Analysis

  • max time kernel
    123s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    08/07/2024, 14:48

General

  • Target

    TLauncher-Installer-1.4.8.exe

  • Size

    24.1MB

  • MD5

    ff77de2eb5a4366f68735e22ce263d3c

  • SHA1

    8758fe1d1ab6359e3011a41e35529185f75a0b99

  • SHA256

    d896da5d7f9f64d5375d41081a29f93dce7bf14c1974c9cde8979ee7a98b522f

  • SHA512

    30ef806a6dd951ae33e05e40f99577675bc4dfab0a8fe6d239ebbb46e026899484e140af36e41959ea29886e54d49022cbe5c7e4dcdaffcdab67ae85f7976e60

  • SSDEEP

    786432:WKqHyU7V5bJmM9irrKJBH5lFRqH0fYk/pUJ8a:WKay+sMQPKJBZlCUfYSpUJ8

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 21 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.4.8.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.4.8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1773458 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.4.8.exe" "__IRCT:3" "__IRTSS:25232442" "__IRSID:S-1-5-21-2172136094-3310281978-782691160-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks for any installed AV software in registry
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" /NOINIT /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /NOINIT /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1679762 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" "__IRCT:3" "__IRTSS:1709878" "__IRSID:S-1-5-21-2172136094-3310281978-782691160-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2200
      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Users\Admin\AppData\Local\Temp\jds259649733.tmp\jre-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\jds259649733.tmp\jre-windows.exe" "STATIC=1"
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          PID:2232
          • C:\Program Files\Java\jre-1.8\bin\javaw.exe
            -Djdk.disableLastUsageTracking -cp "C:\Program Files\Java\jre-1.8\bin\..\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -getUserWebJavaStatus
            5⤵
            • Executes dropped EXE
            PID:1208
          • C:\Program Files\Java\jre-1.8\bin\javaw.exe
            -Djdk.disableLastUsageTracking -cp "C:\Program Files\Java\jre-1.8\bin\..\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -getUserPreviousDecisionsExist 30
            5⤵
            • Executes dropped EXE
            PID:1740
      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
        3⤵
        • Executes dropped EXE
        PID:2540
        • C:\Program Files\Java\jre-1.8\bin\javaw.exe
          "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2904
          • C:\Windows\system32\icacls.exe
            C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
            5⤵
            • Modifies file permissions
            PID:2824
          • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\bin\java.exe
            C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\bin\java.exe -Xmx1024m -Dfile.encoding=UTF8 -Djava.net.preferIPv4Stack=true --add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/java.time=ALL-UNNAMED --add-opens=java.desktop/java.awt=ALL-UNNAMED --add-opens=java.desktop/sun.awt.image=ALL-UNNAMED --add-opens=java.desktop/sun.java2d=ALL-UNNAMED --add-opens=java.desktop/java.awt.color=ALL-UNNAMED --add-opens=java.desktop/java.awt.image=ALL-UNNAMED --add-opens=java.desktop/com.apple.eawt=ALL-UNNAMED --add-opens=java.base/java.util.regex=ALL-UNNAMED --add-opens=java.desktop/javax.swing=ALL-UNNAMED --add-opens=java.desktop/java.beans=ALL-UNNAMED --add-opens=javafx.web/com.sun.webkit.network=ALL-UNNAMED -cp C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\aopalliance-1.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\checker-qual-3.12.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-codec-1.9.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-compress-1.23.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-io-2.11.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-lang3-3.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-logging-1.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-logging-api-1.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-vfs2-2.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\desktop-common-util-1.11.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\DiscordIPC-0.5.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\dnsjava-2.1.8.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\error_prone_annotations-2.18.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\failureaccess-1.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\fluent-hc-4.5.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\gson-2.8.8.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\guava-31.0.1-jre.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\guice-7.0.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\guice-assistedinject-7.0.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\hamcrest-core-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\http-download-1.11.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\httpclient-4.5.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\httpcore-4.4.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\j2objc-annotations-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jakarta.inject-api-2.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-base-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-base-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-controls-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-controls-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-graphics-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-graphics-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-media-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-media-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-swing-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-swing-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-web-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-web-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javax.annotation-api-1.3.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jaxb-api-2.3.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jaxb-core-2.3.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jaxb-impl-2.3.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jcl-over-slf4j-1.7.25.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jopt-simple-5.0.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\json-20230227.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jsr305-3.0.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junit-4.13.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junixsocket-common-2.6.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junixsocket-native-common-2.6.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junrar-0.7.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\log4j-1.2.17.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\logback-classic-1.2.10.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\logback-core-1.2.10.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\lombok-1.18.30.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\maven-scm-api-1.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\maven-scm-provider-svn-commons-1.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\maven-scm-provider-svnexe-1.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\MinecraftServerPing-1.0.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\mockserver-netty-no-dependencies-5.14.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\modpack-dto-2.2914.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\picture-bundle-3.72.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\plexus-utils-1.5.6.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\regexp-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\skin-server-API-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\slf4j-api-1.7.25.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\statistics-dto-1.73.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\tlauncher-resource-1.6.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\url-cache-1.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\xz-1.9.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\original-TLauncher-2.923.jar; org.tlauncher.tlauncher.rmo.TLauncher -starterConfig=C:\Users\Admin\AppData\Roaming\.tlauncher\starter\starter.json -requireUpdate=false -currentAppVersion=2.923
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Checks processor information in registry
            • Suspicious use of SetWindowsHookEx
            PID:1212
            • C:\Windows\system32\cmd.exe
              cmd.exe /C chcp 437 & wmic CPU get NAME
              6⤵
                PID:1132
                • C:\Windows\system32\chcp.com
                  chcp 437
                  7⤵
                    PID:476
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic CPU get NAME
                    7⤵
                      PID:276
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /C chcp 437 & set processor
                    6⤵
                      PID:2440
                      • C:\Windows\system32\chcp.com
                        chcp 437
                        7⤵
                          PID:2384
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /C chcp 437 & dxdiag /whql:off /t C:\Users\Admin\AppData\Roaming\.minecraft\logs\tlauncher\dxdiag.txt
                        6⤵
                          PID:1208
                          • C:\Windows\system32\chcp.com
                            chcp 437
                            7⤵
                              PID:296
                            • C:\Windows\system32\dxdiag.exe
                              dxdiag /whql:off /t C:\Users\Admin\AppData\Roaming\.minecraft\logs\tlauncher\dxdiag.txt
                              7⤵
                                PID:1740
                                • C:\Windows\SysWOW64\dxdiag.exe
                                  "C:\Windows\SysWOW64\dxdiag.exe" /whql:off /t C:\Users\Admin\AppData\Roaming\.minecraft\logs\tlauncher\dxdiag.txt
                                  8⤵
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2744
                            • C:\Windows\system32\cmd.exe
                              cmd.exe /C chcp 437 & wmic qfe get HotFixID
                              6⤵
                                PID:2684
                                • C:\Windows\system32\chcp.com
                                  chcp 437
                                  7⤵
                                    PID:2532
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic qfe get HotFixID
                                    7⤵
                                      PID:2656
                        • C:\Windows\system32\msiexec.exe
                          C:\Windows\system32\msiexec.exe /V
                          1⤵
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Blocklisted process makes network request
                          • Enumerates connected drives
                          • Drops file in Program Files directory
                          • Drops file in Windows directory
                          • Checks processor information in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2740
                          • C:\Windows\system32\MsiExec.exe
                            C:\Windows\system32\MsiExec.exe -Embedding C7151B527DD4DD74C4FCE9C2A4A089DC
                            2⤵
                            • Loads dropped DLL
                            PID:2400
                          • C:\Program Files\Java\jre-1.8\installer.exe
                            "C:\Program Files\Java\jre-1.8\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre-1.8\\" STATIC=1 INSTALL_SILENT=1 REPAIRMODE=0 ProductCode={71024AE4-039E-4CA4-87B4-2F64180401F0}
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Installs/modifies Browser Helper Object
                            • Drops file in System32 directory
                            • Drops file in Program Files directory
                            • Modifies Internet Explorer settings
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:1644
                            • C:\Program Files\Java\jre-1.8\bin\javaw.exe
                              "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -Xshare:dump -Djdk.disableLastUsageTracking
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:632
                            • C:\Program Files\Java\jre-1.8\bin\ssvagent.exe
                              "C:\Program Files\Java\jre-1.8\bin\ssvagent.exe" -doHKCUSSVSetup
                              3⤵
                              • Executes dropped EXE
                              • Modifies registry class
                              PID:2544
                            • C:\Program Files\Java\jre-1.8\bin\javaws.exe
                              "C:\Program Files\Java\jre-1.8\bin\javaws.exe" -wait -fix -permissions -silent
                              3⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:2796
                              • C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe
                                "C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre-1.8" -vma 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 -ma LXdhaXQALWZpeAAtcGVybWlzc2lvbnMALXNpbGVudAAtbm90V2ViSmF2YQ==
                                4⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:2764
                            • C:\Program Files\Java\jre-1.8\bin\javaws.exe
                              "C:\Program Files\Java\jre-1.8\bin\javaws.exe" -wait -fix -shortcut -silent
                              3⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:3032
                              • C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe
                                "C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre-1.8" -vma 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 -ma LXdhaXQALWZpeAAtc2hvcnRjdXQALXNpbGVudAAtbm90V2ViSmF2YQ==
                                4⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:2184
                          • C:\Windows\system32\MsiExec.exe
                            C:\Windows\system32\MsiExec.exe -Embedding AD5E4FC0C11706A1ADE1C0DBBBB23851 M Global\MSI0000
                            2⤵
                              PID:340
                            • C:\Windows\syswow64\MsiExec.exe
                              C:\Windows\syswow64\MsiExec.exe -Embedding A5813CF15457245C8C4927868B0A5F51
                              2⤵
                                PID:2192
                              • C:\Windows\syswow64\MsiExec.exe
                                C:\Windows\syswow64\MsiExec.exe -Embedding B6DCA772A7AA39A3481F17DF31C9F4B9 M Global\MSI0000
                                2⤵
                                  PID:940
                              • C:\Windows\system32\AUDIODG.EXE
                                C:\Windows\system32\AUDIODG.EXE 0x510
                                1⤵
                                  PID:1816

