Analysis

  • max time kernel
    728s
  • max time network
    730s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2024 01:51

General

  • Target

    TLauncher-Installer-1.5.4.exe

  • Size

    24.1MB

  • MD5

    18f27581ee61474a5661fb3625022df0

  • SHA1

    265d21bff7bb85d42a7eb2779a75c6e1468a9a79

  • SHA256

    f59628d7b563e099c5769b93df66123bd2274ef43e262337b1dc0e41785faf45

  • SHA512

    99dc67916fb4dc1c1ab93a98455f1db3cb3d23fb5b42f7cbf7f8f6c098ace89abd75cffb0059548409068bb7ea738584b817c9c694e724f7d7afabe487f3cc5c

  • SSDEEP

    393216:T25Ku44fV+bX5IUT5M9Sc2rr6of5MJ7ZWqxPAIgtMIMlFRqFzSl8tGztnNR1:iKu4WV+bJdM9irrKJBH5lFRqhSRBn

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 12 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 6 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Time Discovery 1 TTPs 1 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Checks processor information in registry 2 TTPs 22 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.4.exe
    C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.4.exe TLauncher-Installer-1.5.4.exe
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" TLauncher-Installer-1.5.4.exe __IRAOFF:1773458 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.4.exe" "__IRCT:3" "__IRTSS:25260914" "__IRSID:S-1-5-21-3551809350-4263495960-1443967649-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" /NOINIT /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /NOINIT /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1679762 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" "__IRCT:3" "__IRTSS:1709878" "__IRSID:S-1-5-21-3551809350-4263495960-1443967649-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          PID:2396
      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Users\Admin\AppData\Local\Temp\jds259484294.tmp\jre-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\jds259484294.tmp\jre-windows.exe" "STATIC=1"
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1584
          • C:\Program Files\Java\jre-1.8\bin\javaw.exe
            -Djdk.disableLastUsageTracking -cp "C:\Program Files\Java\jre-1.8\bin\..\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -getUserWebJavaStatus
            5⤵
            • Executes dropped EXE
            PID:1260
          • C:\Program Files\Java\jre-1.8\bin\javaw.exe
            -Djdk.disableLastUsageTracking -cp "C:\Program Files\Java\jre-1.8\bin\..\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -getUserPreviousDecisionsExist 30
            5⤵
            • Executes dropped EXE
            PID:924
      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2080
        • C:\Program Files\Java\jre-1.8\bin\javaw.exe
          "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1520
          • C:\Windows\system32\icacls.exe
            C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
            5⤵
            • Modifies file permissions
            PID:836
          • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\bin\java.exe
            C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\bin\java.exe -Xmx1024m -Dfile.encoding=UTF8 -Djava.net.preferIPv4Stack=true --add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/java.time=ALL-UNNAMED --add-opens=java.desktop/java.awt=ALL-UNNAMED --add-opens=java.desktop/sun.awt.image=ALL-UNNAMED --add-opens=java.desktop/sun.java2d=ALL-UNNAMED --add-opens=java.desktop/java.awt.color=ALL-UNNAMED --add-opens=java.desktop/java.awt.image=ALL-UNNAMED --add-opens=java.desktop/com.apple.eawt=ALL-UNNAMED --add-opens=java.base/java.util.regex=ALL-UNNAMED --add-opens=java.desktop/javax.swing=ALL-UNNAMED --add-opens=java.desktop/java.beans=ALL-UNNAMED --add-opens=javafx.web/com.sun.webkit.network=ALL-UNNAMED -cp C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\aopalliance-1.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\checker-qual-3.12.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-codec-1.9.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-compress-1.23.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-io-2.11.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-lang3-3.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-logging-1.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-logging-api-1.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-vfs2-2.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\desktop-common-util-1.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\DiscordIPC-0.5.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\dnsjava-2.1.8.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\error_prone_annotations-2.18.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\failureaccess-1.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\fluent-hc-4.5.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\gson-2.8.8.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\guava-31.0.1-jre.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\guice-7.0.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\guice-assistedinject-7.0.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\hamcrest-core-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\http-download-1.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\httpclient-4.5.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\httpcore-4.4.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\j2objc-annotations-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jakarta.inject-api-2.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-base-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-base-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-controls-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-controls-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-graphics-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-graphics-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-media-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-media-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-swing-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-swing-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-web-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-web-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javax.annotation-api-1.3.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jaxb-api-2.3.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jaxb-core-2.3.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jaxb-impl-2.3.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jcl-over-slf4j-1.7.25.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jopt-simple-5.0.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\json-20230227.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jsr305-3.0.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junit-4.13.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junixsocket-common-2.6.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junixsocket-native-common-2.6.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junrar-0.7.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\log4j-1.2.17.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\logback-classic-1.2.10.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\logback-core-1.2.10.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\lombok-1.18.30.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\maven-scm-api-1.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\maven-scm-provider-svn-commons-1.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\maven-scm-provider-svnexe-1.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\MinecraftServerPing-1.0.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\mockserver-netty-no-dependencies-5.14.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\modpack-dto-2.2721.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\picture-bundle-3.72.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\plexus-utils-1.5.6.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\regexp-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\skin-server-API-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\slf4j-api-1.7.25.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\statistics-dto-1.73.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\tlauncher-resource-1.6.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\url-cache-1.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\xz-1.9.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\original-TLauncher-2.9298.jar; org.tlauncher.tlauncher.rmo.TLauncher -starterConfig=C:\Users\Admin\AppData\Roaming\.tlauncher\starter\starter.json -requireUpdate=false -currentAppVersion=2.9298
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Network Configuration Discovery: Internet Connection Discovery
            • System Time Discovery
            • Checks processor information in registry
            • Suspicious use of SetWindowsHookEx
            PID:3000
            • C:\Windows\system32\cmd.exe
              cmd.exe /C chcp 437 & wmic CPU get NAME
              6⤵
                PID:3284
                • C:\Windows\system32\chcp.com
                  chcp 437
                  7⤵
                    PID:3212
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic CPU get NAME
                    7⤵
                      PID:3168
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /C chcp 437 & set processor
                    6⤵
                      PID:3496
                      • C:\Windows\system32\chcp.com
                        chcp 437
                        7⤵
                          PID:3512
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /C chcp 437 & dxdiag /whql:off /t C:\Users\Admin\AppData\Roaming\.minecraft\logs\tlauncher\dxdiag.txt
                        6⤵
                          PID:3524
                          • C:\Windows\system32\chcp.com
                            chcp 437
                            7⤵
                              PID:3584
                            • C:\Windows\system32\dxdiag.exe
                              dxdiag /whql:off /t C:\Users\Admin\AppData\Roaming\.minecraft\logs\tlauncher\dxdiag.txt
                              7⤵
                                PID:3520
                                • C:\Windows\SysWOW64\dxdiag.exe
                                  "C:\Windows\SysWOW64\dxdiag.exe" /whql:off /t C:\Users\Admin\AppData\Roaming\.minecraft\logs\tlauncher\dxdiag.txt
                                  8⤵
                                  • Drops file in Windows directory
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3544
                            • C:\Windows\system32\cmd.exe
                              cmd.exe /C chcp 437 & wmic qfe get HotFixID
                              6⤵
                                PID:1096
                                • C:\Windows\system32\chcp.com
                                  chcp 437
                                  7⤵
                                    PID:3628
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic qfe get HotFixID
                                    7⤵
                                      PID:3636
                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\javaw.exe
                                    C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\javaw.exe -XX:HeapDumpPath=MojangTricksIntelDriversForPerformance_javaw.exe_minecraft.exe.heapdump -Xss1M "-Djava.library.path=C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\natives" "-Djna.tmpdir=C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\natives" "-Dorg.lwjgl.system.SharedLibraryExtractPath=C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\natives" "-Dio.netty.native.workdir=C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\natives" -Dminecraft.launcher.brand=minecraft-launcher -Dminecraft.launcher.version=2.3.173 -cp "C:\Users\Admin\AppData\Roaming\.minecraft\libraries\optifine\OptiFine\1.21.1_HD_U_J1_pre9_MOD\OptiFine-1.21.1_HD_U_J1_pre9_MOD.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\optifine\launchwrapper-of\2.3\launchwrapper-of-2.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\github\oshi\oshi-core\6.4.10\oshi-core-6.4.10.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\google\code\gson\gson\2.10.1\gson-2.10.1.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\google\guava\failureaccess\1.0.1\failureaccess-1.0.1.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\google\guava\guava\32.1.2-jre\guava-32.1.2-jre.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\ibm\icu\icu4j\73.2\icu4j-73.2.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\tlauncher\authlib\6.0.54.2\authlib-6.0.54.2.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\blocklist\1.0.10\blocklist-1.0.10.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\brigadier\1.3.10\brigadier-1.3.10.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\datafixerupper\8.0.16\datafixerupper-8.0.16.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\logging\1.2.7\logging-1.2.7.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\tlauncher\patchy\2.2.101\patchy-2.2.101.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\text2speech\1.17.9\text2speech-1.17.9.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\commons-codec\commons-codec\1.16.0\commons-codec-1.16.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\commons-io\commons-io\2.15.1\commons-io-2.15.1.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\commons-logging\commons-logging\1.2\commons-logging-1.2.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-buffer\4.1.97.Final\netty-buffer-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-codec\4.1.97.Final\netty-codec-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-common\4.1.97.Final\netty-common-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-handler\4.1.97.Final\netty-handler-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-resolver\4.1.97.Final\netty-resolver-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-transport-classes-epoll\4.1.97.Final\netty-transport-classes-epoll-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-transport-native-unix-common\4.1.97.Final\netty-transport-native-unix-common-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-transport\4.1.97.Final\netty-transport-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\it\unimi\dsi\fastutil\8.5.12\fastutil-8.5.12.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\java\dev\jna\jna-platform\5.14.0\jna-platform-5.14.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\java\dev\jna\jna\5.14.0\jna-5.14.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\sf\jopt-simple\jopt-simple\5.0.4\jopt-simple-5.0.4.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\commons\commons-compress\1.26.0\commons-compress-1.26.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\commons\commons-lang3\3.14.0\commons-lang3-3.14.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\httpcomponents\httpclient\4.5.13\httpclient-4.5.13.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\httpcomponents\httpcore\4.4.16\httpcore-4.4.16.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\logging\log4j\log4j-api\2.22.1\log4j-api-2.22.1.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\logging\log4j\log4j-core\2.22.1\log4j-core-2.22.1.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\logging\log4j\log4j-slf4j2-impl\2.22.1\log4j-slf4j2-impl-2.22.1.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\jcraft\jorbis\0.0.17\jorbis-0.0.17.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\joml\joml\1.10.5\joml-1.10.5.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-freetype\3.3.3\lwjgl-freetype-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-freetype\3.3.3\lwjgl-freetype-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-freetype\3.3.3\lwjgl-freetype-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-freetype\3.3.3\lwjgl-freetype-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-glfw\3.3.3\lwjgl-glfw-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-glfw\3.3.3\lwjgl-glfw-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-glfw\3.3.3\lwjgl-glfw-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-glfw\3.3.3\lwjgl-glfw-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-jemalloc\3.3.3\lwjgl-jemalloc-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-jemalloc\3.3.3\lwjgl-jemalloc-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-jemalloc\3.3.3\lwjgl-jemalloc-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-jemalloc\3.3.3\lwjgl-jemalloc-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-openal\3.3.3\lwjgl-openal-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-openal\3.3.3\lwjgl-openal-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-openal\3.3.3\lwjgl-openal-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-openal\3.3.3\lwjgl-openal-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-opengl\3.3.3\lwjgl-opengl-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-opengl\3.3.3\lwjgl-opengl-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-opengl\3.3.3\lwjgl-opengl-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-opengl\3.3.3\lwjgl-opengl-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-stb\3.3.3\lwjgl-stb-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-stb\3.3.3\lwjgl-stb-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-stb\3.3.3\lwjgl-stb-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-stb\3.3.3\lwjgl-stb-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-tinyfd\3.3.3\lwjgl-tinyfd-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-tinyfd\3.3.3\lwjgl-tinyfd-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-tinyfd\3.3.3\lwjgl-tinyfd-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-tinyfd\3.3.3\lwjgl-tinyfd-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl\3.3.3\lwjgl-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl\3.3.3\lwjgl-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl\3.3.3\lwjgl-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl\3.3.3\lwjgl-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lz4\lz4-java\1.8.0\lz4-java-1.8.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\slf4j\slf4j-api\2.0.9\slf4j-api-2.0.9.jar;C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\OptiFine 1.21.1.jar" -Xmx1535M -XX:+UnlockExperimentalVMOptions -XX:+UseG1GC -XX:G1NewSizePercent=20 -XX:G1ReservePercent=20 -XX:MaxGCPauseMillis=50 -XX:G1HeapRegionSize=32M -Dfml.ignoreInvalidMinecraftCertificates=true -Dfml.ignorePatchDiscrepancies=true -Djava.net.preferIPv4Stack=true -Dminecraft.applet.TargetDirectory=C:\Users\Admin\AppData\Roaming\.minecraft -DlibraryDirectory=C:\Users\Admin\AppData\Roaming\.minecraft\libraries -Dlog4j.configurationFile=C:\Users\Admin\AppData\Roaming\.minecraft\assets\log_configs\client-1.12.xml net.minecraft.launchwrapper.Launch --username FakingShow --version "OptiFine 1.21.1" --gameDir C:\Users\Admin\AppData\Roaming\.minecraft --assetsDir C:\Users\Admin\AppData\Roaming\.minecraft\assets --assetIndex 17 --uuid 23a0a82371ed4a11944ae31b778624ac --accessToken null --clientId null --xuid null --userType mojang --versionType modified --width 925 --height 530 --tweakClass optifine.OptiFineTweaker
                                    6⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Checks processor information in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3248
                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\javaw.exe
                                    C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\javaw.exe -XX:HeapDumpPath=MojangTricksIntelDriversForPerformance_javaw.exe_minecraft.exe.heapdump -Xss1M "-Djava.library.path=C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\natives" "-Djna.tmpdir=C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\natives" "-Dorg.lwjgl.system.SharedLibraryExtractPath=C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\natives" "-Dio.netty.native.workdir=C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\natives" -Dminecraft.launcher.brand=minecraft-launcher -Dminecraft.launcher.version=2.3.173 -cp "C:\Users\Admin\AppData\Roaming\.minecraft\libraries\optifine\OptiFine\1.21.1_HD_U_J1_pre9_MOD\OptiFine-1.21.1_HD_U_J1_pre9_MOD.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\optifine\launchwrapper-of\2.3\launchwrapper-of-2.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\github\oshi\oshi-core\6.4.10\oshi-core-6.4.10.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\google\code\gson\gson\2.10.1\gson-2.10.1.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\google\guava\failureaccess\1.0.1\failureaccess-1.0.1.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\google\guava\guava\32.1.2-jre\guava-32.1.2-jre.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\ibm\icu\icu4j\73.2\icu4j-73.2.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\tlauncher\authlib\6.0.54.2\authlib-6.0.54.2.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\blocklist\1.0.10\blocklist-1.0.10.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\brigadier\1.3.10\brigadier-1.3.10.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\datafixerupper\8.0.16\datafixerupper-8.0.16.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\logging\1.2.7\logging-1.2.7.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\tlauncher\patchy\2.2.101\patchy-2.2.101.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\text2speech\1.17.9\text2speech-1.17.9.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\commons-codec\commons-codec\1.16.0\commons-codec-1.16.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\commons-io\commons-io\2.15.1\commons-io-2.15.1.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\commons-logging\commons-logging\1.2\commons-logging-1.2.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-buffer\4.1.97.Final\netty-buffer-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-codec\4.1.97.Final\netty-codec-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-common\4.1.97.Final\netty-common-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-handler\4.1.97.Final\netty-handler-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-resolver\4.1.97.Final\netty-resolver-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-transport-classes-epoll\4.1.97.Final\netty-transport-classes-epoll-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-transport-native-unix-common\4.1.97.Final\netty-transport-native-unix-common-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-transport\4.1.97.Final\netty-transport-4.1.97.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\it\unimi\dsi\fastutil\8.5.12\fastutil-8.5.12.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\java\dev\jna\jna-platform\5.14.0\jna-platform-5.14.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\java\dev\jna\jna\5.14.0\jna-5.14.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\sf\jopt-simple\jopt-simple\5.0.4\jopt-simple-5.0.4.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\commons\commons-compress\1.26.0\commons-compress-1.26.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\commons\commons-lang3\3.14.0\commons-lang3-3.14.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\httpcomponents\httpclient\4.5.13\httpclient-4.5.13.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\httpcomponents\httpcore\4.4.16\httpcore-4.4.16.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\logging\log4j\log4j-api\2.22.1\log4j-api-2.22.1.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\logging\log4j\log4j-core\2.22.1\log4j-core-2.22.1.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\logging\log4j\log4j-slf4j2-impl\2.22.1\log4j-slf4j2-impl-2.22.1.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\jcraft\jorbis\0.0.17\jorbis-0.0.17.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\joml\joml\1.10.5\joml-1.10.5.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-freetype\3.3.3\lwjgl-freetype-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-freetype\3.3.3\lwjgl-freetype-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-freetype\3.3.3\lwjgl-freetype-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-freetype\3.3.3\lwjgl-freetype-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-glfw\3.3.3\lwjgl-glfw-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-glfw\3.3.3\lwjgl-glfw-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-glfw\3.3.3\lwjgl-glfw-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-glfw\3.3.3\lwjgl-glfw-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-jemalloc\3.3.3\lwjgl-jemalloc-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-jemalloc\3.3.3\lwjgl-jemalloc-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-jemalloc\3.3.3\lwjgl-jemalloc-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-jemalloc\3.3.3\lwjgl-jemalloc-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-openal\3.3.3\lwjgl-openal-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-openal\3.3.3\lwjgl-openal-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-openal\3.3.3\lwjgl-openal-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-openal\3.3.3\lwjgl-openal-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-opengl\3.3.3\lwjgl-opengl-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-opengl\3.3.3\lwjgl-opengl-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-opengl\3.3.3\lwjgl-opengl-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-opengl\3.3.3\lwjgl-opengl-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-stb\3.3.3\lwjgl-stb-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-stb\3.3.3\lwjgl-stb-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-stb\3.3.3\lwjgl-stb-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-stb\3.3.3\lwjgl-stb-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-tinyfd\3.3.3\lwjgl-tinyfd-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-tinyfd\3.3.3\lwjgl-tinyfd-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-tinyfd\3.3.3\lwjgl-tinyfd-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl-tinyfd\3.3.3\lwjgl-tinyfd-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl\3.3.3\lwjgl-3.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl\3.3.3\lwjgl-3.3.3-natives-windows.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl\3.3.3\lwjgl-3.3.3-natives-windows-arm64.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl\3.3.3\lwjgl-3.3.3-natives-windows-x86.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lz4\lz4-java\1.8.0\lz4-java-1.8.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\slf4j\slf4j-api\2.0.9\slf4j-api-2.0.9.jar;C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\OptiFine 1.21.1.jar" -Xmx1535M -XX:+UnlockExperimentalVMOptions -XX:+UseG1GC -XX:G1NewSizePercent=20 -XX:G1ReservePercent=20 -XX:MaxGCPauseMillis=50 -XX:G1HeapRegionSize=32M -Dfml.ignoreInvalidMinecraftCertificates=true -Dfml.ignorePatchDiscrepancies=true -Djava.net.preferIPv4Stack=true -Dminecraft.applet.TargetDirectory=C:\Users\Admin\AppData\Roaming\.minecraft -DlibraryDirectory=C:\Users\Admin\AppData\Roaming\.minecraft\libraries -Dlog4j.configurationFile=C:\Users\Admin\AppData\Roaming\.minecraft\assets\log_configs\client-1.12.xml net.minecraft.launchwrapper.Launch --username FakingShow --version "OptiFine 1.21.1" --gameDir C:\Users\Admin\AppData\Roaming\.minecraft --assetsDir C:\Users\Admin\AppData\Roaming\.minecraft\assets --assetIndex 17 --uuid 23a0a82371ed4a11944ae31b778624ac --accessToken null --clientId null --xuid null --userType mojang --versionType modified --width 925 --height 530 --tweakClass optifine.OptiFineTweaker
                                    6⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Checks processor information in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:804
                        • C:\Windows\system32\msiexec.exe
                          C:\Windows\system32\msiexec.exe /V
                          1⤵
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Blocklisted process makes network request
                          • Enumerates connected drives
                          • Drops file in Program Files directory
                          • Drops file in Windows directory
                          • Checks processor information in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:860
                          • C:\Windows\system32\MsiExec.exe
                            C:\Windows\system32\MsiExec.exe -Embedding 5724D9867615A7DC4EBBB2A409FE1B0E
                            2⤵
                            • Loads dropped DLL
                            PID:2116
                          • C:\Program Files\Java\jre-1.8\installer.exe
                            "C:\Program Files\Java\jre-1.8\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre-1.8\\" STATIC=1 INSTALL_SILENT=1 REPAIRMODE=0 ProductCode={71024AE4-039E-4CA4-87B4-2F64180401F0}
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Installs/modifies Browser Helper Object
                            • Drops file in System32 directory
                            • Modifies Internet Explorer settings
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:1876
                            • C:\Program Files\Java\jre-1.8\bin\javaw.exe
                              "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -Xshare:dump -Djdk.disableLastUsageTracking
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:1632
                            • C:\Program Files\Java\jre-1.8\bin\ssvagent.exe
                              "C:\Program Files\Java\jre-1.8\bin\ssvagent.exe" -doHKCUSSVSetup
                              3⤵
                              • Executes dropped EXE
                              • Modifies registry class
                              PID:2864
                            • C:\Program Files\Java\jre-1.8\bin\javaws.exe
                              "C:\Program Files\Java\jre-1.8\bin\javaws.exe" -wait -fix -permissions -silent
                              3⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:2592
                              • C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe
                                "C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre-1.8" -vma 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 -ma LXdhaXQALWZpeAAtcGVybWlzc2lvbnMALXNpbGVudAAtbm90V2ViSmF2YQ==
                                4⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:2144
                            • C:\Program Files\Java\jre-1.8\bin\javaws.exe
                              "C:\Program Files\Java\jre-1.8\bin\javaws.exe" -wait -fix -shortcut -silent
                              3⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:2916
                              • C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe
                                "C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre-1.8" -vma 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 -ma LXdhaXQALWZpeAAtc2hvcnRjdXQALXNpbGVudAAtbm90V2ViSmF2YQ==
                                4⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:2348
                          • C:\Windows\system32\MsiExec.exe
                            C:\Windows\system32\MsiExec.exe -Embedding 7DE943F1DC5F8C6F69154994A8C70152 M Global\MSI0000
                            2⤵
                              PID:3032
                            • C:\Windows\system32\MsiExec.exe
                              C:\Windows\system32\MsiExec.exe -Embedding 2729A3D042C1B5718D34A517C7B70F96
                              2⤵
                                PID:2080
                              • C:\Windows\Installer\MSIFCEE.tmp
                                "C:\Windows\Installer\MSIFCEE.tmp" C:\Program Files\Java\jre7\;C;2
                                2⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2332
                              • C:\Windows\system32\rundll32.exe
                                rundll32.exe "C:\Program Files\Java\jre7\bin\\installer.dll",UninstallJREEntryPoint
                                2⤵
                                • Installs/modifies Browser Helper Object
                                • Drops file in System32 directory
                                • Modifies Internet Explorer settings
                                • Modifies registry class
                                PID:2708
                              • C:\Windows\syswow64\MsiExec.exe
                                C:\Windows\syswow64\MsiExec.exe -Embedding B124C45E5CF3A485A1C29FD022D430E1
                                2⤵
                                • System Location Discovery: System Language Discovery
                                PID:2840
                              • C:\Windows\syswow64\MsiExec.exe
                                C:\Windows\syswow64\MsiExec.exe -Embedding 31336E7B25F85CAA5E3218587A302427 M Global\MSI0000
                                2⤵
                                • System Location Discovery: System Language Discovery
                                PID:2688
                            • C:\Windows\system32\AUDIODG.EXE
                              C:\Windows\system32\AUDIODG.EXE 0x588
                              1⤵
                                PID:3708

