Analysis

  • max time kernel
    537s
  • max time network
    517s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    29-04-2023 04:56

General

  • Target

    TLauncher-2.879-Installer-1.1.0.exe

  • Size

    22.6MB

  • MD5

    601b94e3b018e39e0da90881fe89156d

  • SHA1

    dc5340d6e1cb98c6ae2fa6882a4c7284e990705b

  • SHA256

    845b0953c143daf9382b38c8ac7faeef62d5298bb0191f1be60865f78a942bac

  • SHA512

    493c283aa3e201501843e59d593d82b3c98d2628639c95c977c9f22c268d89f7b072907d7b5d244fb7f122348277a97f7d68ce0ebdb36d7fc479c5f3c5bd33db

  • SSDEEP

    393216:+Xj4yibrRbGPfs/dQETVlOBbpFEjdGphRqV56Hpkf+V4scTKAjENq+:+zCrRsHExi73qqHpg+Vvc+AmX

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.879-Installer-1.1.0.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.879-Installer-1.1.0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.879-Installer-1.1.0.exe" "__IRCT:3" "__IRTSS:23652861" "__IRSID:S-1-5-21-2805025096-2326403612-4231045514-1000"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:220
      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3136
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" "__IRCT:3" "__IRTSS:1841947" "__IRSID:S-1-5-21-2805025096-2326403612-4231045514-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:3844
      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3068
        • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
          "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:2908
  • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
    "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
      "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /C chcp 437 & wmic qfe get HotFixID
        3⤵
          PID:4744

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
      Filesize

      50B

      MD5

      22ef0e85e93016d55b82b41e5a8360a8

      SHA1

      8ecfaa55f8f67f855e2562a53779f140d8e19040

      SHA256

      de7c63786432fb27813c7a2de94fa625d7475c2371c9530a28942755791d194f

      SHA512

      998672dcc5a877a13960613218f21f481663ed75896785533eb14d59c2dc441c5eab1ed95a5cb4a1966b9c0bbe355d9867111bd7883f4c0503bba7433d22085d

    • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
      Filesize

      1.8MB

      MD5

      8d26aecef0a7bdac2b104454d3ba1a87

      SHA1

      50c29c58dfece62d94ed01cb5b3d070e593dc9cf

      SHA256

      e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

      SHA512

      0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

    • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
      Filesize

      1.8MB

      MD5

      8d26aecef0a7bdac2b104454d3ba1a87

      SHA1

      50c29c58dfece62d94ed01cb5b3d070e593dc9cf

      SHA256

      e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

      SHA512

      0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
      Filesize

      116KB

      MD5

      e043a9cb014d641a56f50f9d9ac9a1b9

      SHA1

      61dc6aed3d0d1f3b8afe3d161410848c565247ed

      SHA256

      9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

      SHA512

      4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe
      Filesize

      1.8MB

      MD5

      8d26aecef0a7bdac2b104454d3ba1a87

      SHA1

      50c29c58dfece62d94ed01cb5b3d070e593dc9cf

      SHA256

      e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

      SHA512

      0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
      Filesize

      339B

      MD5

      a45137507477ea159a4c0481fadbdde8

      SHA1

      772e535525cd41abb781167334f923f1127f6d24

      SHA256

      fcc6693f94f87dbb9f03bd664f029db87257c79ac9a974d2caadc790f20ea67a

      SHA512

      393a8d9387b388524fbf7bc8387d521c830e7d384aabe278251cb4fa1291d32e2875c464a01f93670259bc2009d69507b632a692d43244f3eb7551414c9d635a

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
      Filesize

      644B

      MD5

      f54bbaadafacf2ed607c2b44e76bd5f2

      SHA1

      e6e313e86b0adb771643dc9aa465652646d83329

      SHA256

      2dcd3efb7e14a1439973b066c810eb3187cb851a7d01b2a03376d978b6b0d927

      SHA512

      1d7f940d290c3c7eca12739f7e4753901a1d070ca9f43171b4fe25530ba48b3b376c16b125a32d6e701d63d576ef829824472bcac99e568784543bfc4c50b732

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG105.PNG
      Filesize

      40KB

      MD5

      4f71465fa9fcc2f321a1e934f214ac33

      SHA1

      38c9f15f23e4e5158b04c2eee54d0fcc8104405a

      SHA256

      ea29ba222b5c2c2f13a71314ae449fca748e96343a6d1520140a9534df57cda0

      SHA512

      6f151ae73b3ef807a3397cdb57820a839f77923320951bfef09c0efcab84e3fbfbe02dfe71e912b7d1b36ea78bf70c254a0015227fa5dbf861f40551fd0e1645