                                Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Config.Msi\f7a0820.rbs

                                        Filesize

                                        962KB

                                        MD5

                                        468561d8f594b21a7bde826c4f3b8d6f

                                        SHA1

                                        d0e231c0f73beaff1b02ec36ac71433b4354db44

                                        SHA256

                                        c2c40e864d8a9bd5e26b44df06f176a5e729ccb5ea40d7dd575d106b6ad112a1

                                        SHA512

                                        c7b3c54971252750215137e222bf901280733bd5fa042a0a414c08fd8a184a03af9f28891bebf525e9cbfbc546eec7920e5f812aa2a9ad553144249af6e7afc5

                                      • C:\Config.Msi\f7a0826.rbs

                                        Filesize

                                        7KB

                                        MD5

                                        c03b98ef0c3a524b99d885f7bab6248f

                                        SHA1

                                        d1ebfff3cd292343dde6f5eb6162232c34699250

                                        SHA256

                                        c8da4db4fda0d017ec039c5ee83419a6910a1ef8c7c455cc43deaf1aaf2facc5

                                        SHA512

                                        60bb4291fcb4e84cedb1500dacc72957991ba25dd57a8d111fc74f2203163bef0a60da837c336b25d3faafbdf628a2dea38d6d7bf65d22b0a72dc54e30ce92ef

                                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk

                                        Filesize

                                        197B

                                        MD5

                                        b5e1de7d05841796c6d96dfe5b8b338c

                                        SHA1

                                        c7c64e5b35d0cca1a5c98a1c68e1e5d4c8b72547

                                        SHA256

                                        062cb9dec2b2ce02c633fc442d1a23e910e602548a54a54c8310b0dde9ae074d

                                        SHA512

                                        963a89b04f34bc00fea5b8e0f9648596c428beac2db30d8b0932974b15c0eb90b7c801ba6fa1082ea9d133258f393ae27e61f27fd3b3951f5c2e4b8c6a212c2d

                                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.url

                                        Filesize

                                        177B

                                        MD5

                                        6684bd30905590fb5053b97bfce355bc

                                        SHA1

                                        41f6b2b3d719bc36743037ae2896c3d5674e8af7

                                        SHA256

                                        aa4868d35b6b3390752a5e34ab8e5cba90217e920b8fb8a0f8e46edc1cc95a20

                                        SHA512

                                        1748ab352ba2af943a9cd60724c4c34b46f3c1e6112df0c373fa9ba8cb956eb548049a0ac0f4dccff6b5f243ff2d6d210661f0c77b9e1e3d241a404b86d54644

                                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.url

                                        Filesize

                                        173B

                                        MD5

                                        625bd85c8b8661c2d42626fc892ee663

                                        SHA1

                                        86c29abb8b229f2d982df62119a23976a15996d9

                                        SHA256

                                        63c2e3467e162e24664b3de62d8eeb6a290a8ffcdf315d90e6ca14248bc0a13a

                                        SHA512

                                        07708de888204e698f72d8a8778ed504e0fe4d159191efb48b815852e3997b50a27ba0bc8d9586c6fb4844166f38f5f9026a89bbbc3627e78121373982656f12