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Config.Msi\f777eb5.rbs

                                Filesize

                                962KB

                                MD5

                                64779b002875cdf05c6d52087a965414

                                SHA1

                                c3b78944c11ad8de7979a3443441e7d10d961366

                                SHA256

                                d9302a81ce958017bc15bb0d294e4485916f31280cefb3172346289ba1c31111

                                SHA512

                                7a8c2662bf1c33c896081b85a1b4aa0b3946d28839b6258b9080c07e7e117e80e90df1630731884bb4c84f1cee0a428f93496d6ff8eed60f43d5e505bef4fdb8

                              • C:\Config.Msi\f777eba.rbs

                                Filesize

                                113KB

                                MD5

                                2d193b0a7d6bcdbc5188bf2e66547771

                                SHA1

                                5234020fe2a132c074d34adbfb2a139e6c0e8274

                                SHA256

                                673a453f5692cf87919e6ead3fc0226063104ab6fd6b710636c5e60971a36dc3

                                SHA512

                                92cd59ab19d770b7dbdf6cd0b52ae060627febf6ed7379f027b5a3f9f72633b4df80f3308ca5d197ca48d88b2115debc32f15e9f2788ca736ff1104f7d66ff53

                              • C:\Config.Msi\f778102.rbs

                                Filesize

                                7KB

                                MD5

                                b6fd5ba7f9647dca5d682c9f7306db84

                                SHA1

                                017d0a8c249d54154b4e536bc7b23218ec183fde

                                SHA256

                                c57dee9fcffa4785e93edee11997d3fd2ae572869fc5d9f67a3fe6d2cd109918

                                SHA512

                                0dc379b5ac9fa7946a64efa8162078b2195df7be044a044b9b87bf5e4710a8b94dbc29b55e53125f6340dce00f183e0ede05486a6e555ea5613c64b88128bc18

                              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk

                                Filesize

                                197B

                                MD5

                                b5e1de7d05841796c6d96dfe5b8b338c

                                SHA1

                                c7c64e5b35d0cca1a5c98a1c68e1e5d4c8b72547

                                SHA256

                                062cb9dec2b2ce02c633fc442d1a23e910e602548a54a54c8310b0dde9ae074d

                                SHA512

                                963a89b04f34bc00fea5b8e0f9648596c428beac2db30d8b0932974b15c0eb90b7c801ba6fa1082ea9d133258f393ae27e61f27fd3b3951f5c2e4b8c6a212c2d

                              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.url

                                Filesize

                                177B

                                MD5

                                6684bd30905590fb5053b97bfce355bc

                                SHA1

                                41f6b2b3d719bc36743037ae2896c3d5674e8af7

                                SHA256

                                aa4868d35b6b3390752a5e34ab8e5cba90217e920b8fb8a0f8e46edc1cc95a20

                                SHA512

                                1748ab352ba2af943a9cd60724c4c34b46f3c1e6112df0c373fa9ba8cb956eb548049a0ac0f4dccff6b5f243ff2d6d210661f0c77b9e1e3d241a404b86d54644

                              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.url

                                Filesize

                                173B

                                MD5

                                625bd85c8b8661c2d42626fc892ee663

                                SHA1

                                86c29abb8b229f2d982df62119a23976a15996d9

                                SHA256

                                63c2e3467e162e24664b3de62d8eeb6a290a8ffcdf315d90e6ca14248bc0a13a

                                SHA512

                                07708de888204e698f72d8a8778ed504e0fe4d159191efb48b815852e3997b50a27ba0bc8d9586c6fb4844166f38f5f9026a89bbbc3627e78121373982656f12

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6B2043001D270792DFFD725518EAFE2C

                                Filesize

                                579B

                                MD5

                                f55da450a5fb287e1e0f0dcc965756ca

                                SHA1

                                7e04de896a3e666d00e687d33ffad93be83d349e

                                SHA256

                                31ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0

                                SHA512

                                19bd9a319dfdaad7c13a6b085e51c67c0f9cb1eb4babc4c2b5cdf921c13002ca324e62dfa05f344e340d0d100aa4d6fac0683552162ccc7c0321a8d146da0630

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

                                Filesize

                                471B

                                MD5

                                e753ecd76e14cbb65e3080c1f5fab1f4

                                SHA1

                                78255014d61ed622af8d0362da00a0989571b3e3

                                SHA256

                                1cdacf97e04e901ef5dac189335e829e241d8253c288bf12aae84aa539c2248f

                                SHA512

                                6e5d5559965662a9eb4c639da317031297c949af0c33408882156d4a286f0423b37af9166c9a28ecc707dee2d3b2ef1b42f50cffdd59f9151e2187e91eb95557

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                                Filesize

                                1KB

                                MD5

                                a266bb7dcc38a562631361bbf61dd11b

                                SHA1

                                3b1efd3a66ea28b16697394703a72ca340a05bd5

                                SHA256

                                df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                SHA512

                                0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B2043001D270792DFFD725518EAFE2C

                                Filesize

                                252B

                                MD5

                                766743001569c50371666228b0846a60

                                SHA1

                                51c16fc62d793588fb36f436e43e5faa8e4fd4c5

                                SHA256

                                dfcfe55693fc83419e6eb10e66601e7c4606a99b7d3c2458eeca3a7fe195121d

                                SHA512

                                0f5d7aea26a52b23b160ffd9b3342b2ca6c5752bc06ba345b38ce6031aa8f49bbbe2c73c2283bad1d26c46ce393b922f1508d3e566aa89915f50276a4c0de4bb

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                Filesize

                                342B

                                MD5

                                204af56af463678c77e802588df870a0

                                SHA1

                                cc54c8bd17f6036e829a86ea0d1bfc14fe361ad9

                                SHA256

                                5ae24329463d564962d820f03ac44fa99a630953d3c3d9cc5748557734dc7939

                                SHA512

                                127b3b71a3110f24c5f5cff0651d015c1ab8d018dca01c9673bba8dd2538220d807dc4e76eff138229d7556801c4e3c840016ac83329437adc33296d17ab4ba9

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                Filesize

                                342B

                                MD5

                                9e378f317cdbaf43243c40a4f5a9af1b

                                SHA1

                                67c901e5349c61fe5654fb32df94d2e1a6f08baa

                                SHA256

                                e472655705f6caae79b25a136ceddb99eb0a1160147f1dd712a4e79c7c062cf9

                                SHA512

                                f2ec855c9c6f86e92a83e33d52df614ef574413cd2e44f2002c0321ef1d099df3724fa5cd341064952dc528e7d3f448d70307954bd98af9581c465be533c97fe

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                Filesize

                                342B

                                MD5

                                cfacb36a2fa58770c4fdf303c3c902f6

                                SHA1

                                fcef15d163ce40d15f03a8b73a28b92f92f37a8a

                                SHA256

                                e2964df7907b629cd1eadee75e6610aea273f232875407b934f41e2094323f5c

                                SHA512

                                4ca36e2088d5cd27e562b13ee46eac17906f573d12d3398043dd043ac6c5e2ba42042da03205ceb16c4f5c3c5b494319f2d42d1818bcfa52a91e0384614e436b

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

                                Filesize

                                400B

                                MD5

                                61d4c29582166dd342f875d96df1b080

                                SHA1

                                a4b319477db4740c1b722b983e331dc54204fc4f

                                SHA256

                                82e545d66e4a2bace122ae33669dfb5ffece0f5c56758b1e5623749d497f517d

                                SHA512

                                b1423e7e4018189fda4d073a548735581f04980370fa54d5355b2289fa4e8c6a0ed18c545b2be3d5755ef5fc73873f11780d9fb797130428c38c4328f859ff7a

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                                Filesize

                                242B

                                MD5

                                0fada02571a92fb67330f8dd010a12fd

                                SHA1

                                ad75df928f1f9cb969ff0fefd5ee83af9e42d29b

                                SHA256

                                eb555c3104b2176cda4205413aaac0bc4a4fbec5263733d8f1fec9e5e162ffc6

                                SHA512

                                f2b14b0755c59ca306e7832e20549cc95f1eb4d777b1ed38dc24e9a70f98d77d73ca57fc15cd50e20869cd37a088b8981c86c017aefee3a65c6659167458d1b4

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\39GEHZPO\common[1]

                                Filesize

                                1KB

                                MD5

                                f5bb484d82e7842a602337e34d11a8f6

                                SHA1

                                09ea1dee4b7c969771e97991c8f5826de637716f

                                SHA256

                                219108bfef63f97562c4532681b03675c9e698c5ae495205853dbcbfd93faf1a

                                SHA512

                                a23cc05b94842e1f3a53c2ea8a0b78061649e0a97fcd51c8673b2bcb6de80162c841e9fdde212d3dfd453933df2362dcb237fe629f802bafaa144e33ca78b978

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\39GEHZPO\runtime[1]

                                Filesize

                                42KB

                                MD5

                                5d4657b90d2e41960ebe061c1fd494b8

                                SHA1

                                71eca85088ccbd042cb861c98bccb4c7dec9d09d

                                SHA256

                                93a647b1f2cadcbdb0fe9c46b82b2b4baf7685167de05933811549145c584ee0

                                SHA512

                                237738c0a6cb25efe29effc9c3637245e3e2397207ed51e67bae5a1b54749f88e090de524f7868d964debbb29a920a68205ccbd2dfceed4a1f3cd72d08b16fa3

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HHT5LGG0\host[1]

                                Filesize

                                1KB

                                MD5

                                a752a4469ac0d91dd2cb1b766ba157de

                                SHA1

                                724ae6b6d6063306cc53b6ad07be6f88eaffbab3

                                SHA256

                                1e67043252582aea0e042f5a7be4a849b7cd01b133a489c3b2e67c10ade086f3

                                SHA512

                                abc2899705a23f15862acf3d407b700bb91c545722c02c7429745ab7f722507285c62614dcb87ea846f88fc0779345cb2e22dc3ad5f8113f6907821505be2c02

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HHT5LGG0\layout[1]