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG108.PNG
      Filesize

      2KB

      MD5

      c70b569d43f5e00ee3dd81530899f191

      SHA1

      38b7f73c29d9d355625bf7dcc611d657c263dbc4

      SHA256

      778c8b5a8e7422ce84f4113fc1cbd90204f3b3c0b3bb8545b3fe68003525e9e8

      SHA512

      f0aafa93ffd1edb8764f7e435fa982b0eb596b1962472dcefac26731382c58d44306e876f04675146595a1e7ee6ae8170e2fa01ed0fca075e36a9749709f4df7

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG112.PNG
      Filesize

      2KB

      MD5

      ea8671ae7652a011ca93335e37030ed6

      SHA1

      7886057cbba7b2560c09cc1e51448ba8e6c8554f

      SHA256

      c64ee09ac910430af3e13e6870390e5732e04b5b2094deaa5a951d2791c64358

      SHA512

      4d699a4c2c4e1c8afd174f0403a171c11efcdc5cd294cf3cad3aa8207ba9b500b8b7cc83458d6a3ab849579f6cbb1542d8397435703f71a602dbe7fe72197da7

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG19.PNG
      Filesize

      1KB

      MD5

      362d3183b2acc152c99ec123611f3297

      SHA1

      3db69a12917cb11a14fb9294d73c5409fe11a398

      SHA256

      8ae66727c5c92ca76a131aa104cc126858e8e3ed490ae08482109dfedd9a8cda

      SHA512

      2c7f40564479d1fe90cb59b4b413e8bf9a5bb7cd2f94193f8759e376549c0269afce030df7d306b4cd814f604ad460d744fb00d961f6d2608a4ecb6b186a4f1f

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
      Filesize

      280B

      MD5

      01e097a324673878a3cb5e8e0f3cf152

      SHA1

      35ef5c438eca9672c7ee19bcde3952f83dc77928

      SHA256

      d8d0719a20d267a73d298d2ec1fbc050fe2ce25447c7441058ea3966acfbbb22

      SHA512

      e873763e96b3a52fe73f3fc9b3bcfd764c807c0206b5984d5f7dddd7debec4e6f0b6705ca6a7c6379b83c2fea792d7a16880ea109469ac1af41cc7bdb5f96e27

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
      Filesize

      281B

      MD5

      d88e18e2a020a756a8de999b76e7b1fd

      SHA1

      150f801600b9427039197847aaac784f8ba15258

      SHA256

      38b8f2202a5e48a8f528708922f504379896ef52b3882ce82efc3481c51804bb

      SHA512

      d048a569d155aa4636f25ed2963fd5e2234643735ad461df3ad3201cbe152b646c2893557a236fa9683aa3cb07351fa79b9e5788f631442e5142cab0bc98654a

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG45.PNG
      Filesize

      438B

      MD5

      87221bf8c9222a1489e949e4266a2980

      SHA1

      60c9d850f696e56b53dc3f940f52463d228febf2

      SHA256

      8d6e1d814dd38525115ee5d77e2d2ae6df8be31562a3c6805012097d6625efc4

      SHA512

      fa7ba5edb212a0ad70de123b1eabebd8d4cf5e2e3f59841330923c91d6ce6d8a0bbbf0176a8215a183ea860ae5286a4205b73f70df4d032cfd6c03109d1e433c

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG46.PNG
      Filesize

      206B

      MD5

      bc193c9f3fd0730341d2ba951f734652

      SHA1

      ebe3f410cf0bf5f30fe36b1c1df96fa27e73b01f

      SHA256

      e9137bc2fefbd9a3c4506708f283fe52c40b00b35c2677fc31e196b305b00e67

      SHA512

      355cb9a7ba6e2a77a51339bfa732537bc77d36da372fe926f1e4bf25de865b09c98122d9559f5ec234b41a83cb97de4fd49427a9476169653ac6058912261c1e