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

                                        Filesize

                                        471B

                                        MD5

                                        fc17753b405f5f3bbb23e5c9ee8dcb16

                                        SHA1

                                        10d1b7dd8a4763b8416503d568af603ed4be245a

                                        SHA256

                                        acae9d8ea69333075dda29ef4c3fbb62cec978b8655ade060b281ac1184689a0

                                        SHA512

                                        44f109bd026fa15587fdd1401eea1efc373588d53736fec73b7612a14f73f396392ca24325beb97a9ddfdb6874b1666dd70f6efdf92815f46f72fa0c978ea1a4

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        22b8808d3c1f7e9eb40d400ea7d00aab

                                        SHA1

                                        a26bf25e8f865b4de8334163662f13dcdab31cb7

                                        SHA256

                                        4ece49bf96a459247cc6d05e743f44b259a4fa1aff313ca4ca453c9f180bc480

                                        SHA512

                                        2998764de42badcf512a0ea7a1f3ab74e7b4ffe6a65d8ec4654a623d8726511e5483add2ca30486c7c3e586ef40bf29f3e3958c836bfe43409843727b2eaed22

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        d0c5e8bbea0a128b1c2ea423d1497406

                                        SHA1

                                        230739e1b614d4d8069c29ea5f4c53d02862f939

                                        SHA256

                                        1d64095be7ad617a7ba2dbb97fa178af68e46f388c571a96e8d4b4072d410d41

                                        SHA512

                                        8ab77f55b45a36da34c1839aafe13b135dfacf41bd9b56691591b8f0761eba88f0e31bcbe782c0f7d44496c0167344774716d17a33edf5a0f8087ae96f8e436b

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        45da1cb342c00c2c40ba56edf3890865

                                        SHA1

                                        ac6f9bcf503a83994c3dff58302be751636c8fbf

                                        SHA256

                                        c0a83f065dea86275f2d76e167430b3dc88f802ae25cbcf1a019320ec72737e8

                                        SHA512

                                        5aecb4a682d6c34ea2ac27edfab6541db6b76fb90c8a50d11854ad8ebcf90bec2034ef0d6183d92be43cedb41552bdb240a9218b84dfc43b8403aedb55fbb55e

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

                                        Filesize

                                        400B

                                        MD5

                                        6f884c7f45bbcc1cb64992e856ce91b4

                                        SHA1

                                        339f1fb9298281bd7e8a30946e0a5915a24fd3a0

                                        SHA256

                                        54b4757720fe987184b18a1a942dbe03bd469a66d9bd0843750ce19ee8e8be7e

                                        SHA512

                                        acb5773717ad70a6dbcc58a9cd5750d044f13ed73d6787867ae1e1297cd5468c0afd9c48264dbc37c63f149037d6d0fa790a647500126a8f7fcaabcea2e25b8a

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5J67VDZD\l10n[1]

                                        Filesize

                                        4KB

                                        MD5

                                        1fd5111b757493a27e697d57b351bb56

                                        SHA1

                                        9ca81a74fa5c960f4e8b3ad8a0e1ec9f55237711

                                        SHA256

                                        85bbec802e8624e7081abeae4f30bd98d9a9df6574bd01fe5251047e8fdaf59f

                                        SHA512

                                        80f532e4671d685fa8360ef47a09efcb3342bcfcf929170275465f9800bfbfffc35728a1ba496d4c04a1fdefb2776af02262c3774f83fea289585a5296d560b0

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5J67VDZD\masthead_fill[1]

                                        Filesize

                                        1KB

                                        MD5

                                        91a7b390315635f033459904671c196d

                                        SHA1

                                        b996e96492a01e1b26eb62c17212e19f22b865f3

                                        SHA256

                                        155d2a08198237a22ed23dbb6babbd87a0d4f96ffdc73e0119ab14e5dd3b7e00

                                        SHA512

                                        b3c8b6f86ecf45408ac6b6387ee2c1545115ba79771714c4dd4bbe98f41f7034eae0257ec43c880c2ee88c44e8fc48c775c5bb4fd48666a9a27a8f8ac6bcfdcb

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GE5J41S2\common[1]

                                        Filesize

                                        1KB

                                        MD5

                                        f5bb484d82e7842a602337e34d11a8f6

                                        SHA1

                                        09ea1dee4b7c969771e97991c8f5826de637716f

                                        SHA256

                                        219108bfef63f97562c4532681b03675c9e698c5ae495205853dbcbfd93faf1a

                                        SHA512

                                        a23cc05b94842e1f3a53c2ea8a0b78061649e0a97fcd51c8673b2bcb6de80162c841e9fdde212d3dfd453933df2362dcb237fe629f802bafaa144e33ca78b978

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GLOK2QLQ\host[1]

                                        Filesize

                                        1KB

                                        MD5

                                        a752a4469ac0d91dd2cb1b766ba157de

                                        SHA1

                                        724ae6b6d6063306cc53b6ad07be6f88eaffbab3

                                        SHA256

                                        1e67043252582aea0e042f5a7be4a849b7cd01b133a489c3b2e67c10ade086f3

                                        SHA512

                                        abc2899705a23f15862acf3d407b700bb91c545722c02c7429745ab7f722507285c62614dcb87ea846f88fc0779345cb2e22dc3ad5f8113f6907821505be2c02

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GLOK2QLQ\layout[1]

                                        Filesize

                                        2KB

                                        MD5

                                        cc86b13a186fa96dfc6480a8024d2275

                                        SHA1

                                        d892a7f06dc12a0f2996cc094e0730fe14caf51a

                                        SHA256

                                        fab91ced243da62ec1d938503fa989462374df470be38707fbf59f73715af058

                                        SHA512

                                        0e3e4c9755aa8377e00fc9998faab0cd839dfa9f88ce4f4a46d8b5aaf7a33e59e26dbf55e9e7d1f8ef325d43302c68c44216adb565913d30818c159a182120fc

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GLOK2QLQ\masthead_left[1]

                                        Filesize

                                        4KB

                                        MD5

                                        b663555027df2f807752987f002e52e7

                                        SHA1

                                        aef83d89f9c712a1cbf6f1cd98869822b73d08a6

                                        SHA256

                                        0ce32c034dfb7a635a7f6e8152666def16d860b6c631369013a0f34af9d17879

                                        SHA512

                                        b104ed3327fed172501c5aa990357b44e3b31bb75373fb8a4ea6470ee6a72e345c9dc4bcf46a1983c81adb567979e6e8e6517d943eb204c3f7fac559cd17c451

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J8I3CVQY\rtutils[1]