                                Filesize

                                2KB

                                MD5

                                cc86b13a186fa96dfc6480a8024d2275

                                SHA1

                                d892a7f06dc12a0f2996cc094e0730fe14caf51a

                                SHA256

                                fab91ced243da62ec1d938503fa989462374df470be38707fbf59f73715af058

                                SHA512

                                0e3e4c9755aa8377e00fc9998faab0cd839dfa9f88ce4f4a46d8b5aaf7a33e59e26dbf55e9e7d1f8ef325d43302c68c44216adb565913d30818c159a182120fc

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HHT5LGG0\masthead_left[1]

                                Filesize

                                4KB

                                MD5

                                b663555027df2f807752987f002e52e7

                                SHA1

                                aef83d89f9c712a1cbf6f1cd98869822b73d08a6

                                SHA256

                                0ce32c034dfb7a635a7f6e8152666def16d860b6c631369013a0f34af9d17879

                                SHA512

                                b104ed3327fed172501c5aa990357b44e3b31bb75373fb8a4ea6470ee6a72e345c9dc4bcf46a1983c81adb567979e6e8e6517d943eb204c3f7fac559cd17c451

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LPQ313RR\rtutils[1]

                                Filesize

                                244B

                                MD5

                                c0a4cebb2c15be8262bf11de37606e07

                                SHA1

                                cafc2ccb797df31eecd3ae7abd396567de8e736d

                                SHA256

                                7da9aa32aa10b69f34b9d3602a3b8a15eb7c03957512714392f12458726ac5f1

                                SHA512

                                cc68f4bc22601430a77258c1d7e18d6366b6bf8f707d31933698b2008092ba5348c33fa8b03e18c4c707abf20ce3cbcb755226dc6489d2b19833809c98a11c74

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\l10n[1]

                                Filesize

                                4KB

                                MD5

                                1fd5111b757493a27e697d57b351bb56

                                SHA1

                                9ca81a74fa5c960f4e8b3ad8a0e1ec9f55237711

                                SHA256

                                85bbec802e8624e7081abeae4f30bd98d9a9df6574bd01fe5251047e8fdaf59f

                                SHA512

                                80f532e4671d685fa8360ef47a09efcb3342bcfcf929170275465f9800bfbfffc35728a1ba496d4c04a1fdefb2776af02262c3774f83fea289585a5296d560b0

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\masthead_fill[1]

                                Filesize

                                1KB

                                MD5

                                91a7b390315635f033459904671c196d

                                SHA1

                                b996e96492a01e1b26eb62c17212e19f22b865f3

                                SHA256

                                155d2a08198237a22ed23dbb6babbd87a0d4f96ffdc73e0119ab14e5dd3b7e00

                                SHA512

                                b3c8b6f86ecf45408ac6b6387ee2c1545115ba79771714c4dd4bbe98f41f7034eae0257ec43c880c2ee88c44e8fc48c775c5bb4fd48666a9a27a8f8ac6bcfdcb

                              • C:\Users\Admin\AppData\Local\Temp\+JXF12749307975905106462.tmp

                                Filesize

                                141KB

                                MD5

                                54a91b0619ccf9373d525109268219dc

                                SHA1

                                1d1d41fcadc571decb6444211b7993b99ce926e2

                                SHA256

                                b2efabca5ea4bc56eea829713706b5cd0788b82aca153bd4adde9b1573933b4f

                                SHA512

                                7f79ff3b42a672371814f42814aa5646328b1a314691d30ce09ffdc7a322adcb1af66625274f7fac024ca2f22a42b625001735711c430faef6e077e1f1d24887

                              • C:\Users\Admin\AppData\Local\Temp\+JXF16689950992830211461.tmp

                                Filesize

                                424KB

                                MD5

                                4c41e856744eb797e9936359a6509287

                                SHA1

                                0959e6f4dd535eb6fae388b6b9ac179dcf3afd76

                                SHA256

                                83ff53f599acefc11f5cf63fd0516d4db72aacf7f0125a5f79c9ff222cbf9dd7

                                SHA512

                                07ae284caa316315da74246c960198a7d549acf86f96cec550f41109fcd870a69ccac9818361657fb859e89d2bdc8398c7731c80d274d99a768102022a5f6e8b

                              • C:\Users\Admin\AppData\Local\Temp\+JXF18046758479930379369.tmp

                                Filesize

                                132KB

                                MD5

                                afa7a91dadd77b23634a0fdf18c148f3

                                SHA1

                                6cbb57ba2355cf442e06899898ff5af55867103e

                                SHA256

                                9287925cae90ac480804094ff0876832065e2db116470da1f524d79ed9c18b70

                                SHA512

                                84d123b67505522c256f4ff79c3822eabe2d63036023896e9854298ff39e050bef7894f6320ccf950592015760354683c4dbd19aa203d433a04a5d6bb28e8115

                              • C:\Users\Admin\AppData\Local\Temp\+JXF5449873799569705167.tmp

                                Filesize

                                477KB

                                MD5

                                ec5d243a9958b3858b5a71fb9a690da7

                                SHA1

                                d80b02c91addef2ef58136d1a7df0189f453388c

                                SHA256

                                a4ece920f221b78d43b550d615c5934db162b64a331ffa663a85199e74ef2e6b

                                SHA512

                                479512c6076249a63a822d307b3d8c65d44d19abfadc597f0293fedf2c4fbac2ba6f60ca98d2c1dbb638ad09f3eb1419b6ef391fb098c7d1b62237bce9d79931

                              • C:\Users\Admin\AppData\Local\Temp\+JXF6433624526703968051.tmp

                                Filesize

                                156KB

                                MD5

                                607fc518b9f6506e5ef66c2839c69149

                                SHA1

                                55be7d31240add9837da746369bf0bb5c52e0f6f

                                SHA256

                                7149f8f1d8b0386ab74427c78d660e211c572ffd901897f86475319d28248083

                                SHA512

                                05785828204fab7789aac12c10fa4d77673ac89741e6749424f863d69f13ac6731ff215eb80eee84820ad0461f754e863c9cb8045beb25efde5179a2c5ccb1ae

                              • C:\Users\Admin\AppData\Local\Temp\CabD8F4.tmp

                                Filesize

                                70KB

                                MD5

                                49aebf8cbd62d92ac215b2923fb1b9f5

                                SHA1

                                1723be06719828dda65ad804298d0431f6aff976

                                SHA256

                                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                SHA512

                                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                              • C:\Users\Admin\AppData\Local\Temp\JavaDeployReg.log

                                Filesize

                                27KB

                                MD5

                                b3cb6d3d621776e1be3d56251fe54018

                                SHA1

                                2f43fa22c46380dd71be516ac610408885ce4035

                                SHA256

                                51678d2737e5f0216f686df03dcc3b5cce94f002fe00604f07df81b25228d3a6

                                SHA512

                                c4f84e97d76dd1c0bdf7c18e0a61b9fb45853d55e99db1a048a9cb173ef5ec56b45ccfa21a884c2ce22cb56ce2ef7e0e525f554750a1ef6ff5017b0196a58e04

                              • C:\Users\Admin\AppData\Local\Temp\TarD916.tmp

                                Filesize

                                181KB

                                MD5

                                4ea6026cf93ec6338144661bf1202cd1

                                SHA1

                                a1dec9044f750ad887935a01430bf49322fbdcb7

                                SHA256

                                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                SHA512

                                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico

                                Filesize

                                116KB

                                MD5

                                e043a9cb014d641a56f50f9d9ac9a1b9

                                SHA1

                                61dc6aed3d0d1f3b8afe3d161410848c565247ed

                                SHA256

                                9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                                SHA512

                                4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe

                                Filesize

                                1.6MB

                                MD5

                                199e6e6533c509fb9c02a6971bd8abda

                                SHA1

                                b95e5ef6c4c5a15781e1046c9a86d7035f1df26d

                                SHA256

                                4257d06e14dd5851e8ac75cd4cbafe85db8baec17eaebd8f8a983b576cd889f8

                                SHA512

                                34d90fa78bd5c26782d16421e634caec852ca74b85154b2a3499bc85879fc183402a7743dd64f2532b27c791df6e9dd8113cc652dcb0cdf3beae656efe79c579

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.BMP

                                Filesize

                                12KB

                                MD5

                                3adf5e8387c828f62f12d2dd59349d63

                                SHA1

                                bd065d74b7fa534e5bfb0fb8fb2ee1f188db9e3a

                                SHA256

                                1d7a67b1c0d620506ac76da1984449dfb9c35ffa080dc51e439ed45eecaa7ee0

                                SHA512

                                e4ceb68a0a7d211152d0009cc0ef9b11537cfa8911d6d773c465cea203122f1c83496e655c9654aabe2034161e132de8714f3751d2b448a6a87d5e0dd36625be

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG15.PNG

                                Filesize

                                43KB

                                MD5

                                b3655c5b9a39b05941d0c23a9c56faed

                                SHA1

                                466ce387c344d2bfe0b4279102cb1117ba447d3b

                                SHA256

                                0c98e971a9d10abb4ba58b055852ead8e9aa214acee328901d0b124c190c6160

                                SHA512

                                cfc3a2794480978b970401760fe0cca0c231d0ed1cdbe404d5c487a821d6ca50b99b59261599da99bee519c5c9c64e5b236207aa1233a2fc5700a4915cd95fce

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG16.PNG

                                Filesize

                                644B

                                MD5

                                7282f2f114986f6378a24d5365436595

                                SHA1

                                47cb70852e6df6a19955ef82902cc8f1b87ce196

                                SHA256

                                33b4eecc2d29163192c2474d8e08178cb8c1e3a30effabbad64af58bc021f15e

                                SHA512

                                90204bc2848fd657e0722a534cf96bd34149462142f770aed8b8100ef510e0fdcc498c7238d56d7bee2aea2b4468d0e1441dd482a701298822baf2c26ece0e6b

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG18.PNG

                                Filesize

                                40KB

                                MD5

                                cdfec3c2c23708376bb456ebc3f49758

                                SHA1

                                37b11b42a80372c2eafe4e6315595321295e26dd

                                SHA256

                                3ae0732d974d17825a1cafe29610bafd76d92a932d622f08fb61a3e0dfbf327a

                                SHA512

                                3e2bfa8d505b06367241f20551d9f06f759c35b401e4bd48dcc70b09f7100966cb0099b4af5d05779842e30e5fab75caaa9575d1b741e292c82dffbef470d65e

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.BMP

                                Filesize

                                12KB

                                MD5

                                f35117734829b05cfceaa7e39b2b61fb

                                SHA1

                                342ae5f530dce669fedaca053bd15b47e755adc2

                                SHA256

                                9c893fe1ab940ee4c2424aa9dd9972e7ad3198da670006263ecbbb5106d881e3

                                SHA512

                                1805b376ab7aae87061e9b3f586e9fdef942bb32488b388856d8a96e15871238882928c75489994f9916a77e2c61c6f6629e37d1d872721d19a5d4de3e77f471

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.BMP

                                Filesize

                                12KB

                                MD5

                                f5d6a81635291e408332cc01c565068f

                                SHA1

                                72fa5c8111e95cc7c5e97a09d1376f0619be111b

                                SHA256

                                4c85cdddd497ad81fedb090bc0f8d69b54106c226063fdc1795ada7d8dc74e26

                                SHA512

                                33333761706c069d2c1396e85333f759549b1dfc94674abb612fd4e5336b1c4877844270a8126e833d0617e6780dd8a4fee2d380c16de8cbf475b23f9d512b5a

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG49.BMP

                                Filesize

                                1.8MB

                                MD5

                                5c9fb63e5ba2c15c3755ebbef52cabd2

                                SHA1

                                79ce7b10a602140b89eafdec4f944accd92e3660

                                SHA256

                                54ee86cd55a42cfe3b00866cd08defee9a288da18baf824e3728f0d4a6f580e7

                                SHA512

                                262c50e018fd2053afb101b153511f89a77fbcfd280541d088bbfad19a9f3e54471508da8b56c90fe4c1f489b40f9a8f4de66eac7f6181b954102c6b50bdc584

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

                                Filesize

                                325KB

                                MD5

                                c333af59fa9f0b12d1cd9f6bba111e3a

                                SHA1

                                66ae1d42b2de0d620fe0b7cc6e1c718c6c579ed0

                                SHA256

                                fad540071986c59ec40102c9ca9518a0ddce80cf39eb2fd476bb1a7a03d6eb34

                                SHA512

                                2f7e2e53ba1cb9ff38e580da20d6004900494ff7b7ae0ced73c330fae95320cf0ab79278e7434272e469cb4ea2cbbd5198d2cd305dc4b75935e1ca686c6c7ff4

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat

                                Filesize

                                151KB

                                MD5

                                c2be5f72a6cb93af45f70fcd786149a6

                                SHA1

                                91a3250d829e7019c7b96dc2886f1d961169a87f

                                SHA256

                                f616ad0cc12e4c8c01b1af5dd208aae46a5fdb1b02e8a192dfe84283e1161ca6

                                SHA512

                                522b82e48fc4d6c94236f6598352ef198500ef83f2b8d890dd14901173b35d179c567e9540908a9bf145f2492043fa6848182634ee4c58956418884449f223bb

                              • C:\Users\Admin\AppData\Local\Temp\java_install_reg.log

                                Filesize

                                5KB

                                MD5

                                515c45d9da4c615f7aa931fe67941121

                                SHA1

                                71582470022487dc37cbcae8395bf9614ee8b365

                                SHA256

                                251c6dcbaff7129aba535ab84bba4e4828f2eacee8172d6b07acb4db2714c6c9

                                SHA512

                                587c416a401848ee7306a26c8a3100f778e71ccf1cbccdb04be9b405f85201120c2a1aac7551d6d119153d52b464eace7bf78fd4b0a81b8952700d30cb44f06f

                              • C:\Users\Admin\AppData\Local\Temp\jusched.log

                                Filesize

                                3KB

                                MD5

                                db15f9ebb96a39583f612789bd6ba4cb

                                SHA1

                                72f68c6e1c9fe4dcd289350a737eaaf27063faf6

                                SHA256

                                6521d0b7217da93ee73e04cbedf8f4f37e8ce7ed959e167dfd446a6909d5a4da

                                SHA512

                                9dff3c978ac454606e88007be69df8d2e5b70f830dd1728907321e27b8069e9be1731a0bea2d99d230922a3efcf5e5c5ac9dcf03e5128e266912f18e10585d20

                              • C:\Users\Admin\AppData\Local\Temp\jusched.log

                                Filesize

                                4KB

                                MD5

                                a4b8f830773dd91f517d11f4483e5727

                                SHA1

                                86f9a4f1d0b60528d497b3473560ba46a8695b12

                                SHA256

                                e08dabea766d25c3d79bf606692a1bb3a18bd81268d866e2e8a25f28770b6882

                                SHA512

                                21eace672ca981001c7a3d2eeb12810ef48d6543050030f58751c5e5e789e1cb025085bef1a69d5bd44a0ede06e61e8edc58e748b54880d8f6b03908d68e991e

                              • C:\Users\Admin\AppData\Local\Temp\jusched.log

                                Filesize

                                24KB

                                MD5

                                0d24830e8f0bfbbe218265f6c8cbdea0

                                SHA1

                                6b8c60c213433e58086e5f1e5af41dceb08ddb17

                                SHA256

                                e0cf3851d09eef0eb17a105bd229b1685a93441a61d4a1a7cba71ca34a55fcc8

                                SHA512

                                6bac78e4a9cf016427755506a13db5b9ee6aeb760848aeb98ebc0654cf9a05f0dd12b16cc51e3d1335376c6cdccda813018592ec8856aef1731356f2af1b12bd

                              • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini

                                Filesize

                                751B

                                MD5

                                6903974fee579ab2cb63e8e157d49504

                                SHA1

                                03c802fb49e8e29749ecc48aec58ec3279a7ea25

                                SHA256

                                220aff6ead547f39df133a74ab38daa7a37a7cfe672562e4c179298684a971a0

                                SHA512

                                d05cb4da4d79d7f3c65c78456f62ea04926e2b75b820acec76f9f4ffb0c4a0be8ff50f06a0b2db5899a1f1cfdbfc3fda84e6de781656b7d8dbeb49fdd9b9269d

                              • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

                                Filesize

                                9.1MB

                                MD5

                                edccf15d4d113e8559a0e53ada73696d

                                SHA1

                                4b5eeea2225132d61aca003dac24e27af02f9773

                                SHA256

                                b9781fa5a2fabb70d57489378fd2cb6039bf8bd85a4f3c7f3ac5934f770e80b9

                                SHA512

                                84a7ab8486c7e2b12c981bd5e8a8d5dd40133e5827797bfaed34e62b25dca959c4a044bc52ab909603b66adb4c168ede2d284162050529db84baba14634cc876

                              • C:\Users\Admin\AppData\Roaming\.minecraft\TempOptifineStore-1.0.json

                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Roaming\.minecraft\TlauncherProfiles.json

                                Filesize

                                445B

                                MD5

                                e85e960004824775a2334c07fff02b47

                                SHA1

                                7d7e904b9da9bdb3da6160564021836bffdb0f7c

                                SHA256

                                58178640f08f02bd9e3ae812c28e9eeb6a0d01bd5fafdca36f7fcbd67c8652fb

                                SHA512

                                90c6211e8b1cb54548da3e3980add61f597d2508b28ada1e709fa1680c978deb2dba8d59071c78f319dc178621a5cdd1fe49bb405a0d4e9d9a3d2e5456577d2d