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
      Filesize

      43KB

      MD5

      16c0e37cb0c5540fd9f93a8d82d94e52

      SHA1

      52d5aabf804381b47d13a358d80256c4088eec21

      SHA256

      2b772e66ebc70c93deb0b9a9e054373ee33d9245809e16174b1f132f786a063f

      SHA512

      dd54308739f9621f5fe707c69f24657431fd58b46e357a79d25c3d8e96d3b2914ce19d94beeee0bbd32311737670f06b01c364f0c7d70625a4246da64c29b0af

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG92.PNG
      Filesize

      1KB

      MD5

      65bc4b5e358556b0cc14c93c31ebbd4e

      SHA1

      0557e0135b96ca1c37e458f8ba0a9813126ef3b4

      SHA256

      5273860a71d72a1a1b749ef31d6fc17e2e233d6cf64271244853ba6812b20350

      SHA512

      4f0bb2c2ee70380d570e1270ec80ff72e15c35afbd3aa4bfdda501f6c624f429e240fe13cb43eb27dc4bf65ffafea785ff5749dce99e86c843711d46bb751a22

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
      Filesize

      1.7MB

      MD5

      1bbf5dd0b6ca80e4c7c77495c3f33083

      SHA1

      e0520037e60eb641ec04d1e814394c9da0a6a862

      SHA256

      bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

      SHA512

      97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
      Filesize

      1.7MB

      MD5

      1bbf5dd0b6ca80e4c7c77495c3f33083

      SHA1

      e0520037e60eb641ec04d1e814394c9da0a6a862

      SHA256

      bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

      SHA512

      97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
      Filesize

      97KB

      MD5

      da1d0cd400e0b6ad6415fd4d90f69666

      SHA1

      de9083d2902906cacf57259cf581b1466400b799

      SHA256

      7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

      SHA512

      f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
      Filesize

      97KB

      MD5

      da1d0cd400e0b6ad6415fd4d90f69666

      SHA1

      de9083d2902906cacf57259cf581b1466400b799

      SHA256

      7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

      SHA512

      f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      f8da4bc14cb40b7ff8cd2c798ca0f7b9

      SHA1

      1264c77f79f7a328d60dfd752e721a463fc3e247

      SHA256

      3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

      SHA512

      0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      f8da4bc14cb40b7ff8cd2c798ca0f7b9

      SHA1

      1264c77f79f7a328d60dfd752e721a463fc3e247

      SHA256

      3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

      SHA512

      0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      f8da4bc14cb40b7ff8cd2c798ca0f7b9

      SHA1

      1264c77f79f7a328d60dfd752e721a463fc3e247

      SHA256

      3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

      SHA512

      0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
      Filesize

      326KB

      MD5

      80d93d38badecdd2b134fe4699721223

      SHA1

      e829e58091bae93bc64e0c6f9f0bac999cfda23d

      SHA256

      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

      SHA512

      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
      Filesize

      326KB

      MD5

      80d93d38badecdd2b134fe4699721223

      SHA1

      e829e58091bae93bc64e0c6f9f0bac999cfda23d

      SHA256

      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

      SHA512

      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
      Filesize

      114KB

      MD5

      bd5626a0237933e0f1dccf10e7c9fbd6

      SHA1

      10c47d382d4f44d8d44efaa203501749e42c6d50

      SHA256

      7dfc1176d8a507135140b23a0c014093b7e2673f0f3e5727c3d85df4e7323762

      SHA512

      1fd864a5386580cf8bbafbacb12a043ef51948b729b9aedfe6dc81e6c2948a100526c7c600069f22454d550f7f736ad3045a930cc2ef97458dc1d6c782928087