                                        Filesize

                                        244B

                                        MD5

                                        c0a4cebb2c15be8262bf11de37606e07

                                        SHA1

                                        cafc2ccb797df31eecd3ae7abd396567de8e736d

                                        SHA256

                                        7da9aa32aa10b69f34b9d3602a3b8a15eb7c03957512714392f12458726ac5f1

                                        SHA512

                                        cc68f4bc22601430a77258c1d7e18d6366b6bf8f707d31933698b2008092ba5348c33fa8b03e18c4c707abf20ce3cbcb755226dc6489d2b19833809c98a11c74

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J8I3CVQY\runtime[1]

                                        Filesize

                                        42KB

                                        MD5

                                        5d4657b90d2e41960ebe061c1fd494b8

                                        SHA1

                                        71eca85088ccbd042cb861c98bccb4c7dec9d09d

                                        SHA256

                                        93a647b1f2cadcbdb0fe9c46b82b2b4baf7685167de05933811549145c584ee0

                                        SHA512

                                        237738c0a6cb25efe29effc9c3637245e3e2397207ed51e67bae5a1b54749f88e090de524f7868d964debbb29a920a68205ccbd2dfceed4a1f3cd72d08b16fa3

                                      • C:\Users\Admin\AppData\Local\Temp\+JXF10682291005002001088.tmp

                                        Filesize

                                        141KB

                                        MD5

                                        54a91b0619ccf9373d525109268219dc

                                        SHA1

                                        1d1d41fcadc571decb6444211b7993b99ce926e2

                                        SHA256

                                        b2efabca5ea4bc56eea829713706b5cd0788b82aca153bd4adde9b1573933b4f

                                        SHA512

                                        7f79ff3b42a672371814f42814aa5646328b1a314691d30ce09ffdc7a322adcb1af66625274f7fac024ca2f22a42b625001735711c430faef6e077e1f1d24887

                                      • C:\Users\Admin\AppData\Local\Temp\+JXF14881971259928525809.tmp

                                        Filesize

                                        424KB

                                        MD5

                                        4c41e856744eb797e9936359a6509287

                                        SHA1

                                        0959e6f4dd535eb6fae388b6b9ac179dcf3afd76

                                        SHA256

                                        83ff53f599acefc11f5cf63fd0516d4db72aacf7f0125a5f79c9ff222cbf9dd7

                                        SHA512

                                        07ae284caa316315da74246c960198a7d549acf86f96cec550f41109fcd870a69ccac9818361657fb859e89d2bdc8398c7731c80d274d99a768102022a5f6e8b

                                      • C:\Users\Admin\AppData\Local\Temp\+JXF2243485232144181136.tmp

                                        Filesize

                                        477KB

                                        MD5

                                        ec5d243a9958b3858b5a71fb9a690da7

                                        SHA1

                                        d80b02c91addef2ef58136d1a7df0189f453388c

                                        SHA256

                                        a4ece920f221b78d43b550d615c5934db162b64a331ffa663a85199e74ef2e6b

                                        SHA512

                                        479512c6076249a63a822d307b3d8c65d44d19abfadc597f0293fedf2c4fbac2ba6f60ca98d2c1dbb638ad09f3eb1419b6ef391fb098c7d1b62237bce9d79931

                                      • C:\Users\Admin\AppData\Local\Temp\+JXF2594421549461650886.tmp

                                        Filesize

                                        132KB

                                        MD5

                                        afa7a91dadd77b23634a0fdf18c148f3

                                        SHA1

                                        6cbb57ba2355cf442e06899898ff5af55867103e

                                        SHA256

                                        9287925cae90ac480804094ff0876832065e2db116470da1f524d79ed9c18b70

                                        SHA512

                                        84d123b67505522c256f4ff79c3822eabe2d63036023896e9854298ff39e050bef7894f6320ccf950592015760354683c4dbd19aa203d433a04a5d6bb28e8115

                                      • C:\Users\Admin\AppData\Local\Temp\Cab8B61.tmp

                                        Filesize

                                        70KB

                                        MD5

                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                        SHA1

                                        1723be06719828dda65ad804298d0431f6aff976

                                        SHA256

                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                        SHA512

                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                      • C:\Users\Admin\AppData\Local\Temp\Tar8B74.tmp

                                        Filesize

                                        181KB

                                        MD5

                                        4ea6026cf93ec6338144661bf1202cd1

                                        SHA1

                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                        SHA256

                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                        SHA512

                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico

                                        Filesize

                                        116KB

                                        MD5

                                        e043a9cb014d641a56f50f9d9ac9a1b9

                                        SHA1

                                        61dc6aed3d0d1f3b8afe3d161410848c565247ed

                                        SHA256

                                        9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                                        SHA512

                                        4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe

                                        Filesize

                                        1.6MB

                                        MD5

                                        199e6e6533c509fb9c02a6971bd8abda

                                        SHA1

                                        b95e5ef6c4c5a15781e1046c9a86d7035f1df26d

                                        SHA256

                                        4257d06e14dd5851e8ac75cd4cbafe85db8baec17eaebd8f8a983b576cd889f8

                                        SHA512

                                        34d90fa78bd5c26782d16421e634caec852ca74b85154b2a3499bc85879fc183402a7743dd64f2532b27c791df6e9dd8113cc652dcb0cdf3beae656efe79c579

                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.BMP

                                        Filesize

                                        12KB

                                        MD5

                                        3adf5e8387c828f62f12d2dd59349d63

                                        SHA1

                                        bd065d74b7fa534e5bfb0fb8fb2ee1f188db9e3a

                                        SHA256

                                        1d7a67b1c0d620506ac76da1984449dfb9c35ffa080dc51e439ed45eecaa7ee0

                                        SHA512

                                        e4ceb68a0a7d211152d0009cc0ef9b11537cfa8911d6d773c465cea203122f1c83496e655c9654aabe2034161e132de8714f3751d2b448a6a87d5e0dd36625be

                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG10.PNG

                                        Filesize

                                        206B

                                        MD5

                                        bdb247c44cbe2d5f63ac51a2378734f3

                                        SHA1

                                        024844330b6cc23986de94e2b80bc3c2e32c08de

                                        SHA256

                                        53f406badad3465d216d3f0b6f5a87adddec77b04f0bdc585d2de1e786d0aa13

                                        SHA512

                                        23bc82934d62081f6e662624990f2e823da11938d407ab1c0d1c00f4e0377527160ac82cce036b8804f8e76b0505ab7664bce2bfbe96e480baa466ab772820a0