                              • C:\Users\Admin\AppData\Roaming\.minecraft\assets\objects\63\631836231cfcb6246f9eeef125fafa3c0c7c54a9.tlauncherdownload

                                Filesize

                                445KB

                                MD5

                                04a0ed3d5400b1b9a9298d0a47086359

                                SHA1

                                631836231cfcb6246f9eeef125fafa3c0c7c54a9

                                SHA256

                                0e91adff61d07bfea7229825f6db293307e5105a71bdb1c40b77731053342c37

                                SHA512

                                61aa0fc10a38b7ad7129998d9260ae08691259ec3cdfeb4d2b900b974dbb5542f8b2794ee18a019f15ed2cfa4cb598203cace5c4e316e12907d891b300970f92

                              • C:\Users\Admin\AppData\Roaming\.minecraft\assets\objects\92\92ab1f42958051008cf66c9f551adf12139f89ab.tlauncherdownload

                                Filesize

                                228KB

                                MD5

                                da3fe375fa1e3e824ec8ab0a848ce1e2

                                SHA1

                                92ab1f42958051008cf66c9f551adf12139f89ab

                                SHA256

                                314bf2573ae1ea0177d20d4b5c5e5d9d03addedabf389a7a2719b1557e8181f0

                                SHA512

                                08e369f2dc0842ed80277f837dab4f9e599c5bb14f5f3cf5d2bd2592edbbc01f09aa883c8c37e6af08915f55a11e8012de15672e83e5850e85d877cd414b967d

                              • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\google\guava\failureaccess\1.0.1\failureaccess-1.0.1.jar

                                Filesize

                                4KB

                                MD5

                                091883993ef5bfa91da01dcc8fc52236

                                SHA1

                                1dcf1de382a0bf95a3d8b0849546c88bac1292c9

                                SHA256

                                a171ee4c734dd2da837e4b16be9df4661afab72a41adaf31eb84dfdaf936ca26

                                SHA512

                                f8d59b808d6ba617252305b66d5590937da9b2b843d492d06b8d0b1b1f397e39f360d5817707797b979a5bf20bf21987b35333e7a15c44ed7401fea2d2119cae

                              • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\authlib\6.0.54\authlib-6.0.54.jar

                                Filesize

                                112KB

                                MD5

                                8d5cc32d757f204ed369e6b27ff99469

                                SHA1

                                de8bc95660e1b2fe8793fd427a7a10dcec5b3ea7

                                SHA256

                                319ea7b53b5e52f62ad3e2b81e9db7f0751240edac548bd74f5f19e35dc21a3b

                                SHA512

                                4390482f1f8cfb65735670efc5ecc14913d6a637c35c30c4ace35b346751b7fdeb5ab1eb9e183b40b57f251ded8ab57e3d77d195d14e21910acc8e327241359c

                              • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\patchy\2.2.10\patchy-2.2.10.jar

                                Filesize

                                4KB

                                MD5

                                ff905bf0aacf501149a13880a2d6742d

                                SHA1

                                da05971b07cbb379d002cf7eaec6a2048211fefc

                                SHA256

                                16d70e7968b45caffc81576268eb000f473fb60bf257182d3447dea8ec919d5a

                                SHA512

                                5d66d948fc5e4be401ce6800f36ae896b9315abbb63cc0c0d489ac10651392522c9e52d2a42bdeba095b713917f41ff04121d34675c504da716bafa55355e171

                              • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\commons-logging\commons-logging\1.2\commons-logging-1.2.jar

                                Filesize

                                60KB

                                MD5

                                040b4b4d8eac886f6b4a2a3bd2f31b00

                                SHA1

                                4bfc12adfe4842bf07b657f0369c4cb522955686

                                SHA256

                                daddea1ea0be0f56978ab3006b8ac92834afeefbd9b7e4e6316fca57df0fa636

                                SHA512

                                ed00dbfabd9ae00efa26dd400983601d076fe36408b7d6520084b447e5d1fa527ce65bd6afdcb58506c3a808323d28e88f26cb99c6f5db9ff64f6525ecdfa557

                              • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\sf\jopt-simple\jopt-simple\5.0.4\jopt-simple-5.0.4.jar

                                Filesize

                                76KB

                                MD5

                                eb0d9dffe9b0eddead68fe678be76c49

                                SHA1

                                4fdac2fbe92dfad86aa6e9301736f6b4342a3f5c

                                SHA256

                                df26cc58f235f477db07f753ba5a3ab243ebe5789d9f89ecf68dd62ea9a66c28

                                SHA512

                                cbc27e0b6da6ae4b6245353d6626d2e3c171c3026a555fa21e8ef61b30714e286db85086d1a57c167016e8a7f07be2a243e34b3ab504b1877806f3bcec5df986

                              • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\v1\objects\30c73b1c5da787909b2f73340419fdf13b9def88\client.jar

                                Filesize

                                25.6MB

                                MD5

                                0b90a83eb9910468c60152f6594b9271

                                SHA1

                                30c73b1c5da787909b2f73340419fdf13b9def88

                                SHA256

                                499f6897d1837516680f3114072d8106e11c9adcd933fe5cf051b551089b0c99

                                SHA512

                                a63c09e9b8cfe80bd5815c88818291d54cbe7c9ffcd806be6365376e865c44d5aa85e8348467e6ded8f4d9722047d3c5b075f755047a982c2e75223d2b9f68ac

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-console-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                6758f8aee3488dbe68c9b474d11b7c09

                                SHA1

                                500ace646431382e429862516a816e71d62855ff

                                SHA256

                                6df76986aec08e89ea037bc5271caaa82c69bd7eefba4fc293f92de1b1213e5e

                                SHA512

                                1f20eae2f4ca95b0d8a913adac082d32d42bf6a90f7fec201189a61983058039326d7ee0651d3d59312afe1eea870cecb3ff67cb67d1c45fbda38f0fe20fc1e3

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-console-l1-2-0.dll

                                Filesize

                                21KB

                                MD5

                                09e82ec6f1745c4a7105b56379e5dc60

                                SHA1

                                cef6edfb0aeb44caad29bad95447aac77ab55270

                                SHA256

                                05c7a25f72f40225ccf8af947a8e90580656228636d462a520b503de2c8e0aad

                                SHA512

                                d2698dfb3efab7e698b96280ffa897acd89b9fec78b7aa97eed4cd2d0dcc6657e732a82337cc987f0d4497b66275f2c88f6884417a134f6354af41c9bc481596

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-datetime-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                796c56d85a41b53ebd6d18f0a09c73b5

                                SHA1

                                28e561bcc1f85c3c54507e5d2d97c212f9cce8ca

                                SHA256

                                c541697c3e9086c6483e88d9cc8fe8a2efc74f663da0b0662babc04d3f79000f

                                SHA512

                                4ca10389eda1a82e4dc0a6484cd6caab10728d7ea319eb8f93d87e708d2f882dfbcf9abebcc75c68455fa9b4d7b6aa34764b4308a7150c3fda4ad9ade22c512a

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-debug-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                56a8f4f8f019e1b09369bf2138b56588

                                SHA1

                                863af96fcd78fb54fcaaaf4ce9a07b12d4235500

                                SHA256

                                fed0c40d172de4de52dc2230c5c92fd6bc8e8553619d5bb5240dcc4f025dc8cf

                                SHA512

                                22973b4a7f77c35a2aa18e4d0c871cb08ad9551e909f7daae5bdd3bbc6bca01cb2f01dff2688bcbcf01371c730da4c09ef5f22c2b22cc9c4a18b8762f210bfcc

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-errorhandling-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                15f3c06d69ecce79552d8c84b1153a1e

                                SHA1

                                8bfe2cad35e7ed54cb1e570520ffa9a5e129de51

                                SHA256

                                cdae6e7d24d4ca4b491d483135740cc60f2dfc74dd2e01779e655b9f8f85a337

                                SHA512

                                024b80e906fac608a3ed1c46646c51d7fbef854883f32feed98a42585d909abc48dae419171a38a66e9bc7a686812028fc4b7b7b2a75c535b5a78f0b260a153a

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-fibers-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                12be7e99c4323ab24b704217e4605f33

                                SHA1

                                7d97c35e0d70341e6b8fc11f7caa075a73bafe8b

                                SHA256

                                cbb6cb7ff25363b07647ea05d01f2881837d50b04bba4debe875a4aa3a307c52

                                SHA512

                                a12222247524770e6f38c9d17933e78409b3623ce5e2ac5fccd37702e2a365f4219919a22bc121fc68e6fa4a66e6b38f694a37f7d6dde6f189ea6b5048d3e2fa

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-file-l1-1-0.dll

                                Filesize

                                25KB

                                MD5

                                fc67b593fea9e5041a3ebbb1d63cc6e2

                                SHA1

                                6149407959f7f1f8049ec89debbac0224b9d313b

                                SHA256

                                02c96dde747ea574fecfb93d43dd9829236a1b22f0eb5513c0e0b27b7bdac934

                                SHA512

                                08a39708334c68fcee0f14637f0cb349bfc59fab9b756fb9221a0d2189a10954c1a79e38b0fca76fb0060a99f54a2ab9c56d74c3b018ba993e7358cc990195d4

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-handle-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                75c7f5339f085082522d71294fa4c3a6

                                SHA1

                                0b45dc77b9e5ac26b364756fe8b39d64e42f6761

                                SHA256

                                9986a39b7f2e067ee7d1f2b3db0b940e2b75900152f099ff41cce8ddd47565e0

                                SHA512

                                685cd2ed25384e45e6be07cf8a3d342d14fef8b3e3acf429b6dd62b0654983f6a670182bfb252534118abb79feb4a915575c9ef9f68641fe16682a64031c41e3

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-heap-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                1034b4c29f19a19b632743326e1ff771

                                SHA1

                                079fec3a020ab1031f0d47782a8238386f4f3f62

                                SHA256

                                54b51444c8b6c9342fd20f5a5b0909a906acd0bdc9cf4d70134d5f8cffbe3209

                                SHA512

                                d3e3b72dd3c8f08267f761a6b1bb1664f0c34eea54cbef99c710cc23d6904481d0f47f0318a07f6c517834e4efbdf6b2616d2e27708e051ddc841dfcd8d31e8d

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-interlocked-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                dbe8ac845032de6a29a01e7a8bfa6595

                                SHA1

                                b2b2e984380c6c05eefd824a0478d623dd3e84b7

                                SHA256

                                ff341ef2c2c389d44bbb1c919ff42ec360015985c0dae2ac760ac5acad0cb1d1

                                SHA512

                                e722d3a24a792c143daf38828d508eed3696fccb3f2158e428c252801be9e8c0a28e31ba116d506ccdb0722188ef6b7e060bec00073fe0e23f410e1e6d7a169f

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-libraryloader-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                ae5132c8595181cf05dc7cca5ca723f2

                                SHA1

                                0a1f017457adfa7146107b02e6c541ec79a50f44

                                SHA256

                                6cbc929f814d7e931e0f6f510da1696b059c53bf66934a68d218d3342ce4a289

                                SHA512

                                51aca4c11b1fb3803fb19ef5ca540f9b08f780e70aa290f01abb2d7778a764f74fe9ec74f5c16ff1736db2f8f1feb19db1a37c738cd3cc0f3fde89809674d341

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-memory-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                84fcdc8e69dcb800756c8ccab6eb0139

                                SHA1

                                6f248bfeff341105899173e9575002b4474fb8d0

                                SHA256

                                bfa2145c3d615540193a41c9f9605018062307e9fcf1665c390f0034178ecb4a

                                SHA512

                                351cc6f478847ba18a9dff48916ca92a4ba311644cf1ab8a30688e7373848d0ff0934865ab7e100c83165750a2a57bcbfe3a92f67e358b0a2c82b295c7815493

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-namedpipe-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                6d13a3ed4e60106177e88ab4010569dc

                                SHA1

                                1080fa5c0c033258fdf9af3542fcffab586dd830

                                SHA256

                                4fcb066de08f48a490e7d50417469ab3099b4a7fe318a8845e4ec9b3e3fd52be

                                SHA512

                                7d2207fda8dbde3574b15cfd7dd394d539845457baa17533a236638a7686f10f8bc9fde65c2a5b25cc2ce2d2a4775e35190864602bd9c3584b2cac943084e4dc

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-processenvironment-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                3a4d2b82eed4632ad773b92834cf8615

                                SHA1

                                9e07fa2dcc36b859a8848d120df6c70b1a4437cd

                                SHA256

                                f3a31997c715dec8a6857d87be217c7acb893839156838ba20b5ef818ad5c9b1

                                SHA512

                                f21eff486107ccf80cf1393c6e85a0d3670dc854c54c11b001059e3fb9d38bd01eac45b9d6bbb2125112fa2aed6d744ae3cd3e63913c63c572224af2f2123aac

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-processthreads-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                a1fd2e1f3e20518c102455b80654a506

                                SHA1

                                62904587b2d1acb270ce4ddb09829bb9d0963b3d

                                SHA256

                                470e9d04a1aa19c6b84b5b10cb055ff55caabe0f45d63090865c196b66c295f5

                                SHA512

                                80784de136c0bba906f5d7810ea4aa30dd44bc0479e88955178ce4fbdb88c241e25433f962b816e77cadff8120fd695bf33e4be8a278c35fdd50d1f67b6afff5

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-profile-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                2090a00c17fe86651d5b32b46f92f6b1

                                SHA1

                                90495206e91fc0d5edd0c9b6dc72b3fc8f95471b

                                SHA256

                                0a3a017ca780353d56157682edda4cc3a19a236625fe0f2356faf635cd4f6ace

                                SHA512

                                290a4a0497b9d62c3e1bfa848049ebf1c76a7fb90e4ecfd8acf7168abeb2b62bf9e80a850ede61b3eddf406daca218cc676bda8e5576e6ab36dce9f906caf5f8

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-rtlsupport-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                e1055938aa1405e106433dcf9865c70e

                                SHA1

                                bfa7284e84448530f4f17d5b4e4cd02e8729cf12

                                SHA256

                                243c00a13c8fd6d764ebf22ec5a93492043949616561697b776fe9f62360665b

                                SHA512

                                ea76b172e18b63c5961d9d0e2d94418dc2566a925561f667b3b2d45860cf97ba6cc5a4406a5e9e1c26fa6d0df746ddb4716974009fb3677ddcb8ea78012757c3

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-string-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                66cb49e507917409940e4d43ed67ab91

                                SHA1

                                64a3b351ce6955ac41553984868b56d11a73e57e

                                SHA256

                                be439f71ed591f8f65b8894e84569cf3cc3363d88536e49bdd998e49e069d0e8

                                SHA512

                                a1b6a7e77b0c1c631efbc8d9acdd797ec582235307e5a656d636edf8e2cfb660fe3932e88609d805355b9b6e06e8691cf0742d90d0e23df687c88744a4af4a4a

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-synch-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                21a340b24d55d0278bc949c5249d2169

                                SHA1

                                3c1e54534fff816609e9b6b45ac37c7f225411a0

                                SHA256

                                83e86bee356668319f4115846ed9a571cdb37cd8a0eb036fc2a960bdeafcb526

                                SHA512

                                d93dd181986261c1a373c9ccd57a54cccfaf634897fc1e63d1dd37c29becb1e3a69e21c02152d4dca346e3d4d78894e4871968cafe417aea9f3fcac00855db81

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-sysinfo-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                0eca4bfcd4018811e945c50db46ff9fb

                                SHA1

                                2a3bb32f44ec2057b9befa66ffbc3eba9d9d750b

                                SHA256

                                8e28db596d46ca22f16d8825bebc9406cd01d5efe4233a2eaa6b450473741766

                                SHA512

                                3be5ec732f7da63600624e366eaf45df1d7c0478bdc3acd829b549ea0dbb9daede969681214d4dc71b284ebf0443dfd64ac8299b0d49d8e3406efce9a2623614

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-core-util-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                8aeb6bd5580d77be52e3afea1e71dd48

                                SHA1

                                f5ad96c00a0ed526cb1a2f54f0bd51910319a1d0

                                SHA256

                                4f79b6338f8438e63627b174d5b1bee2d2dcfc40a6119221317fe3f0d8b1e1a0

                                SHA512

                                7c68a30d1e9a2467131896aaea801c944ff1647455a2a82aa2fa5aeb27c5385815e20a7e41a56ad609b50d6b97381536a90391117d903c5fc0ada1a815a43a7f

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-crt-conio-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                20771a7e2be8efa6bfb3973dc4503820

                                SHA1

                                a6636131cbfdbab7da8e0184b1de7b088dc61000

                                SHA256

                                7320687be8b742cd70ac0e5f1b0a854502063f9b291147785aa7355a38de162d

                                SHA512

                                3f04cbc6a36b30ade2387dd4390b2a1e271403e7e4a044091aff10d9d035b2f1deead58cd4af234544a78c19b99e512472468ef05b31f2d76aca0612bab37740

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-crt-multibyte-l1-1-0.dll

                                Filesize

                                29KB

                                MD5

                                7a101d01b182373b8b384c810a97e5f8

                                SHA1

                                d247ffea7e6dfca129408373de7e2975769d06d0

                                SHA256

                                edfb4fcd63eef1adebf52c0fc7e6029883201c97be4d9bed9bf203d0ff595301

                                SHA512

                                676ee257109bc6d5e8dae11729ee62dfa942bf674d8099ec3b6942310980692c65c140f0b637c1735985527b063244aac725c1c79448a2bbb23348c043b77289