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
      Filesize

      1.3MB

      MD5

      018c68cdf5ba005b4a380c20b13fee4c

      SHA1

      bf6043fbd31288e8667fcfc37cd74414bee1805f

      SHA256

      3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

      SHA512

      506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
      Filesize

      1.3MB

      MD5

      018c68cdf5ba005b4a380c20b13fee4c

      SHA1

      bf6043fbd31288e8667fcfc37cd74414bee1805f

      SHA256

      3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

      SHA512

      506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
      Filesize

      1.3MB

      MD5

      018c68cdf5ba005b4a380c20b13fee4c

      SHA1

      bf6043fbd31288e8667fcfc37cd74414bee1805f

      SHA256

      3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

      SHA512

      506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
      Filesize

      326KB

      MD5

      80d93d38badecdd2b134fe4699721223

      SHA1

      e829e58091bae93bc64e0c6f9f0bac999cfda23d

      SHA256

      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

      SHA512

      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
      Filesize

      326KB

      MD5

      80d93d38badecdd2b134fe4699721223

      SHA1

      e829e58091bae93bc64e0c6f9f0bac999cfda23d

      SHA256

      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

      SHA512

      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

    • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
      Filesize

      637B

      MD5

      1beba770a4becfc7bafcffa00dfdbc17

      SHA1

      32afaf1f8ad95d94a378573f5c4df4ee906a2ea5

      SHA256

      43962a9f863477ff60f55ab885752671758bee5f4576e5c6f2e570d554a74d18

      SHA512

      6f0aac16255422f7e96e1f42d9a315b30eb2f1e91f5a411f7943019bca1883b4a43721a937aa9077bde7a9a81eb7931a3fb6d0ac4e0fb5689b1a90c0c6934daf

    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
      Filesize

      6.3MB

      MD5

      545c62b3d98ee4cc02af837a72dd09c4

      SHA1

      54446a007fd9b7363d9415673b0ac0232d5d70d5

      SHA256

      738029a4f974128180fa2cd239e873b01e456e8bf53bfdbf34b8ba8b57897be4

      SHA512

      8bf9c754861ed267efd2055ac09b4ad44df61b989859fccd14190592dca1dab0fa8f57360209eaceabb5137f742c9cea73a1a985ab1955f87a6875d0be95fdcf

    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
      Filesize

      6.3MB

      MD5

      545c62b3d98ee4cc02af837a72dd09c4

      SHA1

      54446a007fd9b7363d9415673b0ac0232d5d70d5

      SHA256

      738029a4f974128180fa2cd239e873b01e456e8bf53bfdbf34b8ba8b57897be4

      SHA512

      8bf9c754861ed267efd2055ac09b4ad44df61b989859fccd14190592dca1dab0fa8f57360209eaceabb5137f742c9cea73a1a985ab1955f87a6875d0be95fdcf

    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
      Filesize

      6.3MB

      MD5

      545c62b3d98ee4cc02af837a72dd09c4

      SHA1

      54446a007fd9b7363d9415673b0ac0232d5d70d5

      SHA256

      738029a4f974128180fa2cd239e873b01e456e8bf53bfdbf34b8ba8b57897be4

      SHA512

      8bf9c754861ed267efd2055ac09b4ad44df61b989859fccd14190592dca1dab0fa8f57360209eaceabb5137f742c9cea73a1a985ab1955f87a6875d0be95fdcf

    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
      Filesize

      6.3MB

      MD5

      545c62b3d98ee4cc02af837a72dd09c4

      SHA1

      54446a007fd9b7363d9415673b0ac0232d5d70d5

      SHA256

      738029a4f974128180fa2cd239e873b01e456e8bf53bfdbf34b8ba8b57897be4

      SHA512

      8bf9c754861ed267efd2055ac09b4ad44df61b989859fccd14190592dca1dab0fa8f57360209eaceabb5137f742c9cea73a1a985ab1955f87a6875d0be95fdcf

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\aopalliance\aopalliance\1.0\aopalliance-1.0.jar
      Filesize

      4KB

      MD5

      04177054e180d09e3998808efa0401c7

      SHA1

      0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8

      SHA256

      0addec670fedcd3f113c5c8091d783280d23f75e3acb841b61a9cdb079376a08

      SHA512

      3f44a932d8c00cfeee2eb057bcd7c301a2d029063e0a916e1e20b3aec4877d19d67a2fd8aaf58fa2d5a00133d1602128a7f50912ffb6cabc7b0fdc7fbda3f8a1

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\github\junrar\junrar\0.7\junrar-0.7.jar
      Filesize

      151KB

      MD5

      75a215b9e921044cd2c88e73f6cb9745

      SHA1

      18cc717b85af0b12ba922abf415c2ff4716f8219

      SHA256

      7c764fa1af319b98ff452189ab31bb722ea74ed7a52b17b0c6282249c10a61fc

      SHA512

      1a44af2f3f8dbfbf38ad5f71ef11b32d5822d734f77af2cdea419fb6af845e894acb60bffbcebb4533068d86b55a22a8b0f74be20b204c2343bdb165d9c787f9

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\guava\guava\19.0\guava-19.0.jar
      Filesize