                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG15.PNG

                                        Filesize

                                        43KB

                                        MD5

                                        92a58d4723329aef02eca2b8a6e93024

                                        SHA1

                                        dc8d96efd202343e40a12a1b51adcc8328b436fc

                                        SHA256

                                        7d75bce82c63370307200c2528783b8b6e460ad7f2386c82faf23e028896620b

                                        SHA512

                                        3a7824203b4a12d6257a4a54f8ffeebe11f81b964a6fbd373efa01dddb6d3b80f159dad385f454a5ebab257d0aa7621f19f367b2987407b9206859c159483104

                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG16.PNG

                                        Filesize

                                        644B

                                        MD5

                                        1468502e3f45c3c0a2ffe773591382be

                                        SHA1

                                        be58257e0f5142e6410a22546cc1b6ac0ef0ebc5

                                        SHA256

                                        4845843e4d406900aee87be95ddf84a9272d6660d294f8166b6012657b7a5849

                                        SHA512

                                        2e7f3b52a75d961c39fca45f0a8d2868374f3a543419a4d15fea5b874553ae15052740aa93e04e1a5966c97b4d182ff5171e4237b4e283304af819ab771408d1

                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG18.PNG

                                        Filesize

                                        40KB

                                        MD5

                                        10435cc0577cbd746d1855b1d0941e2e

                                        SHA1

                                        61c54d525919dc92540157fb856253d22514a46f

                                        SHA256

                                        d67c14da63fbf4e571195999898f593becb59783f7b9360417d890c2edf3cbef

                                        SHA512

                                        35d1aa70cdc8f791d1f327bcd2b51d3a88448f338762fc87ff97459c7c1a5860127e8bc66ad9cf5f5f4fc9a5bf752b8749c88c86eee13817d24a5a615bc26ac6

                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.BMP

                                        Filesize

                                        12KB

                                        MD5

                                        f35117734829b05cfceaa7e39b2b61fb

                                        SHA1

                                        342ae5f530dce669fedaca053bd15b47e755adc2

                                        SHA256

                                        9c893fe1ab940ee4c2424aa9dd9972e7ad3198da670006263ecbbb5106d881e3

                                        SHA512

                                        1805b376ab7aae87061e9b3f586e9fdef942bb32488b388856d8a96e15871238882928c75489994f9916a77e2c61c6f6629e37d1d872721d19a5d4de3e77f471

                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.BMP

                                        Filesize

                                        12KB

                                        MD5

                                        f5d6a81635291e408332cc01c565068f

                                        SHA1

                                        72fa5c8111e95cc7c5e97a09d1376f0619be111b

                                        SHA256

                                        4c85cdddd497ad81fedb090bc0f8d69b54106c226063fdc1795ada7d8dc74e26

                                        SHA512

                                        33333761706c069d2c1396e85333f759549b1dfc94674abb612fd4e5336b1c4877844270a8126e833d0617e6780dd8a4fee2d380c16de8cbf475b23f9d512b5a

                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG49.BMP

                                        Filesize

                                        1.8MB

                                        MD5

                                        5c9fb63e5ba2c15c3755ebbef52cabd2

                                        SHA1

                                        79ce7b10a602140b89eafdec4f944accd92e3660

                                        SHA256

                                        54ee86cd55a42cfe3b00866cd08defee9a288da18baf824e3728f0d4a6f580e7

                                        SHA512

                                        262c50e018fd2053afb101b153511f89a77fbcfd280541d088bbfad19a9f3e54471508da8b56c90fe4c1f489b40f9a8f4de66eac7f6181b954102c6b50bdc584

                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat

                                        Filesize

                                        151KB

                                        MD5

                                        c2be5f72a6cb93af45f70fcd786149a6

                                        SHA1

                                        91a3250d829e7019c7b96dc2886f1d961169a87f

                                        SHA256

                                        f616ad0cc12e4c8c01b1af5dd208aae46a5fdb1b02e8a192dfe84283e1161ca6

                                        SHA512

                                        522b82e48fc4d6c94236f6598352ef198500ef83f2b8d890dd14901173b35d179c567e9540908a9bf145f2492043fa6848182634ee4c58956418884449f223bb

                                      • C:\Users\Admin\AppData\Local\Temp\jusched.log

                                        Filesize

                                        3KB

                                        MD5

                                        51581d72d81cca7599aec36bb553aee2

                                        SHA1

                                        3decdbb470565b0c5e0e37c0b5c12007b5d2346c

                                        SHA256

                                        3670c3518e20b399910ac4849ed560d477391d3756c1314a816f9048f5c81dc8

                                        SHA512

                                        3bcdca0c7f8e0c70d6f5c111e12c2f5e7b7534903987f827c217e77f17e51de236b0b7b6fc03ba63646780a626c4e1c86cbb802f92eb9f3ac59fe68ae4f14364

                                      • C:\Users\Admin\AppData\Local\Temp\jusched.log

                                        Filesize

                                        4KB

                                        MD5

                                        ef8b8cef3f49b4f2abde2377e8faed7e

                                        SHA1

                                        9e7ca0712fe91f67569fed515b47b7c43b6bd08e

                                        SHA256

                                        0560d05196b367becbd837f42cf3f343a864ac9694a1422110e4861ed1096057

                                        SHA512

                                        6941a6c9b2486cabc918bc80fb357e58dc5d59ce58501c595e08dc771939a80d98dcbc1f74b70c30889b5e0e53e688a955ef09d8e3c241e25c113d4f6d230ca1

                                      • C:\Users\Admin\AppData\Local\Temp\jusched.log

                                        Filesize

                                        24KB

                                        MD5

                                        77e59249d90ad877d366951075406d83

                                        SHA1

                                        ba5b741880964496796f0c21a5c8a9469244d4a6

                                        SHA256

                                        76abfce303ab476ea7d3d8adbc6294d9b670caf1da3640be0518654d89956d69

                                        SHA512

                                        4cbc4656615da036f862ffbe1cf8990e3a89966f990da3043a10607fae52fd5152f8e6d6ba61a40aa90a797d0874926ba97e22c5b244f1edd34c53dcad3ef132

                                      • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini

                                        Filesize

                                        751B

                                        MD5

                                        4f73c893ea710602788a192d7aa4c92b

                                        SHA1

                                        9de8541356aaa9e7e720721e29b8d86385c14138

                                        SHA256

                                        1661bbf28e87518567ed4dd0577c5a97baf770ed5db1ff0381ebd7bb4dd737e7

                                        SHA512

                                        f04ead7dcb5d4d976e34d90689363fa57f89af8adc8c0d15c6024d214ddc33d2eb4100105c0ec7e4c1472e2ecfd543a5576f8c6f3ca11278603cf39088863a80