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-crt-private-l1-1-0.dll

                                Filesize

                                73KB

                                MD5

                                7b7ae91a526a6d1644682595ca078fdd

                                SHA1

                                a820c100f378466c43b9bf1e30404d19df1203f9

                                SHA256

                                558ce3eb8b6fe5752008385e225df7a74eae6e8fef74ff0b23ee4ee7e21f87dd

                                SHA512

                                ea3a65ff0174df43345a565947006c2d022cf814d85be9c6967dc8020507170a932ccfc5d6b3e37e82a6600497f1c4918238fc5d138d400843eee4148ee03b87

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\api-ms-win-crt-process-l1-1-0.dll

                                Filesize

                                21KB

                                MD5

                                61dda8999421ec5bb0293972f1e7c482

                                SHA1

                                ee44f9d64e71426fc2028e535810d1eb36f47ad5

                                SHA256

                                d92c5cd5e4e3738ac13e28e55de12e6da1ffda6f8e1c7687e0a0b4092c6b3462

                                SHA512

                                78006d5b178c5e2166b253abf3a152088c1fac701f8b839f2a184260c2d9191c4b07046ede1c20626c5824824f96e3838c178082dbf3421a011dfb4d8cce33c4

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\attach.dll

                                Filesize

                                18KB

                                MD5

                                33eac3877d99e64fc8738866e32cfba1

                                SHA1

                                0e9f327092a2bad20b6d4643690d0e26c3a375d8

                                SHA256

                                fef4f1a4b3428f08b6377f766e74abc01088529ea88bad05a51012e7db59f464

                                SHA512

                                b2d22e81eaabd2af107ac70437cc800ed044d46e8bbb3ff54e1835c4aa3b81617b63b61a5697ea8b1c6fc0be0103e7ad12426cf3808dd12f81c44860fd61629e

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\awt.dll

                                Filesize

                                1.4MB

                                MD5

                                7e475d96242afc4123b61b3fedf68421

                                SHA1

                                25b39af140c84ddb4bb3307177801d1f7e6b382e

                                SHA256

                                2537322a0ec007c9eff1dced5ccc9305a18b48a45a242a8743b68058c39c263d

                                SHA512

                                bca6a6380cfa1beba517afdf07413e7980cfe39f36d89352ffa1122af2ef84594e289486dc35e945a15998c52648512eeacb512adda97bd93496396321528521

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\dt_shmem.dll

                                Filesize

                                26KB

                                MD5

                                f6b989e37083e24c8701e006dbe5e1dc

                                SHA1

                                f439e3396ac20b755aa10ea998afbe80fef6466e

                                SHA256

                                592a4f736d13ce627a01541d1964afef6279a5f018b044185e15c90b66e2eefc

                                SHA512

                                14014041c6a84b321896dedde96b69891a4b4c093e3bd5e25e7e1dbdda06803dcec73b897891009e24d1df92d3a8f3258d0af396d0df9fb51822a5df25da9bee

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\dt_socket.dll

                                Filesize

                                25KB

                                MD5

                                eb765ac0fd346a646f745a9abcc3c6e5

                                SHA1

                                2ec09d6dddd310a2b583a2902eef14f85189d8da

                                SHA256

                                2eeb3e0e0af45c3d5522a48b30fdbf193722a8299967adc876ed6902eaea3741

                                SHA512

                                0dacc38295a7c371e409bec2041c98bba2d2d274a390dc4c465588a72439391f0b4db3b3fadba2115cc80b7166c3aa13e5f67666911dadffef2ef9b5af9b8edc

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\fontmanager.dll

                                Filesize

                                877KB

                                MD5

                                0d0667b568faa8b353f9e9b99083add6

                                SHA1

                                9b0e6cfb5b94ee16175bbcaddda17418cfc34d95

                                SHA256

                                ad5baae445b3b7e8b4b326cf262fe8eb63836c24c21d35ba2329f3300a153382

                                SHA512

                                381a0cc658b67974616c08640b0b15c7eae8ca0e619c724fad88634426448fde98e3b2994e288602d1e19ed8bfb0dae7df3e938858653fcaac01c37bd3b053d9

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\freetype.dll

                                Filesize

                                525KB

                                MD5

                                27094194c69032fc0c1f187108894945

                                SHA1

                                6058cee7d688513dfa30fcf07b758852169ff270

                                SHA256

                                ca00bfff9c5a54259c8886ee368cf0b88fecfa6fd459f509588ac38437bafa22

                                SHA512

                                ccba1c929417c29eedb0b4934b1de538a1678c8d9700455fb9f7150ca91f7a8db34822d0051933ab5132fc7648721e09fc564bc12ee9982f40767e2a2a0d4959

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\instrument.dll

                                Filesize

                                40KB

                                MD5

                                8246b5b5ad5de41f445813a50fb7fc8a

                                SHA1

                                13f074be294d87f6b1c3eb72ead145e656e49ba6

                                SHA256

                                58bfba5d459cf85cbaa3c33ee82d10228f12fe86b497910f02ce425115de56e3

                                SHA512

                                d2aa943a19ff4fd6f5378ed865331f7b1b856552a51d4146818c3cd25415724471ec61b48e6ad56f67e3cf6b0d086f742efe23bdcaed09b9576383f80a5bcafc

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\j2gss.dll

                                Filesize

                                39KB

                                MD5

                                41aeb291a5b7c7c61cc5ed0d8bf01277

                                SHA1

                                c45d00de2447c4a3deec24a50a920a271417889f

                                SHA256

                                accd34f71dad3a0dd358811bbbb7c9e567696379a66bbf3a8396a1b4d56a1804

                                SHA512

                                5703fbf760b359d823b33b029e1d109c645d544e8b48274bbbdabeef0b413754b5a3e89f9e0b5579a2746c38a012897686c7d85a9e5d17e5851da8730e498701

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\j2pcsc.dll

                                Filesize

                                15KB

                                MD5

                                a5af8f7e1c83cf26d7caf597714a742d

                                SHA1

                                659e9b8cfd952fd2a4eabd01aea0257c4c70316e

                                SHA256

                                63197aecb7ea5238be9da6026116df72451ee0121924aa1bc0287a26aa01a19a

                                SHA512

                                03d815b805befc86e190c604f5d2b1199cb896aecffdad04f80ac9d0db35dcd4840d97561fec36626c708b12090ff5355a931a31f81aed68017d0849d39b3f82

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\j2pkcs11.dll

                                Filesize

                                68KB

                                MD5

                                eb865b76d3c5ff0616a56543f18f2e9d

                                SHA1

                                c449172366a0970e56176ed0365a19a526682467

                                SHA256

                                5891699edd7b75695de7dd079e7c018b7e10ac7f9bc3277cc18ef65d60f123f0

                                SHA512

                                8e13411862f5ec1ba57c347d731fe4442f1bfa8df12273171223d7633247ba4d8675d080ce1695aeeb87fb68de52b7b9b6a56905854f5518ffcb0b3b98f991ad

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jaas.dll

                                Filesize

                                17KB

                                MD5

                                ffcb0774a1eed3b96b36e90f50c776b9

                                SHA1

                                78d9795371b9203ca839d6634218a84b5aa00699

                                SHA256

                                95e1e29fe647e696478cbb545111d0308ff7d965f39b1146194baa2cfa120e99

                                SHA512

                                010111ad8d1f5c228aa56de597d028966b0bfbba1731d621264abb43f5682c1331a23110d0be402a072ae43f57daf3620f35bf9b1da26120d57dc491bbc8d4f8

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jabswitch.exe

                                Filesize

                                34KB

                                MD5

                                7f03848a4cf1966af1e80ba7809fb62e

                                SHA1

                                5d10e37077841df174513a40cbd52f69823861f7

                                SHA256

                                4ec35c0f1b6d43e2866b2f68f019f1e33d22b5af02a134a588d7ebb0f5e04aa0

                                SHA512

                                89a56cbd1264b2f18869b9d76c4018441dce9271bec8bc65aa2f45dbd725583f8be57d1c25fd13abd2accd25ed92295b1fa8b3ab1ea8529aae1c53da25ffffd1

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jaccessinspector.exe

                                Filesize

                                94KB

                                MD5

                                83d575bdc62e2963a5cfd51c2b6baa2e

                                SHA1

                                1f582449029199f283f8dc934b5f4386cfc73b75

                                SHA256

                                4414fb722f4c4297dd8d5d75bfd8828a1baba940421068fc4999385020baae46

                                SHA512

                                4ae02e8ff16a46ae517beb84e7646ad47c7dc06f07c7fb3ce71587ffb864734a709c182a66cd9c4a2c0eb5d8c28386ad3993db622cfa4848e3b3bb3fa0fff7d7

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jaccesswalker.exe

                                Filesize

                                59KB

                                MD5

                                2cf3460ae5d94445fa7072d59eba4b89

                                SHA1

                                86e459975f4285ef0c8f1ee634801492d95e4e4e

                                SHA256

                                efdd9506903c4246b47e571fb43083d377ff7422a79f7c9884fea7dd6db79176

                                SHA512

                                b90748acb8cf0a157d19cc3393f1f385ca29aa59a49ac00e856360c5102adb35a3246400a116193a34d6f272230af87c9f92963e5e5ae0f93ef2697d4ad7974b

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jar.exe

                                Filesize

                                13KB

                                MD5

                                4d8880314eb6ccb43687f260d0c5fa95

                                SHA1

                                14171cb1d1a76b7fb18c926a3959a7fa834d91e3

                                SHA256

                                f165d561d6db3c6408f3b44dfcbe170ce1a8784d6b3369a3f08d3b1aae1716ae

                                SHA512

                                4bb1d19846d611b11ce27d6b5175e7a7767b4afc0eba64af9eedd0a7fdcab9e8133f9e3799649c23ad22db4385e2f077bcb28d9f30911d8ffd699d7c4d76cfc3

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jarsigner.exe

                                Filesize

                                13KB

                                MD5

                                ef4ebe34d8d0dba53e0867d006cd4dcb

                                SHA1

                                ba1635f7feaf0c7d3492ff6d7324d18b2b551bdd

                                SHA256

                                0e23bb468a7afee268bdbdf0f344ab260b5c02541e0efecd0253c2e0b2854720

                                SHA512

                                c1fe67ec2ae1f7f699e88f3e5943ecdbe718858308eb7be5d567b9e477465a1c97213a16c14af524d6c383bee537ea4c533a0e5976d228dfd57bcfea8ec190c6

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\java.dll

                                Filesize

                                108KB

                                MD5

                                89f9acba71fc53b864eec627a24446e8

                                SHA1

                                2ff760a0abd916f0043b7e670a80b9c6d8fb12f3

                                SHA256

                                da366d259411e7f7a2e90ff9d7285623ff67f525184f585ea2bc638a62cf3f65

                                SHA512

                                c8a06da40faf834e031724111976c574b0044689369d03bfba67496d3043f9fca79420b75fdbcc16e1784d2869a62fde87148f3b9bc283d43cb7c608a1bfc06e

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\java.exe

                                Filesize

                                38KB

                                MD5

                                173289eda2fd98aa3c0b1ede917dd664

                                SHA1

                                319f07271d1c09359e298add02615ad01a8b0e1e

                                SHA256

                                bfa8e9faa6ae8ac2a72873efe04559d6a7256c6f029ff2179426aa86bc85bf91

                                SHA512

                                2f9ae180e0cab1410b7c55d2996dc3a7457ffb0bbdebb9a0bff764f9419f6bde657702b3f651aada67eab47e607c677ce5ebc515229c88cc2e362e8c99b4eb00

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\javaaccessbridge.dll

                                Filesize

                                289KB

                                MD5

                                12daa2dcab755f5172bcc925ef92ac6f

                                SHA1

                                a3db11057349720f12063f2f6b76dab409166ce2

                                SHA256

                                f50305bfe0aa7d9dad17732d1c4bb2fcdc2fdf73f544827f2d36e15fb6ffc604

                                SHA512

                                bbda06c6dedcf4f5de96611e6342d1405766b4639f353f7ce07000f0b666bf42936bc763fe93b5f006f92d09b66df70592876b596d2e6954571ccfcce8f16c60

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\javac.exe

                                Filesize

                                13KB

                                MD5

                                b66a1844db9e9fd513a40164d5215449

                                SHA1

                                8bed6302604f9eb2332a68425dea6edd1e1ff162

                                SHA256

                                347e065abb576114e5630805f9818524fb7912876c7aee17b2ec9ca1f1eb0ab5

                                SHA512

                                6eccb1b41785ae3fc18da98a276e010863cadec1d302a586433e5b322ed6e68f6f02cf007747c45829b059094d73310089b6618973dc71d037fb9254a30e71d3

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\javadoc.exe

                                Filesize

                                13KB

                                MD5

                                0f03666d6d71189310dcb4549ca97050

                                SHA1

                                bc5fb547502d3dc9f99f029fcd4f2a270415eab8

                                SHA256

                                3087fa05693cb701695d158200530c7deb02000adc5c54aadbdbee500650cfee

                                SHA512

                                c714b785240d7e56228319415b26298266d3e864be64d2d72e01d92a49db26bc326b43f1d51dc308fc77736669e50e46279e0862c4c4b58832b9f2da9c74a61b

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\javajpeg.dll

                                Filesize

                                164KB

                                MD5

                                c41c8d98748fe40c2f146d2a8be4ca44

                                SHA1

                                1cf92317a726167415c661c3e9f75765cc77f1db

                                SHA256

                                cf6bccd696969f11b8a8f36e37f4d74d4c4534b65fade38dc308a098d0f40d2c

                                SHA512

                                0a56238f5d8381e546047d830405e9dcc52e2f413ce80149d0ce4fd9d542a3edbfd987103981250623e69459037dc77a2e89e73ce21eb74818fe1eb57bff80f1

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\javap.exe

                                Filesize

                                13KB

                                MD5

                                26e5a3245e1ba999954aee5805e0451f

                                SHA1

                                7aa659a11d9d155b68d08c7212418f605690a0c0

                                SHA256

                                453bb46c59813e8ec672db0a54510d009fd9538db154b9e64ce59f111055cbed

                                SHA512

                                3f87df4d90331a3f2299219f690deb74ce2464cd3d69636b2b242b737f7e8af29c8899d22b025a2cacb4db05b2b694e96ecb4b17cec65016d9eb6b40b1809caf

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\javaw.exe

                                Filesize

                                38KB

                                MD5

                                9385d58411dd2ad5500c72960703a1c8

                                SHA1

                                cecc49d1551d3b54790337509a2aee6c910ff849

                                SHA256

                                b25e97594d8c31bde9391d7a6a365468d63b896f0b9197903d2652f368e67ee8

                                SHA512

                                af886f56a6c83cccba296f238b541b48183b457da1c857041612c776085f90307e766eba1a386c3cde35db21f6053ca40e7acf854fe9dd7c9aa38e8d199dd43d

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jawt.dll

                                Filesize

                                10KB

                                MD5

                                302bccc5865abc378ad72a6482fa63ba

                                SHA1

                                cd0f751257617f401c2af0a86d279a646c990445

                                SHA256

                                694a60a01668eeadc86dc958c160520d6744db92e280b4bcac096b04c1861498

                                SHA512

                                2fa0255533df6ba71f337df8886ea9a719a672e5d6d00a737dccf68ede5034fd291b2328cd1c5c439d8249ab4e1b43b97356080635f4ce7658acf3a1418be87f

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jcmd.exe

                                Filesize

                                13KB

                                MD5

                                60fa40ab5fda56d7b848f17958f8d8b8

                                SHA1

                                0ad4369afa14ee9ebc542fab4ad4f5edcb69cba5

                                SHA256

                                62c75f64ea925e8f54402614e44dfc41bffa173283939ad79f51fc20bf7fd005

                                SHA512

                                d8f97a66b65093050981f8aaff241244d497ac39078e424297e6308096413902944678e168c146c70340646735a60d63fbd3b3c64e5750a1e323ae5a16b7394d

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jconsole.exe

                                Filesize

                                13KB

                                MD5

                                dac28257534f4899eb13ec52a4c8c3df

                                SHA1

                                a44838b5c1ff5f592dc12e982556b9fd545efa1a

                                SHA256

                                d9656ee5acd791d05ea076464ebc3ae6080419cedc27e987332df8c54c2d3336

                                SHA512

                                51978ab208b34ba807987058c2ad7a76e3841488876d596526208b6ebe8c2066d8c702818a297dbb3181ef89ffe27e5f015eeccb47880a5bcc5e2cf7664f9068

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jdb.exe

                                Filesize

                                13KB

                                MD5

                                e1d07b5aec5d0af26a324ed41295621f

                                SHA1

                                bbb346cc865e5a7f2c642408b00ee4a1e51b48fe

                                SHA256

                                8374431f6df13e313e86b9686a18754539bfcefa645bbe932c3fe0afa0748a7f

                                SHA512

                                82ef549165a7216e282490b702c384cbc9e96650461245684afc5b8b0a3287e98160c87b1e8d5607e244b724cdfedcf79002f57fd34740e44fa3a749aafaa309