      2.2MB

      MD5

      43bfc49bdc7324f6daaa60c1ee9f3972

      SHA1

      6ce200f6b23222af3d8abb6b6459e6c44f4bb0e9

      SHA256

      58d4cc2e05ebb012bbac568b032f75623be1cb6fb096f3c60c72a86f7f057de4

      SHA512

      834f2bf4a5b35edffde0263409649aeaf34ca9a742ba511a06bb9b01626f9e774d2d3c8ba91a7905929dc8cd5e6471de29f7d0ab10260ece2af709b7fdbe4bc3

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\inject\extentions\guice-assistedinject\4.1.0\guice-assistedinject-4.1.0.jar
      Filesize

      41KB

      MD5

      65912196b6e91f2ceb933001c1fb5c94

      SHA1

      af799dd7e23e6fe8c988da12314582072b07edcb

      SHA256

      663728123fb9a6b79ea39ae289e5d56b4113e1b8e9413eb792f91e53a6dd5868

      SHA512

      60b15182130ddfd801dd0438058d641dd5ba9122f2d1e081eb63f5e2c12fff0271d9d47c58925be0be8267ed22ae893ea9d1b251faba17dc1d2552b5d93056de

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\inject\guice\4.1.0\guice-4.1.0.jar
      Filesize

      658KB

      MD5

      41f66d1d4d250efebde3bbf8b2d55dfa

      SHA1

      eeb69005da379a10071aa4948c48d89250febb07

      SHA256

      9b9df27a5b8c7864112b4137fd92b36c3f1395bfe57be42fedf2f520ead1a93e

      SHA512

      109a1595668293b32376e885ad59e0e4c0e088ea00f58119f0f7d0d2055f03eb93a9f92d974b6dbd56ef721792ac03c889d9add3a2850aa7ccd732c2682d17ef

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\dnsjava\dnsjava\2.1.8\dnsjava-2.1.8.jar
      Filesize

      307KB

      MD5

      540f330717bca9d29c8762cf6daca443

      SHA1

      eed8a2cbf56cc60d07a189a429ead3067564193c

      SHA256

      52de1ff2a7556ac2cc4284abd7123bc3d6274210fc4e3b1d9ba90efad5f6a153

      SHA512

      a4bcb8bbb43906f42faf1802c504ccc9c616e49afd5dd7db77676d13aaed79a300979ffc2195b680a9c6d5f03466b611b6f1338d824099816aa224b234760f4b

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\javax\inject\javax.inject\1\javax.inject-1.jar
      Filesize

      2KB

      MD5

      289075e48b909e9e74e6c915b3631d2e

      SHA1

      6975da39a7040257bd51d21a231b76c915872d38

      SHA256

      91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff

      SHA512

      e126b7ccf3e42fd1984a0beef1004a7269a337c202e59e04e8e2af714280d2f2d8d2ba5e6f59481b8dcd34aaf35c966a688d0b48ec7e96f102c274dc0d3b381e

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\log4j\log4j\1.2.17\log4j-1.2.17.jar
      Filesize

      478KB

      MD5

      04a41f0a068986f0f73485cf507c0f40

      SHA1

      5af35056b4d257e4b64b9e8069c0746e8b08629f

      SHA256

      1d31696445697720527091754369082a6651bd49781b6005deb94e56753406f9

      SHA512

      3f12937a69ba60d0f5e86265168d6a0d069ce20d95b99a3ace463987655e7c63053f4d7e36e32f2b53f86992b888ca477bf81253ad04c721896b397f94ee57fc

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\net\sf\jopt-simple\jopt-simple\4.9\jopt-simple-4.9.jar
      Filesize

      64KB

      MD5

      39c6476e4de3d4f90ad4ca0ddca48ec2

      SHA1

      ee9e9eaa0a35360dcfeac129ff4923215fd65904

      SHA256

      26c5856e954b5f864db76f13b86919b59c6eecf9fd930b96baa8884626baf2f5

      SHA512

      fd04c19bce810a1548b2d2eaadb915cff2cbc81a81ec5258aafc1ba329100daedc49edad1fc7b254ab892996796124283d7004b5414f662c0efa3979add9ca5f

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\commons\commons-lang3\3.4\commons-lang3-3.4.jar
      Filesize

      424KB

      MD5

      8667a442ee77e509fbe8176b94726eb2

      SHA1

      5fe28b9518e58819180a43a850fbc0dd24b7c050

      SHA256

      734c8356420cc8e30c795d64fd1fcd5d44ea9d90342a2cc3262c5158fbc6d98b

      SHA512

      b1b556692341a240f8b81f8f71b8b5c0225ccf857ce1b185e7fe6d7a9bb2a4d77823496cd6e2697a20386e7f3ba02d476a0e4ff38071367beb3090104544922d