                                      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

                                        Filesize

                                        9.1MB

                                        MD5

                                        833512c89f1ab92c80131d415f89f442

                                        SHA1

                                        dd9953ddcc33278bb97502ffdc6e7462e8005680

                                        SHA256

                                        717f80429e16e7c467a8472dfb0404e22fdf2d67ecd94018b6536dc9d995bff6

                                        SHA512

                                        f23201251ea19b6122f60a788a027bd59aca1233b17b265709a51a2babc1eea1394a4400eadcc6792bb5f9843d73a95660f60f487779cbfc05766f53fa3ef3d1

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.PNG

                                        Filesize

                                        45KB

                                        MD5

                                        75271ec49105bb1ad1f2808eff816b2f

                                        SHA1

                                        3f5d1487b681fca37f61c136b5a82b601a9cee24

                                        SHA256

                                        8ce00af9dafad204fe53683a468465b18d6659ff2f2b067b481da2f1a519ec0d

                                        SHA512

                                        5cbf55741a58fb476712b27a321243f1b0d4bd445386bfded6a115eacff488691d7dd482f17849942da00d19e8f2afc3c922a7606dbef7fb345ad467e58f969b

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG12.PNG

                                        Filesize

                                        22KB

                                        MD5

                                        41ab50b3934447b580a3f05a0919de5b

                                        SHA1

                                        a7f811516242d5ec9ec9897f2a7f1af5363705a7

                                        SHA256

                                        49c7cee51e5cc0dabb2cd026c4ab58ac24e8a511619379795806c9aa1f0ad21f

                                        SHA512

                                        63de6de7cd1f087b69e5f69d78266d0d14aee0e22d085eb460b029af053b3a76e39910b26f4486c258d498105f8213574f5a9810ae4f779d3c4310c48dee2687

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG14.PNG

                                        Filesize

                                        41KB

                                        MD5

                                        36c744011f2c71f2caa553236b339d03

                                        SHA1

                                        1739c336922e03a8a138999d8247668a279c6d95

                                        SHA256

                                        a7eab595e57de5a17cfe132117b4fef50234dc9a15e452d900b63f9c377f6aa1

                                        SHA512

                                        b1b236dbaf45c78fbdfc5441ec05f95fbf4a64be45d07baf30a70a0c962921d436137e8d618ee872662476615740e88f05cc18d45f0af48511a886c2c165a3a8

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG3.PNG

                                        Filesize

                                        475B

                                        MD5

                                        c4aba50a1fac1d4d5e13c5bcd9e852c9

                                        SHA1

                                        9c74e687194c16c8853298b75f1e859392280a1d

                                        SHA256

                                        09aee04971d4f9bb30f0b9fd17b0c6c17fd8a2d3d0a78d9a9b580bc73f1b7f2e

                                        SHA512

                                        88c1b12eb8d915386ecb1145fcd913e3648fc881adaed7264a7ed41ef4993b3d69fb09466464955a93895a65957a6e77e68cc0d808e8f1bca97e362c3b104bbf

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG

                                        Filesize

                                        368B

                                        MD5

                                        6ac0e4f3277501ec673ea0c50869f7ee

                                        SHA1

                                        7a469e8fb0f7cbbf9a3dd605c265961e8b939676

                                        SHA256

                                        e1f08449a822c655b834b5cb8cea3e1e78e1aab14d5f9b20743f1fb36a0a3759

                                        SHA512

                                        1b03065fa39fcc84c6bef735e7ce357960f7df29a64d72350ee54af34b5b3de579d00ec9b8f2297bcf48fd9f1d27834a1cb1bc5590afb39a148980740a4df121

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG9.PNG

                                        Filesize

                                        438B

                                        MD5

                                        c62000dc4b635684ceca46116344bcd8

                                        SHA1

                                        9202be85e22535f2312b7db7c77707a05e803336

                                        SHA256

                                        dd7f7f45410e999f2bc0147dc120974c574028a1507ddb14eaeaccb49479bdf1

                                        SHA512

                                        dcce6fa45ac77a99e52079308972d8f44c79cb8c036efb25171ff04b09e52af8cb99830391acbe2f5ee7b5c1240215432b1f88e82f6332a297cdd953bf6a74cc

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml

                                        Filesize

                                        5KB

                                        MD5

                                        a63686372abde410b59ad2b9c58daf8e

                                        SHA1

                                        359370ebb939978a1fe9b5390010bba147de0c6f

                                        SHA256

                                        b2004bac96cea8e1dc335126488e96b60e2ec8cd76772e974453fe7dd5dc6714

                                        SHA512

                                        f7f7d601eecb082f024bd5554f2ff9e49a09796bdcc7d5d299cafe47fb94b7436d3463c9c41507dd28e99809304f2a48f3948c8da50e4cb6c56ef8e595060cc7

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml

                                        Filesize

                                        23KB

                                        MD5

                                        88b3a18c4ed022f6f21196b0d615af1e

                                        SHA1

                                        00598132d039762f00c60abd09115642eef6c85e

                                        SHA256

                                        ff7c17c843348e5d360cd996bd92169400a35723fd7d8803da9f4637385477cd

                                        SHA512

                                        1d44dabe43aba58d535e406ec9446b18033badae1719ebeb347c070e0099c6de7f1db5e5de6c0f753554ea843377ab0e69b29e6cf2eb36e284786c504bbb925d

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.tlauncher.org\tlauncher-sources\prod\release\tlauncher\2.923\dependencies.json

                                        Filesize

                                        17KB

                                        MD5

                                        24817047786540dd5d8cbfb94132c84d

                                        SHA1

                                        ff45f1ae7748fab985e0580c5746b0327a4b59ac

                                        SHA256

                                        a5584b00241e6aa455dce9c0d584d61f8350a7bc07a4137e9289e23f46878721

                                        SHA512

                                        6e048803859517d052d88d8c96c382d481620c1d930e219051264cb2c4d096b5b68d8e8e66ba2244ef7343df99f120600f8763f67bcf060c3132743eca7934ef

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.tlauncher.org\tlauncher-sources\prod\release\tlauncher\2.923\resources.json

                                        Filesize

                                        17KB

                                        MD5

                                        8ab0113596cd48af76657e53d5d93e70

                                        SHA1

                                        3ab4244668932e0396022372d8f311c62ce1b89b

                                        SHA256

                                        b0a6157bb0f4da765f93d13ca167017144c5eb15955015b0b42f7d7c0b70599d

                                        SHA512

                                        55fb4d7ed644ae5e47ee376b00323199788baf596b493b4959ec4c88bdb37295ee59e34d3a7d4310fc9e35d776e1ae19fcead53c09d3a440dcfec8dc6736b170

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.tlauncher.org\tlauncher-sources\prod\release\tlauncher\appConfig.json

