350ef6c81a1bc7d3c6b29c2a66ffaa1cf4f86172d3f52d39bcbf3886da41208b75cfe16bbf4ea23e04b2e0616637083eeacdefb8c0edc3ce6d0f2f89f881c6

                                                                        • C:\Windows\Installer\MSI30B.tmp
                                                                          Filesize

                                                                          198KB

                                                                          MD5

                                                                          c7018628101e1bb69437b4ab2f6b7465

                                                                          SHA1

                                                                          e185b2a7685490f74e11e794bf8e54bd9b21e295

                                                                          SHA256

                                                                          8c33499755edda822c1ed58354f0353134707f143ea0290758510781e515c8d8

                                                                          SHA512

                                                                          374f90ca6ae78e784967f314715cd282ea49332de1c1a59b3ed27389799f84eaae8ed9950a0b67ccc383c1ff872984114c2d43538cc39b50e9646e958dbf95f4

                                                                        • C:\Windows\Installer\MSIC73A.tmp
                                                                          Filesize

                                                                          602KB

                                                                          MD5

                                                                          dbaf31f37c583df88814c6edbfe7f884

                                                                          SHA1

                                                                          dc3b941933ebe79301b8a2949316c8bb47e27ccd

                                                                          SHA256

                                                                          32ce5f4ea52b3c172a91df18d15bc75b57fc229ede28f408d13d74f50786eeca

                                                                          SHA512

                                                                          6303a7bcb88819898cb170a872e10986889382053a91f369c2a77efd0c5970310ef0512ac3ed46d38004e4381c7e191943ff266d7d9a45694923462e869773cb

                                                                        • \??\pipe\crashpad_1176_NBHSMSVVKNQRGRVQ
                                                                          MD5

                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                          SHA1

                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                          SHA256

                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                          SHA512

                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                        • memory/1640-1379-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1640-1385-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1640-1348-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2072-313-0x0000000002750000-0x0000000002751000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2680-316-0x0000000001090000-0x0000000001091000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3368-310-0x0000000002F70000-0x0000000002F71000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3368-302-0x0000000002F70000-0x0000000002F71000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3368-291-0x0000000002F70000-0x0000000002F71000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4292-219-0x00007FF600E90000-0x00007FF601653000-memory.dmp
                                                                          Filesize

                                                                          7.8MB

                                                                        • memory/4292-235-0x000001415C920000-0x000001415C930000-memory.dmp
                                                                          Filesize

                                                                          64KB

                                                                        • memory/4292-218-0x00007FFD60DD0000-0x00007FFD61395000-memory.dmp
                                                                          Filesize

                                                                          5.8MB

                                                                        • memory/4292-251-0x000001415C920000-0x000001415C930000-memory.dmp
                                                                          Filesize

                                                                          64KB

                                                                        • memory/4292-312-0x000001415C920000-0x000001415C930000-memory.dmp
                                                                          Filesize

                                                                          64KB

                                                                        • memory/4376-309-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4376-301-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/4560-398-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-345-0x000001C053FC0000-0x000001C053FD0000-memory.dmp
                                                                          Filesize

                                                                          64KB

                                                                        • memory/4560-1391-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-325-0x00007FF600E90000-0x00007FF601653000-memory.dmp
                                                                          Filesize

                                                                          7.8MB

                                                                        • memory/4560-326-0x00007FFD603F0000-0x00007FFD609B5000-memory.dmp
                                                                          Filesize

                                                                          5.8MB

                                                                        • memory/4560-337-0x000001C053FC0000-0x000001C053FD0000-memory.dmp
                                                                          Filesize

                                                                          64KB

                                                                        • memory/4560-1340-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-409-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-396-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-1126-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-344-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-981-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-399-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-395-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-387-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-1538-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-1539-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-1679-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-1684-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-374-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-1740-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB

                                                                        • memory/4560-397-0x000001C0546D0000-0x000001C054E2D000-memory.dmp
                                                                          Filesize

                                                                          7.4MB