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\httpcomponents\fluent-hc\4.5.13\fluent-hc-4.5.13.jar
      Filesize

      30KB

      MD5

      8f7e4f1a95a870ebee87ddacc425362c

      SHA1

      300bf1846737e34b9ea10faae257ca8fdcd0616f

      SHA256

      f883b6b027d5e05c53e48e4fe3548715c52dbd590ffa3f52d039574f1a4d0728

      SHA512

      98e30ed27d6ac078450efe5e236117445c93e05eb280399e056816c52643a3a33adce5e3a885ce8488186f38d05e0fb6c65dfcbaa509be8c6047ef2f0870d9b0

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\logging\log4j\log4j-core\2.14.1\log4j-core-2.14.1.jar
      Filesize

      1.7MB

      MD5

      948dda787593340a7af1a18e328b7b7f

      SHA1

      9141212b8507ab50a45525b545b39d224614528b

      SHA256

      ade7402a70667a727635d5c4c29495f4ff96f061f12539763f6f123973b465b0

      SHA512

      6e41ff42f12deedb8da06cbed73d0a9a5389660b7ee058436f8fcb6b14a6ab3105faf8e3f2c007d38ccc85af1e704505b84be5a80d8e68a434aae82b54b85f70

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\picture-bundle\3.7\picture-bundle-3.7.jar
      Filesize

      2.1MB

      MD5

      904094a40b7d81b12936f43b49952922

      SHA1

      5ccf048dd51a7d0cdd59a1ea6ce2e3b167feacf3

      SHA256

      0cd5746118a3a38b7e6126770bc53c0f7c4641fab786e3d6004a4caace4fc536

      SHA512

      36e2bc67d73319b8f10a572ee3ca6f541aa51ca16c1efea9430111f3a058c9c922a43865b064811117f1c3892e39aee3bc79d7fc5ce20ccd75a13d447ca68911

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\skin-server-API\1.0\skin-server-API-1.0.jar
      Filesize

      14KB

      MD5

      13a8e72587ac6eacfb0986f75e51eb7c

      SHA1

      6c3daf89705427f73e6106d2d4d9619e99c5ecb5

      SHA256

      1fcffa073f722737431e2699b1f3ea48b92a3b825397d8f0d1464e4d4d15a014

      SHA512

      134735390415f60d0c42ff33a060bda508e273b35fc9aab271c20ff23f331b51cf3fa36443009e0987049f6bfb22c4098a1473e65ea0349e719fbf4b528f344e

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\tlauncher-resource\1.4\tlauncher-resource-1.4.jar
      Filesize

      3.2MB

      MD5

      acbc8aa5ba5cdddf5f1e67befe8cc597

      SHA1

      63b4bf89744b532e65c1afa3294743d2b3798f2b

      SHA256

      1f46b3a163012f9729905633b5e5e03ce385066ae43138a564729c942f9ca6b9

      SHA512

      d974a032d9af451c0dd51fbc0d64840f3e03eb502f40e4ab60d6722913b8a48d44a75752fcff60656e4d19089570a894222959745af11bcdf93ea1544192fee3

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tukaani\xz\1.5\xz-1.5.jar
      Filesize

      97KB

      MD5

      51050e595b308c4aec8ac314f66e18bc

      SHA1

      9c64274b7dbb65288237216e3fae7877fd3f2bee

      SHA256

      86f30fa8775fa3a62cdb39d1ed78a6019164c1058864048d42cbee244e26e840

      SHA512

      c5c130bf22f24f61b57fc0c6243e7f961ca2a8928416e8bb288aec6650c1c1c06ace4383913cd1277fc6785beb9a74458807ea7e3d6b2e09189cfaf2fb9ab7e1

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP
      Filesize

      451KB

      MD5

      0b445ace8798426e7185f52b7b7b6d1e

      SHA1

      7a77b46e0848cc9b32283ccb3f91a18c0934c079

      SHA256

      2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

      SHA512

      51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG11.PNG
      Filesize

      1KB

      MD5

      611498aff48165f9ac2674b0f15ea7e0

      SHA1

      23b9eaf1ae9123ca11daef7b4949c7b941e6d227

      SHA256

      f6326742fdae6ab4e28f80a95d224e6580750b79c2151cbb21ab0591000d49b1

      SHA512

      280789be34daae37d7df8d66cdace9f13cdf25b8697773cdacbb185ecd3fca90045316e12304967ec43143f29095267824f67f7d5ecd0addc16d3a2550666d83