                                        Filesize

                                        3KB

                                        MD5

                                        a9bd1871a6a69e12bb017e1375b0a659

                                        SHA1

                                        0cc4c515fea150c982d02fa73acf73cfa68810e7

                                        SHA256

                                        f725e50dc4377a28b06589b028cd3cff58845d5ed882b22b17129c4413f8b9b3

                                        SHA512

                                        0595d54b19805f57a1b09a492c90c4c9f655d6a501179966b1a282b0aec90b27eeba634ee4a54fb9982f80ae046e6feb2b3e2097f14a0a3e051e80c162a83bd6

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.tlauncher.org\tlauncher-sources\prod\release\tlauncher\javaConfig.json

                                        Filesize

                                        3KB

                                        MD5

                                        e2cbea0a8a22b79e63558273dded5e6c

                                        SHA1

                                        bfbbbba0679adcbcf9e079ed3c7c7a60cb0b2d61

                                        SHA256

                                        10d0f3646be0a7d73942d7bdd1e55c4b8df0c34cad7ad15a9dc23b2932155007

                                        SHA512

                                        a6aa26ff49c911fb4705df1e8e434c72e206b20fdaae0abc529e2734f5db49c75da35c3d75769e0ac1b6795de540de4c7e1089b387217fc58f8b19b023064e5a

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\java.logging\COPYRIGHT

                                        Filesize

                                        35B

                                        MD5

                                        4586c3797f538d41b7b2e30e8afebbc9

                                        SHA1

                                        3419ebac878fa53a9f0ff1617045ddaafb43dce0

                                        SHA256

                                        7afb3a2dc57cb16223dddc970e0b464311e5311484c793abf9327a19ef629018

                                        SHA512

                                        f2c722ae80d2c0dcdb30a6993864eb90b85be5311261012d4585c6595579582d1b37323613f5417d189adcd096fa948e0378c1e6c59761bf94d65c0a5c2f2fd3

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\java.logging\LICENSE

                                        Filesize

                                        33B

                                        MD5

                                        16989bab922811e28b64ac30449a5d05

                                        SHA1

                                        51ab20e8c19ee570bf6c496ec7346b7cf17bd04a

                                        SHA256

                                        86e0516b888276a492b19f9a84f5a866ed36925fae1510b3a94a0b6213e69192

                                        SHA512

                                        86571f127a6755a7339a9ed06e458c8dc5898e528de89e369a13c183711831af0646474986bae6573bc5155058d5f38348d6bfdeb3fd9318e98e0bf7916e6608

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\javafx.web\ADDITIONAL_LICENSE_INFO

                                        Filesize

                                        51B

                                        MD5

                                        494903d6add168a732e73d7b0ba059a0

                                        SHA1

                                        f85c0fd9f8b04c4de25d85de56d4db11881e08ca

                                        SHA256

                                        0a256a7133bd2146482018ba6204a4ecc75836c139c8792da53536a9b67071d4

                                        SHA512

                                        b6e0968c9fd9464623bfa595bf47faf8f6bc1c55b09a415724c709ef8a3bcf8a954079cce1e0e6c91d34c607da2cecc2a6454d08c370a618fb9a4d7d9a078b24

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\javafx.web\ASSEMBLY_EXCEPTION

                                        Filesize

                                        46B

                                        MD5

                                        c62a00c3520dc7970a526025a5977c34

                                        SHA1

                                        f81a2bcb42ccbf898d92f59a4dc4b63fef6c2848

                                        SHA256

                                        a4b7ad48df36316ddd7d47fcecc1d7a2c59cbfe22728930220ef63517fd58cb0

                                        SHA512

                                        60907d1910b6999b8210b450c6695b7cc35a0c50c25d6569cf8bb975a5967ca4e53f0985bee474b20379df88bb0891068347ecf3e9c42900ed19a1dcbc2d56ec

                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\javafx.web\LICENSE

                                        Filesize

                                        35B

                                        MD5

                                        f815ea85f3b4676874e42320d4b8cfd7

                                        SHA1

                                        3a2ddf103552fefe391f67263b393509eee3e807

                                        SHA256

                                        01a4ebd2a3b2671d913582f1241a176a13e9be98f4e3d5f2f04813e122b88105

                                        SHA512

                                        ddf09f482536966ac17313179552a5efc1b230fa5f270ebde5df6adebf07ee911b9ef433dfbfcb4e5236922da390f44e355709ecaf390c741648dd2a17084950

                                      • C:\Windows\Installer\MSIC27.tmp

                                        Filesize

                                        953KB

                                        MD5

                                        64a261a6056e5d2396e3eb6651134bee

                                        SHA1

                                        32a34baf051b514f12b3e3733f70e608083500f9

                                        SHA256

                                        15c1007015be7356e422050ed6fa39ba836d0dd7fbf1aa7d2b823e6754c442a0

                                        SHA512

                                        d3f95e0c8b5d76b10b61b0ef1453f8d90af90f97848cad3cb22f73878a3c48ea0132ecc300bfb79d2801500d5390e5962fb86a853695d4f661b9ea9aae6b8be8

                                      • C:\Windows\Installer\f7a0822.msi

                                        Filesize

                                        1.0MB

                                        MD5

                                        d7390d55b7462787b910a8db0744c1e0

                                        SHA1

                                        b0c70c3ec91d92d51d52d4f205b5a261027ba80c

                                        SHA256

                                        4a2f7d9d33e4ad643bf72722587f2b268d92dab3bb1d9bc56af316672e34728a

                                        SHA512

                                        64f3837dd6099561ce9be97d6fae0b11f3f6cc08281f1a3266d5a6f3ca8baf13bbd780735ef62b449b577d62d086f942b48519671226c60f0e1480f9dbdde434

                                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

                                        Filesize

                                        1.7MB

                                        MD5

                                        dabd469bae99f6f2ada08cd2dd3139c3

                                        SHA1

                                        6714e8be7937f7b1be5f7d9bef9cc9c6da0d9e9b

                                        SHA256

                                        89acf7a60e1d3f2bd7804c0cd65f8c90d52606d2a66906c8f31dce2e0ea66606

                                        SHA512

                                        9c5fd1c8f00c78a6f4fd77b75efae892d1cb6baa2e71d89389c659d7c6f8b827b99cecadb0d56c690dd7b26849c6f237af9db3d1a52ae8531d67635b5eff5915

                                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

                                        Filesize

                                        97KB

                                        MD5

                                        da1d0cd400e0b6ad6415fd4d90f69666

                                        SHA1

                                        de9083d2902906cacf57259cf581b1466400b799

                                        SHA256

                                        7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                        SHA512

                                        f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                                        Filesize