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jdeprscan.exe

                                Filesize

                                13KB

                                MD5

                                71a183b0c07910907e48d1708a7a044e

                                SHA1

                                bb76dbc2901fad25ecc2f0e701d43011b2aec729

                                SHA256

                                25b9374061a0886f18d968f09812d406b0dddbae1dcc5399044e5bcbecf2e7b0

                                SHA512

                                8746677f34c17df90a83eb2d0ceaaebc9452158a64aa8b732ec04b36dadb636d74045e0ad16ea15266515a9acff4b7a2e6a4def881daaefc4b354c5c7f896c5d

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jdeps.exe

                                Filesize

                                13KB

                                MD5

                                b7fc43fe8c7848745ca2581da8feab0e

                                SHA1

                                b26779c0b7d9df7c531582e039b05121bc9d7ee0

                                SHA256

                                bca3ecfdca3a8142456e55b3f0ba1b62c5bf91babecfa8c74a6e056535536a8f

                                SHA512

                                6e403a60e4c1135f193e74bc7729003cfc353636bdc2562140ab2bb132936ddb4d0bc058539e012dda51b1eb979de04e570e9deafab9fb32a8e2dcb5147c02e4

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jdwp.dll

                                Filesize

                                219KB

                                MD5

                                2aef1ae52370d5c88d15091193980975

                                SHA1

                                a63a8a867bf363efde16b830e94b2780b5aa40a2

                                SHA256

                                6ede75a42da0ea4fa34c2cf47a8afc0c6f7512cc54f423fbcc250b7a5bdc5d0c

                                SHA512

                                d216804fc549a450b829658801ecc7577e155be7397499cea59da33269afdb43eda9627b5fc5128801a365a0b8e5fb0447213c9e91c252262b86aedce7150c74

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jfr.exe

                                Filesize

                                13KB

                                MD5

                                c8540cfe8607e9de6d2d6828ba1d91e5

                                SHA1

                                0c536f0d1410874ba0fe7dadfcd20111b860342e

                                SHA256

                                12124c6d84e3c102835dc231d38b9601f6d712aa6dfd462cdd659b7cf94a0a9d

                                SHA512

                                67c8f19ac7e21e88bbbc77661124f47a1bb9dc010eb51680fc09b7de25531b3e2b23492ad9f82f3a6b2573d597645b1224a128a4106fa3129ef7e6119753f5aa

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jhsdb.exe

                                Filesize

                                13KB

                                MD5

                                0a405c5037f2461d75c139f783d69cb1

                                SHA1

                                330b6b5d26ac91507933540e58f3e4a4dc04f34c

                                SHA256

                                0acb9eff634e66eb100a0015b93cc56bc079f457d5a88c7013b413b8eaf0ec35

                                SHA512

                                1582a3b43e8196761490297c02cd240c1807bc13771aa4c7b5939d4449ec6ab47de3d8d2f8c119c976396d57105a2451306f2a314c2e879d9cfde67d622d4907

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jimage.exe

                                Filesize

                                13KB

                                MD5

                                d9a7d973c42e70b68c0f1860aac556d9

                                SHA1

                                53e02240b540cc70fddb5531e0500fe9ca3221c3

                                SHA256

                                1f732ce6eb116ff50acee872363ed313fae1812674da9b46f31a71aa628bce84

                                SHA512

                                8e671b2ae2ca35f7a766785fea318ec32c8be1aa74bb60f7d58ea57b9f4c1a96a296b8104f44c4ed52e6490fce42ff00ed8b8ba1c71639580656eb312f92d8e7

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jinfo.exe

                                Filesize

                                13KB

                                MD5

                                29ba648535b43923b638ce02e43095f8

                                SHA1

                                8960b08f332c423dbd91084eccc21dbd8ca403ea

                                SHA256

                                f6eab5520ae1fe41c88dd8649e47c72552f456c37b16467a485d703ad9c1d15b

                                SHA512

                                b0e9a18b84c88233c86b1b89f9585d2bce02bf306b8b7a24b99e092e641e849c210043769d47a627f8596b0b8e9e52a5764b46185dfe7161d1299ace5ca1c7bd

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jlink.exe

                                Filesize

                                13KB

                                MD5

                                58a12fb0ebcd806caa0c4aaa46f4a17a

                                SHA1

                                6f91df387c663447447f9cae2fb15f25a8f8cf06

                                SHA256

                                b61079f12799dc25be32bd2c8234bb2438752e60f4e1c09e40aabb4904c223b6

                                SHA512

                                c30a8174f6700f758c93b6361e4b06c875203402d13689f46b1b8cb0833cb925251e62c0135ac20eab2c1ada3a41fce310a0fb33d693d9fca967e6e06a79ffe5

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jmap.exe

                                Filesize

                                13KB

                                MD5

                                9f8c277234c7d5d2090fdca7106a3944

                                SHA1

                                28f34d61d42d3d8bfae6a93754f73730fc11f9f6

                                SHA256

                                6b2c50bae52be73cb9d3bfa6375d9fc622c511d14566e7b09cf2a7c245315e3f

                                SHA512

                                ee72ad56243168a1c61d4e090247455706027d583b13a6b7f5aaa86fe50bba51dc1fdd97ed6dd41af1f969df41ca4464115225f581093764bbd1c77bac8990fa

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jmod.exe

                                Filesize

                                13KB

                                MD5

                                d5c7678339eb0c75919447d84f59784c

                                SHA1

                                da6007264aca641a043e325dcb4e23a088ea1459

                                SHA256

                                7185a664d2095f422a5cc176b4e9358699840513cec3439b23b89605ea157209

                                SHA512

                                19d20973d862881d6a0ba33d8b62c5c7f84af40e0f1729f6cae02919dea9607e6263b9e2fef030989633ebd4667865658b887dafbc768406d727699d138a2dba

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jpackage.dll

                                Filesize

                                118KB

                                MD5

                                c52995f2f3f5f2b317ce382339d175ca

                                SHA1

                                25f28071a9571a712da14c52646ce0e041577c52

                                SHA256

                                c1f4158d858caf0cad417b9cf2756eb3915978da283a74ddf95ef2dc20c20056

                                SHA512

                                2ccc46b863d75d3b7f7bca37117944c74751243323822173045261efcb7525a126ad00ce2c930bd58bc941762389664d458a43ab49e59d332be94ef41dedc011

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jpackage.exe

                                Filesize

                                13KB

                                MD5

                                81cb69b7827df0c28e77cb69838850e0

                                SHA1

                                1d58842f3fe1cfccfb03f4be8d474635f8f86b2f

                                SHA256

                                48f261327de82fb0108decfced8ef371bc5429556d22a067ad0c77fd8be4c089

                                SHA512

                                bc9e07a0a484c2a894cb15f76717b1df0a9ba51e6077eade7c31c3df0a2a8bc9ee51e60950d2ec2e2baa15d04490c3341aed9bfe7f3b6bb3437fa87505710b98

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jps.exe

                                Filesize

                                13KB

                                MD5

                                7d8f5313967d63b5070b9a40ce37573a

                                SHA1

                                0d2be593b1722f8ad29bb93ba3ae27512f95841b

                                SHA256

                                cfbb92d8ee4c0018d138de56a5b62f754595dc4eb094fc2ed40f71968a58d7e6

                                SHA512

                                9474a5323cee2f09834af46aee439c0cb48c1389c58b39d07fb59ec28c5e114f0e64ba6dacbd791329a22a67ec6c847718d7251b9ba17e346ebf10441ab26df6

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jrunscript.exe

                                Filesize

                                13KB

                                MD5

                                87ffad3b4f4655ab9f0ce7f58529b994

                                SHA1

                                b9ee18efcf3153625e6641fe739d15f873a8a906

                                SHA256

                                6b51b05d8382b855959389f0800a5a737db73ed881a015b3fb642b1d0a3f1f4e

                                SHA512

                                09438d3f5835f91ac6076829a3f554adb98aaccd6fec0847c0d09bc595f9b8a7416007847c8125d9c400d86c15f2b0debe81a2a053c4c75eee65568028426f9a

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jshell.exe

                                Filesize

                                13KB

                                MD5

                                6d0d42d767fd124ae337e956d518b514

                                SHA1

                                413d1daef6fb05dd552097b9f0428d4f130ef3fa

                                SHA256

                                0d549a6e2fc88643b155def7a2ac47fa04430b03621c3e2be4b563c74b0ecfba

                                SHA512

                                b5ddc8653557053f228f62ccca8eb18851129641d091c7a6d2923a94e7d295e2f97e377b549aced30e4d790801969647a4cea2d29302df430f15cd31ce35bc0d

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jsound.dll

                                Filesize

                                50KB

                                MD5

                                9843167006014e0d3fd842656bc1c08a

                                SHA1

                                265ad36ae4eb5ec3eab7223d7894cadcac423b3d

                                SHA256

                                be5218cc8ffe708d38aab4249acd75299c2e463cb6d0f037d52069344ad751c7

                                SHA512

                                a36c7b0faf77ad97849ccc5e8cbd7c6dd83496a0d5f1871c81d1979013b65d3262e0e9f263b1d7a88b4f604495bfe9c283dc73d79e7bf1cf485d81d3e3e8b049

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jstack.exe

                                Filesize

                                13KB

                                MD5

                                70aa54e2810a5430d4656ab402a9b44d

                                SHA1

                                1e5b76456f2a9b426425a3b057be75c3e7d2f91a

                                SHA256

                                c9399c0c6e6228e26e2cd17e80ef72bcaa7b38c605ee6b40c6667dcabf064005

                                SHA512

                                227d51480d1de335307963e419c2fdb7b74ae5a37104072a31d43c86a5ac4fb4be5f6c239ea9565ace7fc5d503d73c0ccf309afb763dbba3b664952c800899d0

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jstat.exe

                                Filesize

                                13KB

                                MD5

                                95c7d7a7bfe4535fb253aaf2d9549da9

                                SHA1

                                925d98d12ee578a3b51c6280b1522a1999c6bef2

                                SHA256

                                1b05ce36274f79f4338abb72288bbf7a2fce3cec64d2255d039cb89c9e56bf1b

                                SHA512

                                280611c93ad527a949c00ad2e0cbda920a050444259759943e7faadd2b1f09e3149bfb2d9ad13c3454a0428b3f6e4d00c640163585d1f9edc0deb62fc6636b38

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jstatd.exe

                                Filesize

                                13KB

                                MD5

                                72a9659e25dca2328019adfab99575b5

                                SHA1

                                f4c0e0dd1a1811707455f5cf42b18e911f515733

                                SHA256

                                f6c459c47d35ec2bdca9c4b18dc07cac5032f53d47809ce9573dcc3e3f7ea1d3

                                SHA512

                                739a3fcae4ea972f3970ad4f13ff4d6993094a91eb5fb90f19d33f515949806b86eb917a80267b72910234c4e9f59e8c04698d5eb7b97b3e60783bed67ae39d0

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\jwebserver.exe

                                Filesize

                                13KB

                                MD5

                                26b410a56563788568b2556a38f6fdc5

                                SHA1

                                f7c9931271e675641f9159c4bb94c6e78a60dd95

                                SHA256

                                b49c99f0c26ac9a0b808a745c568ef8108fc56852567d78265073951adf8c7a3

                                SHA512

                                810096ed7a97e6d582c0c3db08c0e50ad3263bc2894427245e2fa311ed002de5b9a2e00b3e69b6edbd6d1688712cb1bd1c1650ace7ca14747113c20e5ae97954

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\keytool.exe

                                Filesize

                                13KB

                                MD5

                                52d7b3f71afb63c3ef26e756b039ba6f

                                SHA1

                                bcfe374a3c2d7e36f91da15edd37157351988a5d

                                SHA256

                                eace359256ab12dc5a67ec86c275b10ad766b26275fb70d022285ac637c971a8

                                SHA512

                                72f22934dcb62ff5760a9219d055a37d4be8787d1441605dc5fc9b95f22fde80ae304aa3983f54e5bbfe0a9bc145a74b20e5d80686cff7c4ed26e0e61c6c057b

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\kinit.exe

                                Filesize

                                13KB

                                MD5

                                271af4e9fc2a792dc220e3c31b925cd1

                                SHA1

                                a3feef444175b94df0bdb40f81846d8d83ca6bab

                                SHA256

                                cc2071da656dc35dfdf38f60a702c9ff3ed08a2af1d453772c8817b3195673cc

                                SHA512

                                7e76842a774c1298b194d112b5ff74a67bd2136423832a666378cb3ec4f9004709cbd6234e3482692575ed8b3d4c6556a5ad690f50900beae82492f1e6c5e909

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\klist.exe

                                Filesize

                                13KB

                                MD5

                                cdc127ddacca2e9b9e030596599c3ac4

                                SHA1

                                dff63c776f1c77bf0731b7a8e2ac60ae5328d6b3

                                SHA256

                                7210980bb345b7c59dbbc0147da485be2951c2f795f5ab71587eed5e94f9aa8c

                                SHA512

                                57acea93601e1dc389c933578d869ea21ffa97c80ed23b7b7383614b5819ed4e5452d7a9d7e8d2f0751606ed866d002fbb538b1f928e15fc4a550ea289b469ba

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\ktab.exe

                                Filesize

                                13KB

                                MD5

                                e459b0908515f11cf490c39d12d367d2

                                SHA1

                                3a27dd3af1908eb20f2c435cd7bafba5ebae71a0

                                SHA256

                                89adc1bee4783001e4ad98ab936ae4e9efc46fbf537de97e4306cad3e47057e0

                                SHA512

                                935de6ac983d46ef58491f6e8cc872f4aa09a9a183a6c4f78f6bafe53b00c583dc101e8a17b60947f0809d7bf3b6465d485a1d83a3a0c7bd37fce95e7cf900aa

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\lcms.dll

                                Filesize

                                233KB

                                MD5

                                b32b41b339defc31cd67fdd0dd10e6b1

                                SHA1

                                71ca1f29aeee4c456f2b1361a09584777ea9bdee

                                SHA256

                                081e868c2ab8665c35ff845e45af924f73736f83c3ef36c4e9c22317e3a6606a

                                SHA512

                                712f3e84bb66c88094874105d34fa6369e5f7854b21627ca09c7b6a1c780b112e72d5a97f2930615046385502ce9392a13f456844f52e6bc1d59f7f127a0ebb3

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\le.dll

                                Filesize

                                24KB

                                MD5

                                1439cb1ab6d782e3b1e1fd71d0af59b8

                                SHA1

                                fa21bafee938fe33058250fa95e2bff4dbd03556

                                SHA256

                                13f49831fdd0a15caaa5ea1d12f1daab0e3f0640036777ddbc2d24d200b9c572

                                SHA512

                                7796806360a98178d5c7f0d74e1a0a6b5f346386a8550dfb5a590d6b2d3e2c50b98f5d50c05aaa86da8f4e4f03f3f689f45b5329f55009fe1883d80f795219d2

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\management_agent.dll

                                Filesize

                                13KB

                                MD5

                                09ae298d2546d3bb72c291409165db9d

                                SHA1

                                93e29b8ce362bf41a0c2a0f7cdd46bdf6a588bd8

                                SHA256

                                7e0893219762a45e31b905df05bbe779ca1ad64fae8a6e1403fd5b4ca5952cc5

                                SHA512

                                1839d2c3000f910cbfd0dd59798e8ffd051c47eb28d50a8fe8f3556e2c75cce7178c4ccbe32425078a3b6b6a2d409d048b0a944254439f60813c7954141fd487

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\mlib_image.dll

                                Filesize

                                488KB

                                MD5

                                2dae09e9b3857140edac7212e91803bd

                                SHA1

                                eaaf26f9727b1fe781ff79fdb7400fc6d1f88f33

                                SHA256

                                081ef46b19f10cc001edda94867db8ae0199bd8ebb3d9d80e153c24ed8a866c7

                                SHA512

                                461e0c3a0900c9692fe783b190ebebc034b327b888f22a7f2cd00b88b7484b56055c873127de822e2fecbeca73350b89a0134ec87ec67cd29639b605966c3987

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\prefs.dll

                                Filesize

                                15KB

                                MD5

                                d3344c7f653c9951f724c7d62cb8b22a

                                SHA1

                                cd84e075b5e5ea54e69422c2ae5afb39e822a10e

                                SHA256

                                38a61fb64f9c135a9b2dea77d448c2dd673da65cc726dbc9f48f22aae0762477

                                SHA512

                                22274876697c9231049d48cecd2a61d73d42f1c482c10044342828eca767f622f31456e912814bc3dd553be747d3633984d7fb92bda4a7ef51c7e61dbba4874c

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\rmi.dll

                                Filesize

                                10KB

                                MD5

                                654b07dab2614f98e01685e88756cd58

                                SHA1

                                e69ab253d95a0c34e00626af28bc14249eb2d41f

                                SHA256

                                744db8ffa77183576411bb9b7c7cdfc4314cb49c14f9adb6460fcbc9ba6d5ec4

                                SHA512

                                d4051075ea9b146a6d7b41596252d216b84587a3c979e18e7249690244c1a0ab754730e416bad91142d286d161c87156ff919543dbfdef673998ad04cdb354e4