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG29.PNG
      Filesize

      1KB

      MD5

      f0b56fe3ed6accd87cc6d52e1cd5c20b

      SHA1

      7b71e3a64d9888af63c2203877f0565e9ccd0e9d

      SHA256

      bf38b19950e679c0fef5b25c869849d75ac8549b43c1bcd9d2dd1962f3008eef

      SHA512

      1faa4b0d5a71a1fff680ee3e051a13d00ba98bb231fb353b381d21e9576c850ed08d2eb3ce1c762d2b60c2420b5d95fbd319fa7d822d02d4c8c2e37ab9f00724

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
      Filesize

      45KB

      MD5

      32b9a83f00af4123b811eb6a85ee7971

      SHA1

      a1e6bdfe76e6103aca76bd21ce60c0b48e4de570

      SHA256

      a39a8cb1d54a2036257211b6364f84caf033fccf3394e9f890434563770e594d

      SHA512

      eb272c6dbaa3e59887cfdfd21dba5e2abc56a12beeda55ba091aa9b02da71af5ce11c0f7af4fb34f58da9836f91d787e26ab9f898b8669c861e9bacee973ca9f

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG41.PNG
      Filesize

      457B

      MD5

      19678bec078614865a71ade211a305f2

      SHA1

      9da7f2ff66044138863ed5d1dcf2fc7e90ffedf4

      SHA256

      d80c15c79946fbe8b3a6a5280f2509eed654338e53096fa6f22d280ad2f6263d

      SHA512

      b2894b6bbdb5ab639fcc615ff0d2b414fb517d9e1ea8062c61d23182056a0de02e118b9e43824b4765a8617dc4fd330c7f4187e3b395ee92c6ac5e893f242602

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
      Filesize

      352B

      MD5

      034eab9a50571cbab86294322e639886

      SHA1

      cae94b8cfe3ecce8e750d6fd34d54e766ea607aa

      SHA256

      449d678cc9a235d42a5a2f4e685536d9af87c6b5fc022f28dba32b08b4e88ee1

      SHA512

      b364c0cbb38bfb35e3c2d29705df72a8ce7dc111f04ebc05eceec4294987f18200581a31b78a79b05da890b5358e5463d1640d2230a8af930804efa3d4da42b0

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG54.PNG
      Filesize

      2KB

      MD5

      d18e51e3cf7f2c03f6055f978988a6a4

      SHA1

      b2823d97c7f3f1ccb549daf965f380049ca33411

      SHA256

      f6250a0acf0abd7cc1535e826f9a393a4214b1c9cd3429584436bce6fc2277c8

      SHA512

      10ffb505fbf3efc7adaf2e36e6e9130b727a8fa23505adc3b91cf6dd80ddbada24576ca92ed129cf90e2102ca59d4dcff2fed9dfdd42190d46ef11b9bb7f0a08

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
      Filesize

      41KB

      MD5

      7aae2de61d5e6296c00fde67046dfaeb

      SHA1

      87a65e99d520045c39997b53c6a0aa08cec35e57

      SHA256

      07b11e82a30598438ac4221d6c8796739c42c2a596365464f257481a37fa00c6

      SHA512

      c5ebaf43ffc19a1a3b2f49e070ea1d5532ae433c3bcd02493e31bd3389b6c3edfb1e04373902fbd252eb7370612dd96c3d36eb3fac8240111f57020ab99fa882

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG73.PNG
      Filesize

      1KB

      MD5

      7fe8a6da32b8fc296e514439af7423c6

      SHA1

      7414e5e0aa0f5ade9dd080e8a15e652e994ac9c1

      SHA256

      0e90159b2da08bc7eb4452cf0f992da05a2e0282d634b59909c0d7d93ceca501

      SHA512

      292cf3b71ed51109ea4a5cd6f3dc7ede9b14e198f449c152aa599068a8662e8416bb20c0701b1c1ca5417ef7796ff0543500d3ed12461bc158a9ded1cd498758