                                        1.2MB

                                        MD5

                                        b5043eda3b89c980a4957f3667d7d53b

                                        SHA1

                                        2c0a4c924a255e57cd00dc65ff5fe2db45050d49

                                        SHA256

                                        6041dcdad508a9063d182479cf2f25d75b4bc38cb3f0c6f2067843a6b7dcfa08

                                        SHA512

                                        b3b85f7d023b6b59409721d5c4016d436319dee693d036d4498dc68d46a778bdefc7b35aee661a9a1e179ac2fa469dc47c4d5cc45c17df3893b5404eccafbd71

                                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

                                        Filesize

                                        325KB

                                        MD5

                                        c333af59fa9f0b12d1cd9f6bba111e3a

                                        SHA1

                                        66ae1d42b2de0d620fe0b7cc6e1c718c6c579ed0

                                        SHA256

                                        fad540071986c59ec40102c9ca9518a0ddce80cf39eb2fd476bb1a7a03d6eb34

                                        SHA512

                                        2f7e2e53ba1cb9ff38e580da20d6004900494ff7b7ae0ced73c330fae95320cf0ab79278e7434272e469cb4ea2cbbd5198d2cd305dc4b75935e1ca686c6c7ff4

                                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

                                        Filesize

                                        1.2MB

                                        MD5

                                        07552732fa64db456300880d52e81b2f

                                        SHA1

                                        9a653ea405f5f26ec0c2d9a0bc9bcb11ba010efc

                                        SHA256

                                        94bc1aa272183daf13f24594493eea40e02cb9861c76f9de3711c139f5315226

                                        SHA512

                                        47e97e300330ec1523f4af6e87b9866fae2e90cd9b59fc4d02e53e29b223691f980daf1f221f5286dbc1a9a9ddf6e01e7a597c5cf763710c51d84c8d5bac60b0

                                      • memory/632-2406-0x0000000000530000-0x0000000000531000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1208-2875-0x0000000000130000-0x0000000000131000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1208-2880-0x0000000000130000-0x0000000000131000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1212-5039-0x0000000002630000-0x000000000263A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1212-5523-0x000000001EA90000-0x000000001EA9A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1212-5520-0x0000000002630000-0x000000000263A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1212-5110-0x000000001EA90000-0x000000001EA9A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1212-5527-0x000000001EA90000-0x000000001EA9A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1212-5524-0x000000001EA90000-0x000000001EA9A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1212-5108-0x000000001EA90000-0x000000001EA9A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1212-5109-0x000000001EA90000-0x000000001EA9A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1740-2891-0x0000000000230000-0x0000000000231000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1740-2893-0x0000000000230000-0x0000000000231000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2184-2632-0x00000000001D0000-0x00000000001D1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2184-2676-0x00000000001D0000-0x00000000001D1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2184-2651-0x00000000001D0000-0x00000000001D1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2184-2650-0x00000000001D0000-0x00000000001D1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2184-2647-0x00000000001D0000-0x00000000001D1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2200-936-0x0000000000910000-0x0000000000CF9000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/2200-854-0x0000000000910000-0x0000000000CF9000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/2232-2742-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/2244-940-0x0000000003190000-0x0000000003579000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/2244-18-0x0000000003190000-0x0000000003579000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/2244-20-0x0000000003190000-0x0000000003579000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/2244-17-0x0000000003190000-0x0000000003579000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/2540-3083-0x0000000000400000-0x0000000000417000-memory.dmp

                                        Filesize

                                        92KB

                                      • memory/2572-849-0x0000000003210000-0x00000000035F9000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/2572-850-0x0000000003210000-0x00000000035F9000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/2572-851-0x0000000003210000-0x00000000035F9000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/2744-5526-0x0000000002F10000-0x0000000002F6C000-memory.dmp

                                        Filesize

                                        368KB

                                      • memory/2744-5528-0x0000000002F10000-0x0000000002F6C000-memory.dmp

                                        Filesize

                                        368KB

                                      • memory/2744-5529-0x00000000003C0000-0x00000000003EA000-memory.dmp

                                        Filesize

                                        168KB

                                      • memory/2744-5525-0x0000000002F10000-0x0000000002F6C000-memory.dmp

                                        Filesize

                                        368KB

                                      • memory/2744-5521-0x0000000000310000-0x000000000031A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/2744-5530-0x00000000003C0000-0x00000000003EA000-memory.dmp

                                        Filesize

                                        168KB

                                      • memory/2744-5522-0x0000000000310000-0x000000000031A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/2764-2618-0x0000000002210000-0x0000000002211000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2764-2577-0x0000000002210000-0x0000000002211000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2764-2617-0x0000000002210000-0x0000000002211000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2764-2593-0x0000000002210000-0x0000000002211000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2764-2590-0x0000000002210000-0x0000000002211000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2904-3708-0x00000000021B0000-0x00000000021BA000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/2904-3662-0x0000000000330000-0x0000000000331000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2904-3709-0x00000000021B0000-0x00000000021BA000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/2904-5478-0x00000000021B0000-0x00000000021B2000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2904-5024-0x00000000021B0000-0x00000000021BA000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/2904-5023-0x00000000021B0000-0x00000000021BA000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/2904-3727-0x0000000000330000-0x0000000000331000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2904-3711-0x0000000000330000-0x0000000000331000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2904-3726-0x0000000000330000-0x0000000000331000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3052-2646-0x0000000010000000-0x0000000010051000-memory.dmp

                                        Filesize

                                        324KB

                                      • memory/3052-1670-0x0000000000940000-0x0000000000D29000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/3052-2782-0x0000000000940000-0x0000000000D29000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/3052-2791-0x0000000000940000-0x0000000000D29000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/3052-2946-0x0000000000940000-0x0000000000D29000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/3052-2947-0x0000000010000000-0x0000000010051000-memory.dmp

                                        Filesize

                                        324KB

                                      • memory/3052-3651-0x0000000000940000-0x0000000000D29000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/3052-1782-0x0000000000940000-0x0000000000D29000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/3052-1672-0x0000000003160000-0x0000000003170000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/3052-2645-0x0000000000940000-0x0000000000D29000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/3052-941-0x0000000000940000-0x0000000000D29000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/3052-807-0x0000000000940000-0x0000000000D29000-memory.dmp

                                        Filesize

                                        3.9MB

                                      • memory/3052-809-0x0000000003160000-0x0000000003170000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/3052-808-0x0000000010000000-0x0000000010051000-memory.dmp

                                        Filesize

                                        324KB

                                      • memory/3052-688-0x0000000000790000-0x0000000000793000-memory.dmp

                                        Filesize

                                        12KB

                                      • memory/3052-687-0x0000000010000000-0x0000000010051000-memory.dmp

                                        Filesize

                                        324KB

                                      • memory/3052-19-0x0000000000940000-0x0000000000D29000-memory.dmp

                                        Filesize

                                        3.9MB