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\rmiregistry.exe

                                Filesize

                                13KB

                                MD5

                                cf2446accf2976e841a9a8a56ae01245

                                SHA1

                                c1575b0e6f5bff13c0aa584d2b9f025417f56c67

                                SHA256

                                7aa2f6180f5549e50e122d6b846d6cc02a23e2ec462459b015efc248a87ed9ce

                                SHA512

                                dd5a155c97319bab02d0778f6fc7e517b9dbc85fff7fe441f8e2e3d2da3edbecd7b26895b112894dc016f6831a40ac74a0a96f52dc8d75a640e72091236be9ea

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\saproc.dll

                                Filesize

                                28KB

                                MD5

                                52afac0b3b482e56417a73dc0ef3503e

                                SHA1

                                756a97f0625626c873e6d4c77b20d7eeb5e6d5cd

                                SHA256

                                49fce10321a00f07e588eafd47dfbcc27203ca4b1ffc701ee454df98765480c6

                                SHA512

                                d65053666663ec989a77aeb001512b708669dc2b14b336d5a56e4b9d8e6a94a8877c9a509c3e86b1de993e33202cc3f40e1740822f0172bc4cfa2f830914134b

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\serialver.exe

                                Filesize

                                13KB

                                MD5

                                73eb76e19a9f2141d7b25c06016da0ff

                                SHA1

                                287fa430b04e44897320a897034c8477b42130b7

                                SHA256

                                996c0696aa3037ca937b7e459129f4fdcd736e384546b98b97c302168ffd91e9

                                SHA512

                                6a60b0116b5956198556d6038758c3b4ed5069c988ad0bebc05ca5f566d4d97066aeb808543ae3d1d27e93749a47f71036131cbddd8d30764ecc1b460f61f40f

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\splashscreen.dll

                                Filesize

                                205KB

                                MD5

                                8b05a3230af72912d94ca61c01010f92

                                SHA1

                                e8bf3aad4fe4bf5da2bd9515c62fb0111e16b268

                                SHA256

                                8f7c92e9da1465d413573f2d075575de32e3c7362b7fcb1d087f2f285bc8c7da

                                SHA512

                                5da209423d18977fc3d28d40708c2af2963e3bd4e7598eb7095d50b1b522fc6888a8be51fa34dabd2a4142f1b0cada5dd2cf31925b9b4935d8c7b3bdb0473df2

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\sspi_bridge.dll

                                Filesize

                                33KB

                                MD5

                                51d5729e0d4b535bdbc2258596918e91

                                SHA1

                                3d492951ec3018044a894769cdc5a3daacb2b302

                                SHA256

                                55daf4aeff3a0a247d04d908111c1db31d1d3c89cff42498b23a687a9b3cd85e

                                SHA512

                                4ba9cd28cc00424f2b4bacd0b62993f86761c0e247a1da10f3a426c4d4caa7549422e7ed6c8cc8111acb473db87b4ca84548c6b5590b8c41fc80d1df9576fbd4

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\syslookup.dll

                                Filesize

                                17KB

                                MD5

                                e7f37ddf7f63a25667142d568dee5f9b

                                SHA1

                                98c4cbec1f57e079582bfd4b2971b77234d15a33

                                SHA256

                                f55bc88d186e381929bbc254563aac2b39df62673bbe475a5df2e9afe77ace2e

                                SHA512

                                72d8d5f2880d12cf01cf40ca57a1f4eda01e6e667ab5780e0e9cc9fa9f46ae72138961ae2770d296af55f8495d81027543dc916abcdb12c663554e6e7176298f

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\w2k_lsa_auth.dll

                                Filesize

                                20KB

                                MD5

                                f60972f50390338c14bbafb989d08341

                                SHA1

                                1b2b4df4652e465d6fe74a822b094c0f17052b70

                                SHA256

                                574fa37c46af0390308b7dceed19d96559c43972be13674c4cdbc986d51e4538

                                SHA512

                                d2b5251f3c9c95d5c767b0f8595731ec6903a15871f973aa7247d3ae63bd08efdb621d9baa7581e9b60d882c40ca78b17ad0b4908da5db0f359a1fdf23bf810e

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\bin\windowsaccessbridge-64.dll

                                Filesize

                                60KB

                                MD5

                                b848967cc7686cdb8b2d7e90bb8fe521

                                SHA1

                                cb60d8ae940e131eb943abcb5273c349d4651529

                                SHA256

                                fb5568359b6255ca3105ce126c449bb69851bf5d582d411a791df88f4afe9d45

                                SHA512

                                1332cf1dee49bb31f2c75690b79dafb65b8892118a15ff537ce2ccfe039245dd686290330740d4b42134cd99f1ac2d0267612249b8bdf3b333b85652a5463fc4

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\logging.properties

                                Filesize

                                2KB

                                MD5

                                0f00ec3e7a7767a4efeae1875fb5f3d4

                                SHA1

                                167808418571e9209b952188ddab2f4e62920e68

                                SHA256

                                b62d2733ab99556b108a1951d894c5a8d76b1ac7a00c02c388f9eb9be046c56f

                                SHA512

                                e869f4a3b821a9933796dc9a56ee00483493369dfbfe07b3b1d895cb8318c6821cd44134eb37513f15b830c25861b596646824ed56672d08b678fefe6a4c7504

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\management\jmxremote.access

                                Filesize

                                3KB

                                MD5

                                5880f5255cf159b204761cf24be76061

                                SHA1

                                db484eb763831db19c089c9820a54cc875e4f624

                                SHA256

                                0c25d26ee212ca1e8c33f67c3c460d43fe849c3a1d23dbe341148517602b280c

                                SHA512

                                64d33add796d2d3df7ad37aa452ee1d106174be1ade3063d73ba416211629a9a9b05177969404fdc92fcee8458450c9de4a6195744b93131303208cb6f1416ad

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\management\jmxremote.password.template

                                Filesize

                                5KB

                                MD5

                                ad773cfd53efe03e662f1cf23561f725

                                SHA1

                                3bad5b040b6d7117df4c40609ea0f8074339ee47

                                SHA256

                                0273b6a6b9e20e6ce54c5aee70164028e0395063b2b7d39060a40b6495543dbf

                                SHA512

                                e6794168ba80a8ff733d8c1771930ae8c8fc33030e5e9ca02700f326c88a2f68ff09bc734bfd1e492ef15705b288c7918ce1f3f7174742dee6a62dfe086abd65

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\management\management.properties

                                Filesize

                                14KB

                                MD5

                                1e236f07e2b653fafe2c0ecd3eb815e1

                                SHA1

                                81c332967eb7424827e9a570d845f7d48930b35c

                                SHA256

                                07dffdd85b01c19bf46ca320a699aba48dd6b01043eb0bd6a9528c7993312bad

                                SHA512

                                4fae4e2b5f7122cd80c03b3d04fca5c4b9586be6c712dfdb729f5e85d6e71a86addfdb975be4ee7e250e28643222687f834a6456054e38331bd978aba79dae71

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\net.properties

                                Filesize

                                6KB

                                MD5

                                385443b7e4a37bc277c018cd1d336d49

                                SHA1

                                b2c0dfb00bf699e817bdd49b14bc24b8d3282c65

                                SHA256

                                5bc726671936e0af4fdf6bed67d9e3a20a92c30b0ba23673d0314baa5e3ffb08

                                SHA512

                                260afc7671a1dc0c443564f1d10386f0b241bb53c76df68d8d03f1d0b1ceaf3f68847ab3477732c876c2b01c812ef7521744befe88e312f3aa63164b608b67a1

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\security\java.policy

                                Filesize

                                2KB

                                MD5

                                ec880e2973597e603e7e360fd192f973

                                SHA1

                                15b4d053bd3bc4d501e4c32a28c2586efed35232

                                SHA256

                                d51bcab7ed301caeff3779a5e777e6019864cecee5e2abc102ef991b0de77af2

                                SHA512

                                d2b6ea94bc3becc531926239a77c9995c543bf48232484fa0036c4e09e42ab7ee5facc10e0eed64556950980ffc9c8e56c556f34e74985c09f2384216ca461ab

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\security\policy\README.txt

                                Filesize

                                2KB

                                MD5

                                3d47d94bc4f19d18bcc8b23f51d013af

                                SHA1

                                a97cd312d6a2a9c8c780c15e5af51a2f4f97c2cb

                                SHA256

                                6da0747334b0fea7592fd92614b2bbc8b126535e129b1fee483774d914e98eb5

                                SHA512

                                68a031264cf9442526307364ca74b336af55564c233c2f514cac48e910022767562f8ff6a64bb9cfcbf0fb5e755289273382c9246418a4b9207fc7761d03c64e

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\security\policy\limited\default_US_export.policy.tlauncherdownload

                                Filesize

                                146B

                                MD5

                                1a08ffdf0bc871296c8d698fb22f542a

                                SHA1

                                f3f974d3f6245c50804dcc47173aa29d4d7f0e2c

                                SHA256

                                758b930a526fc670ab7537f8c26321527050a31f5f42149a2dda623c56a0a1a9

                                SHA512

                                4cfca5b10cd7addcff887c8f3621d2fbec1b5632436326377b0ce5af1ae3e8b68ac5a743ca6082fc79991b8eec703a6e1dfd5b896153407ad72327753222fdb3

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\security\policy\limited\default_local.policy

                                Filesize

                                647B

                                MD5

                                6d7b4616a5dba477b6b6d3f9a12e568f

                                SHA1

                                7fb67e217c53a685cb9314001592b5bd50b5fbb9

                                SHA256

                                2b2627548e61316150d47ffc3e6cad465ca05b3cccd4785eb7d21aa7baa0f441

                                SHA512

                                a0b98cbbb49184df973bb2c4a506e9bc6e025a696bc0c8054a6352cc3f9b4a38e3baf117c6834ddaddc38498556607ed4eda8f1bc683f662d61da50e0db0c8c2

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\security\policy\limited\exempt_local.policy

                                Filesize

                                566B

                                MD5

                                4cbb03f484c86cbea1a217baae07d3c9

                                SHA1

                                ee67275bc119c98191a09ff72f043872b05ab7fd

                                SHA256

                                8c3d7648abcd95a272ce12db870082937f4d7f6878d730d83cb7fbb31eb8b2c9

                                SHA512

                                2bd70518aed6b0e01c520c446830c5f567fa72974548818cac3e1e5c2be6f03db78ce6012f5463b1e19c36243d04cbaad38ec79524635eaae2e427eb1875ccdb

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\security\policy\unlimited\default_local.policy

                                Filesize

                                193B

                                MD5

                                2a0f330c51aff13a96af8bd5082c84a8

                                SHA1

                                ad2509631ed743c882999ac1200fd5fb8a593639

                                SHA256

                                8d8a318e6d90dfd7e26612d2b6385aa704f686ca6134c551f8928418d92b851a

                                SHA512

                                2b0385417a3fc2af58b1cbb186dd3e0b0875e42923884153deee0efcb390ca00b326ed5b266b3892d31bf7d40e10969a0b51daa6d0b4ca3183770786925d3cde

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\sound.properties.tlauncherdownload

                                Filesize

                                1KB

                                MD5

                                4f95242740bfb7b133b879597947a41e

                                SHA1

                                9afceb218059d981d0fa9f07aad3c5097cf41b0c

                                SHA256

                                299c2360b6155eb28990ec49cd21753f97e43442fe8fab03e04f3e213df43a66

                                SHA512

                                99fdd75b8ce71622f85f957ae52b85e6646763f7864b670e993df0c2c77363ef9cfce2727badee03503cda41abe6eb8a278142766bf66f00b4eb39d0d4fc4a87

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\ADDITIONAL_LICENSE_INFO

                                Filesize

                                2KB

                                MD5

                                71bb3ad0017bf36d14bb96a8d4b32c45

                                SHA1

                                1a5c553e71bdb7d94995b206bc9eaa49abd1e888

                                SHA256

                                a69bce275ba7a3570af6579cb0f55682cd75fedfcd49e0e8e9022270c447c916

                                SHA512

                                9f658dfea71bdc3cc1549edfb5ad3171dbfa0082b2d91e820c09abe0b376b6bcd8b5170442a5e25e72274e98f130176bbdecfa7997c59705782b214f02136a20

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\ASSEMBLY_EXCEPTION

                                Filesize

                                1KB

                                MD5

                                d54e5b1b11ce92d8abc22e8e756f54bd

                                SHA1

                                515a539c34f00a4bd68500033ea60f5a45e3adfc

                                SHA256

                                75292f03bf23d3db7c985aecc191029b93883200721ed23ed34a2e601463df33

                                SHA512

                                5516e2e9eb3a555562f600cc3cd85ae01004962a8af8c49d2598281ce622bcbee7a4bc513b94b05e3b611bb50611360171e21bae9c1b3ed7d05a0867de7d3bb2

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\LICENSE

                                Filesize

                                18KB

                                MD5

                                3e0b59f8fac05c3c03d4a26bbda13f8f

                                SHA1

                                a4fb972c240d89131ee9e16b845cd302e0ecb05f

                                SHA256

                                4b9abebc4338048a7c2dc184e9f800deb349366bdf28eb23c2677a77b4c87726

                                SHA512

                                6732288c682a39ed9edf11a151f6f48e742696f4a762c0c7d8872b99b9f6d5ab6c305064d4910b1a254862a873129f11fd0fa56ff11bc577d29303f4fb492673

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\aes.md

                                Filesize

                                1KB

                                MD5

                                2e33468a535a4eb09ef57fc12a2652d0

                                SHA1

                                e64516f3fa1e72f88caa50f14b8046dd74d012b6

                                SHA256

                                45c6d4da48325edfbff3dcf71c704e504c057904435ed23c6d57046d551eb69d

                                SHA512

                                4d14b5ddbb4d09797264ed29ba71fab6986b4a9e75efb9402c1476e0a9e2884813d6a922dea125643b4f74e1f3e458f4e48d6c840e0f4d16ed72ffbc4611dbb2

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\asm.md

                                Filesize

                                1KB

                                MD5

                                e309b23daf9ec1a7da314d747a8e179b

                                SHA1

                                f0d36935f390d5276ed7fcd3ca557bd94b6a6787

                                SHA256

                                683be15695bd248272d60f5b7fbe5e126a935ea6bf231a624a9aa164733e1d1d

                                SHA512

                                2fcf1da50a53858e5e68db51996b59ebeb8f07b698f72b67a827d4fd302f757c5c0d0479b37128d239268b635b20177a27557c1dba920fa9f12f1bec2b7f6d40

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\c-libutl.md

                                Filesize

                                1KB

                                MD5

                                2e89a282a50f8702e52703464e6937ca

                                SHA1

                                cfc22a6f5b17cd539234d5b3160a5224abefadb9

                                SHA256

                                bef40679922d6fdfb7e4ddb223ad6722300f6054ba737bbf6188d60fcec517f9

                                SHA512

                                ae459d8ce5581ea57e203088373c1ce86d122d0e27eb871ee1383e0e64cd8a184fa207eee0e835347316e70afa24a1c95aec30def3e09d15ee19a0b2c3ad2095

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\cldr.md

                                Filesize

                                9KB

                                MD5

                                a17106722979c51fc6927d2cde977529

                                SHA1

                                7b9093261f2ee18d438437304fa2ca450d82b93c

                                SHA256

                                19515e14a240e022640e95b61b5095127fa9690755950b4a2b0a02e783e08163

                                SHA512

                                8ab32a80deb12dd1f3a54a38b3335a76feb44e20fcf5ee897d47511e0acedbbedf51a241768441c56259a54c7303ddf7b57be7693c5cddb30f90741ca3257190

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\icu.md

                                Filesize

                                29KB

                                MD5

                                893878172c684b87cb5786faab835d8f

                                SHA1

                                627f6977cc4589b2c9df37fd7a2c974b42c266d3

                                SHA256

                                1bf28459c6e0af9f3429f4f8becd1668d6544055f8df240277456bc4b3d8a752

                                SHA512

                                0b31bcbdb578ac448dd145c0160c83e24ff4f1b48cada692d213e026155f5a44fc0e7b01444c5af0649e49ffd100421a890a6ed0c60722b15c4a4938a0c99b67

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\public_suffix.md

                                Filesize

                                17KB

                                MD5

                                1411e0a639389f2dbb2b21490a5c0713

                                SHA1

                                1706fdcd0dbf23d793f81f4130c81a8d16b4f765

                                SHA256

                                e662969300048d914f80265eb516021ad2b0015c7e7eedd45c93655f11f256d7

                                SHA512

                                cbd16c4c29a51669f51ff9817ed33e29b871df215fb252a946c3b4e80fc83d4f0e4e1b32d46c2998924092e4b14585666f748b598708773dc6d2432701d6f627

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\unicode.md

                                Filesize

                                8KB

                                MD5

                                077e8a75553aa98423349385dc93edb5

                                SHA1

                                5e04f38136cf55c1ea61971e0c602afe60a53b53

                                SHA256

                                6f72f10d166b2c2e8a395e03e734c5afc852b59aeca73ced124f6b9c96268d53

                                SHA512

                                06f8cd7233ab0e6d2db403765aa543f153b611fa6d1cdc571fa98dc8ff9a908c14034e31305b14c6f80ee8de5bb5e6e49dcd18c030d5b5772dc93153ea16fc19