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG8.BMP
      Filesize

      451KB

      MD5

      d2b43decae0a14deb90423bfb687dc63

      SHA1

      c191705fcb927d476d4fc639860bd52e324a274c

      SHA256

      3266fb3a33a97fac7d71652129865c3d0dd06e70af6ed5a3b2506d842eb69e70

      SHA512

      3cd903b0c4590e25502cd0f91b678c1e798989211e174d5a6dbfd52b343a426b867204979cc078a4919d63a4c4401c4f8eaa295227cec0ccc043c7e285d3d2df

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
      Filesize

      33KB

      MD5

      5b876954c7b09ac0055f1a8b9f22a550

      SHA1

      09ad17fd6bfb1dd11c42a7b60db52c680bfa791f

      SHA256

      e2a26ac93a6dfb9dab3e66996b6a039a2c2833cc572eae1b463ce7f39da4af9b

      SHA512

      7b43e1a19737444914581f20c2b929a3638de3389a8cf522f46250f27f53609a1eb1acd12ec287f292585bca1026006b5c26400db0c538db2f24abe3748b7c6e

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
      Filesize

      6KB

      MD5

      4f7be9736242579cb8afa1af86980dfe

      SHA1

      1c486393847996db4f6b78532dd7bd9a0a924549

      SHA256

      9cecc28716f392d2394829f4cc3f307d08f5aecaf3e2124bdaaa0d6d9c3400b4

      SHA512

      4c55bc2698d8934713e791c015480248198e22efa66dd5ca79ea834b9835c9e85ca8c2869c9b40dc394ae7e27da039f79c392f88472dedc1adfa83dd1e94f1c9

    • C:\Users\Admin\AppData\Roaming\.tlauncher\doubleRunningProtection.txt
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Roaming\.tlauncher\tlauncher-2.0.properties
      Filesize

      51B

      MD5

      ff21b1a1d367792110616eaf2d4cdc33

      SHA1

      e4860844573fc14180c3e6f153b159c82706627a

      SHA256

      57e0371a294af165b065ca0f303e8a791a769f8b43c50ea75f4c8d07d410ba49

      SHA512

      7cdf0f4b6cfa814702da4bd5cc0b51210de8d211be80c51a3465cdbc295df8e7f3287572778ac7f56172a8decaf7263430b4d8a0896e389c76b7d462e071be50

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2805025096-2326403612-4231045514-1000\83aa4cc77f591dfc2374580bbd95f6ba_7669410e-8e67-41c6-8402-7b5abeec199f
      Filesize

      45B

      MD5

      c8366ae350e7019aefc9d1e6e6a498c6

      SHA1

      5731d8a3e6568a5f2dfbbc87e3db9637df280b61

      SHA256

      11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

      SHA512

      33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

    • memory/220-515-0x00000000000B0000-0x0000000000498000-memory.dmp
      Filesize

      3.9MB

    • memory/220-462-0x0000000010000000-0x0000000010051000-memory.dmp
      Filesize

      324KB

    • memory/220-501-0x0000000010000000-0x0000000010051000-memory.dmp
      Filesize

      324KB

    • memory/220-500-0x00000000000B0000-0x0000000000498000-memory.dmp
      Filesize

      3.9MB

    • memory/220-498-0x00000000000B0000-0x0000000000498000-memory.dmp
      Filesize

      3.9MB

    • memory/220-481-0x00000000000B0000-0x0000000000498000-memory.dmp
      Filesize

      3.9MB

    • memory/220-469-0x00000000000B0000-0x0000000000498000-memory.dmp
      Filesize

      3.9MB

    • memory/220-528-0x0000000010000000-0x0000000010051000-memory.dmp
      Filesize

      324KB

    • memory/220-461-0x00000000000B0000-0x0000000000498000-memory.dmp
      Filesize

      3.9MB

    • memory/220-441-0x0000000006A00000-0x0000000006A03000-memory.dmp
      Filesize

      12KB

    • memory/220-440-0x0000000010000000-0x0000000010051000-memory.dmp
      Filesize

      324KB

    • memory/220-417-0x00000000000B0000-0x0000000000498000-memory.dmp
      Filesize

      3.9MB

    • memory/220-1907-0x00000000000B0000-0x0000000000498000-memory.dmp
      Filesize

      3.9MB

    • memory/3844-619-0x0000000000910000-0x0000000000CF8000-memory.dmp
      Filesize

      3.9MB

    • memory/3844-610-0x0000000000910000-0x0000000000CF8000-memory.dmp
      Filesize

      3.9MB