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\wepoll.md

                                Filesize

                                1KB

                                MD5

                                cef1d92ff8ace278bd32ac5e18735b86

                                SHA1

                                6c7d15e2b8f3e99527458c8ea33420ee1d34af7b

                                SHA256

                                3ac2992770080453b98c42afa807ba4b2c1738ef756b92a55c645f55e7df48f0

                                SHA512

                                12aa61ae93fc626a230f39f44ca11c75086fd9bb50f2794fb9fec29b9bef924545fc19d9cb38fda631560ca78ae8e587144cf3cf3c83a6b336bb4711611393bf

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\zlib.md.tlauncherdownload

                                Filesize

                                1011B

                                MD5

                                440321d71d082c9f04a9995b613bdff2

                                SHA1

                                9af688d499b3026ec8e5a2e266dc4b9b4884a87b

                                SHA256

                                81518ebc49d23a7c77b2e08eff48664ea0c7dd90957a0caf22fd9654985d3285

                                SHA512

                                c516403a109630b79998f3bea6b698247a0b5367cc9873defa75014e8c98c690d34d0810d32792d80fde1333980ac6c5f19324743795cb6455ef0ee4979496bb

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\ASSEMBLY_EXCEPTION.tlauncherdownload

                                Filesize

                                43B

                                MD5

                                bd468da51b15a9f09778545b00265f34

                                SHA1

                                c80e4bab46e34d02826eab226a4441d0970f2aba

                                SHA256

                                7901499314e881a978d80a31970f0daec92d4995f3305e31fb53c38d9cc6ec3b

                                SHA512

                                2c1d43c3e17bb2fca24a77bea3d2b3954a47da92e0cdd0738509bffcdbe2935c11764cd5af50439061638bba8b8d59da29e97ea7404ea605f7575fc13395ca93

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\LICENSE.tlauncherdownload

                                Filesize

                                32B

                                MD5

                                663f71c746cc2002aa53b066b06c88ab

                                SHA1

                                12976a6c2b227cbac58969c1455444596c894656

                                SHA256

                                d60635c89c9f352ae1e66ef414344f290f5b5f7ce5c23d9633d41fde0909df80

                                SHA512

                                507b7d09d3bcd9a24f0b4eeda67167595ac6ad37cd19fb31cd8f5ce8466826840c582cb5dc012a4bd51b55e01bb551e207e9da9e0d51948e89f962ba09606aab

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\colorimaging.md

                                Filesize

                                167B

                                MD5

                                0889fd01a6802a5a934572d9bd47f430

                                SHA1

                                7a7e547452ee1c72e8b0d96dccbe315f62d5b564

                                SHA256

                                04d61e3e8e71dd452ebe52008af5378d9f6640d14578aeb515dc5375973b0189

                                SHA512

                                f5872960470810cdbdc2db1dfb216cab88203b23400b16e157c8654c2eecff8d9b26ce066ec18718c8e6d54ee1c54533fdade395c454210fed5159fd4a7a0adb

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\freetype.md

                                Filesize

                                29KB

                                MD5

                                e3f62768a53b76dc5a1633582ffce78b

                                SHA1

                                857f95d1c79ea4673e0b37fea0603c4b5b94b593

                                SHA256

                                4d4e5a20ea441b2374ecdb25cd356dbf29b1506d09704992d3f6d5a4dd1a51b2

                                SHA512

                                67a686550414a6b878869b7280708d8a428cfbf803e1462929e65e6c6e1a265562149a2e23ac82488ae96f1e856d2f23470b5335021865fc499fbee520f0c079

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\giflib.md

                                Filesize

                                1KB

                                MD5

                                867001e2a577f88cfc856f45959502aa

                                SHA1

                                109c11cec13349212ba94b9f3eb7d0943229938e

                                SHA256

                                c8b99f33890887d27ad56fba9edd8ebbc668cfe0689168505a95613d1d4b32f8

                                SHA512

                                dafac31d75a7ab4ddd7666799a24abf22c1583ca22554a738cc26a77bf927b20dde52f12194670a5196bce3a43bd58de46944291727c8877fee1fe4a38a1f1ca

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\harfbuzz.md

                                Filesize

                                3KB

                                MD5

                                36af83fca9117c4d74f24ad262e96c7f

                                SHA1

                                53bb174fcde6a6d900091e06c63d6866ba1953bb

                                SHA256

                                721d7c5a24bd0c0a59fe5ee1fde1c17541a745c038e3883d4b184a21779f4e48

                                SHA512

                                8fc9822bb15a0008055882976510258287cedc81de390cc01fe0869fc8a2c2d876241470c5bffb96cb5d4460544e893ac8077d6dcc8ec523e02050807b946adf

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\jpeg.md

                                Filesize

                                3KB

                                MD5

                                3e68688d9331ac69296cf8fa57d7d2cb

                                SHA1

                                a937a169636558dc52f2e9c474af269a6b254f2b

                                SHA256

                                c1dfb9719a71ad9f861f8728550542d681e25c8ef40e6393606e6e2a0c1d653a

                                SHA512

                                7e82da825499b1b4c5ddb09d17bdda584f52739b504786f8126df2fe914d97111189fb7829ebb5285d11cf2a18977f377e0d89a16c82d5e574a5b5b83aca1b3a

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\lcms.md.tlauncherdownload

                                Filesize

                                2KB

                                MD5

                                04a8a77cafdd6185a3506eccf7a83346

                                SHA1

                                1acbec21e9eab8bd2bee9826353c1e768d5457b5

                                SHA256

                                8acf00b5efd25c1c055927222fd3c26b0c9fd02ed02e478c225b64e7a24d9782

                                SHA512

                                a91faa243a09bdfe62714859b9b4420e8434dd09693a6a280e1c8ef6694fb7858d0171fae4ca36721b685e3ab8bc8000c5635bf3789250a5b9081130eb4ff57c

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\libpng.md

                                Filesize

                                6KB

                                MD5

                                952478e47eea4b741d673aaaa2668b7a

                                SHA1

                                b63fac748945098c7e1486e937c9c78e2de3dedc

                                SHA256

                                01a09f969c420e0756680aa55beafc13d3c772b0794aec6d1348c8e035439934

                                SHA512

                                6a35e221deb422ef690354d04183bd51ebda349c0ceb768d16f935cdfaac78cbc7fa5afc022b1b933abf52ea46d95b2cccf4976aaa0bf010647d96ec1d31b397

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\mesa3d.md.tlauncherdownload

                                Filesize

                                5KB

                                MD5

                                c7e0d19c8f4eff11e97f0eb9afd3f7f4

                                SHA1

                                6a98ee2703132e181f37d162452f073fb64ced83

                                SHA256

                                63f4e6f75caebbccb95d903fb43e46ac7111b3624d0a34f146b276d7d9e7b152

                                SHA512

                                9c4111728ab9472f0b160cb11ce1e4ebd75a83cfddca0b3cb87243d15afc5a7fa34dc6006e6b92084648cbad1426f70b405259f589cdef758442643e1618dff4

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.logging\ADDITIONAL_LICENSE_INFO.tlauncherdownload

                                Filesize

                                48B

                                MD5

                                512f151af02b6bd258428b784b457531

                                SHA1

                                84d2102ad171863db04e7ee22a259d1f6c5de4a5

                                SHA256

                                d255311b0a181e243de326d111502a8b1dc7277b534a295a8340ab5230e74c83

                                SHA512

                                1a305bc333c7c2055a334dc67734db587fd6fda457b46c8df8f17ded0a8982e3830970bee75cc17274aa0a4082f32792b5dbff88410fa43cc61b55c1dce4c129

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.xml.crypto\santuario.md

                                Filesize

                                11KB

                                MD5

                                506bf0be84daa3ceb1c04499a4dc6de8

                                SHA1

                                a1426b8bf5da7a1929519c2e36262019a9a40917

                                SHA256

                                e181a8d640b7f60e3fe69a6898cee65d45571c6ae5f7133bc1ee4a575585bc34

                                SHA512

                                108bafd2f15cf3b46df2495c164fda196b2e72194e03368d18442abd8924bf920f2e1343329d54f83e77dedfd9143769543e2459a36b5610f85103cfe7fd5296

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.xml\bcel.md

                                Filesize

                                10KB

                                MD5

                                daae908a4dd474afec9c010d416acb2d

                                SHA1

                                a59717166af2e8fa9ecd6d622fd6b82b835acce9

                                SHA256

                                853a1e7ce397bb10de0e2b3bde0844bcc651f17d983decd07d2d003c0304c311

                                SHA512

                                25f2189643a113616f53cd87fc96df01b55602bfc3f6653e48c310de03f6d79ccbbec58936d54b88052e32d68c646017bf75b8a179f59fb9d2c5f6938e351a4d

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.xml\dom.md

                                Filesize

                                3KB

                                MD5

                                13952c46b3867103ad7d1e9c6c9e906c

                                SHA1

                                4bf3f9908314b05f3b0f6e27be2c1fb7e25fffbb

                                SHA256

                                6686e8877667584a3a7c07344baadca1a03e29f677162d87c3c0811e990d1148

                                SHA512

                                8c71f226f0f07b471aea6b8e715434b5eaa6b4a59a653ec22c2489e743e9288a0c4537f479719f9d58737d0257470c9cceff9ce647a96e79fd757a4cdcfed499

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.xml\jcup.md

                                Filesize

                                1KB

                                MD5

                                d19594fbf6eab2242dc29257905d8ded

                                SHA1

                                fbdcbe5a7e7d91d440c200f5fb00e0cf6a81976c

                                SHA256

                                8d5dcfdf50455a3c34c753a98f21e953248af200415a9084e3f102cb6c43b8bf

                                SHA512

                                7ed3e58f189f2922f7543d4617308d0c35f8adc2e7cbbb6fbba49d33cdd5da64c6edc022ae9842c28e58d97b056a245245c816003978f1e0152236636ca72ba5

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.xml\xalan.md

                                Filesize

                                13KB

                                MD5

                                91d5dfe3e1f8e51cc8c54f9920a18bcb

                                SHA1

                                e53c49067fb18b5407dc0e3f1155aae4ff85ea8c

                                SHA256

                                c27eb875da4be683d4d7422be986e5e30f636ede31958ff1d39f9cd6109e7a00

                                SHA512

                                db99644e83bf0d0f7573e520f5381b038810afd7de1a881d7d752273ec2584d9aca3eb1f3ae47f0402ec6a49116cb581019cbb9c82278f99c37bb7b01b09457e

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.xml\xerces.md

                                Filesize

                                11KB

                                MD5

                                a8d7dcf5540e0a20066ac48deae71c59

                                SHA1

                                94ef9f9f4bd2345bd10d330f3052727f4cf30a92

                                SHA256

                                4a6bf6b367193ee68681cb2d9fed30ffc5d62dd2d477bd62e0271707d71b3244

                                SHA512

                                26972bb1fe75ff78ed4afef538e389556ccca2d04af0c50bc6fd0d3dbfa2be6610d259b307cefe29dafb613fa3d324e7734e83873b16a61c90bf6e2514d92566

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\jdk.crypto.cryptoki\pkcs11cryptotoken.md

                                Filesize

                                3KB

                                MD5

                                fa24b7e2a61a7045cb0c6c385000681b

                                SHA1

                                869fc0b687986ea26b8ff63c137e03c92234a5c8

                                SHA256

                                262802e081760b38b3748c8b194353d340e39bc936ac22e17abbb7158d895811

                                SHA512

                                2676cfdfd61762c7b6171985e8cfe1068c36683ca43753a1ffb10241ac61a74c9be1c00be22903df85ba6954fd908d77de60903c316506fd88b9679672ada968

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\jdk.crypto.cryptoki\pkcs11wrapper.md

                                Filesize

                                2KB

                                MD5

                                b77d1951df7a8488eb84ce1d25486a14

                                SHA1

                                e35415235ec3bbcb92beeceb03a9a8e7c13a6fce

                                SHA256

                                371974b1fca3744a3892c7ee1fcc593b8b4281fc218f4cafd2f709e9df5fd81d

                                SHA512

                                759c75f87309b67c56a5b7088045e04be7c023ecdbaea80842e22b81b0bfb36026191070471f8b08fef47ec73664611ce0453b4a9818f7708c95663733ee5ce9

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\jdk.dynalink\dynalink.md

                                Filesize

                                1KB

                                MD5

                                7c3773c14e9de1161a33902d64854bde

                                SHA1

                                bee6874bd3625623c939441c9269f9c6239a9247

                                SHA256

                                17312591cabee3ef6c34ed8897d92e4e361ba9cea41ec00dcd61a322a8fc2cdb

                                SHA512

                                86ee77d8e129b78173964461cd27200aeab7fb6417fe0f4982d9b126ed2292216d08212be91b53eccb26dd6a8b3e1aab1d1dbab85c2133872ac0027dc87a8223

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\jdk.internal.le\jline.md

                                Filesize

                                1KB

                                MD5

                                725c3e5347b2b0fc87a86ab45e3db55f

                                SHA1

                                d9831b2dc264fc773b0372f4cd4b1c0b1b623e2a

                                SHA256

                                98c30e729469427bee0131c16686d5178694d10487af77ed2b92958f3156e44b

                                SHA512

                                ee1b6dc0f27f8433e8acfc6e82318cec9b51de5b2d0d332d27cb4e3c4c8dbf877af3663ffe0f0f94b619ed829d74cc6ec08a2431160402a8a854a561c81f73c6

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\jdk.internal.opt\jopt-simple.md

                                Filesize

                                1KB

                                MD5

                                4f3f190fd212329afc39442174ca4b3a

                                SHA1

                                d7e25adf223e68d06276ae7666bbc96590dda442

                                SHA256

                                99bc67f93cf57d6d20e6047731c93fbb267d70fbdd4115d119e0f85c6efe5c05

                                SHA512

                                fdd3d2fcfd865f62dad0ba2617ea816c78a3dc9d99d8991ffb5eb479fda37317dc3f70b0dcdb1847ffe4432947690436ad4046bfb056c37e2991e6fefa8b70c0

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\jdk.javadoc\jquery.md

                                Filesize

                                2KB

                                MD5

                                8ef4ab67241efd69eaa3df9871fa0dbd

                                SHA1

                                a20a019c3b06d4263b00f5e89ed394a52b8c1981

                                SHA256

                                0716943682c624fd2f49b3a718a2ed4d6386e872fe741f1c759573ae24509d3e

                                SHA512

                                1f85e70e166146d81457f05be906f18b9b16ed82bed5f544f090d894b8d0cb1ff4fe5fffd90022f06f2024b2dbf74a30f2940a21941871358469b1f9a1a19998

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\jdk.javadoc\jqueryUI.md

                                Filesize

                                1KB

                                MD5

                                86bfe7b4e5cbedc085060a2c3f13febe

                                SHA1

                                a98cfdc7d73e016ce8b23c1d00daa3d2d3c03a3d

                                SHA256

                                bb0a0e89ebd824df714516bf64b9101c62081e4b376f00f929a58c09555bf111

                                SHA512

                                2656ab0100db997c9306be156af613861c9071a3be1b26f2882a68424e37d1b17674183729c1ba1024302011d42658058f024ce98db5bbb4d528c498ddd21d6e

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\jdk.localedata\cldr.md

                                Filesize

                                32B

                                MD5

                                ed31988bdd68234dcd65203f4bb8159b

                                SHA1

                                9e9327daec3e42181bad78152bad8e1050c8d5d9

                                SHA256

                                d967a8f405bf6c21e8d1d5908362da60d618943345f5b722be95066e6c9d77dd

                                SHA512

                                6593a575abcda1b8b1e73b4433fe599d60aa4ea0cf99d1bbfa9175c8fec6292940b8549c1c5dc3139be87b180f5734fe5dcbc245c9994a1836d40b95a2a2410b

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\jdk.localedata\thaidict.md.tlauncherdownload

                                Filesize

                                1KB

                                MD5

                                2ea6eb55ca40902554aaf2fd20a76ba8

                                SHA1

                                e5b9e88e174c797c313d6739e7e34772b723bc4b

                                SHA256

                                c326144a2351c9608fa708b5d7d3c5a3da03e82b66479b128e9db4969539824a

                                SHA512

                                5221112cd8ef83b636dc4364f53b72c5484a5885acb55c2c071c88d23058093caee38578f7e424ecafdb483ccc0bc8e78d7ac13add536ec824a8eac171a576cb

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\classlist

                                Filesize

                                78KB

                                MD5

                                52fda31eac6aebbd953409cf1b4e9328

                                SHA1

                                9ea3b3dadaa07cf963a62828cc0b3e60ab95cd29

                                SHA256

                                b3fa731607d64843027135bcd0ca23d0641d651fe3a58020bc6d31aed3e26d4d

                                SHA512

                                98f4e66712f2cb4931c1d82d2c29d290d70ec885df1a1947fa8b7855db9de51542e97efc6f2224261ac36589a6e0a925ae6622c2fca757b40dccd1c8712948e0

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\ct.sym

                                Filesize

                                10.2MB

                                MD5

                                380e2f75ae338f39662eee88429c369c

                                SHA1

                                35a1a13094ebe07eedd0f10261963cdb755cf39c

                                SHA256

                                0b6709dcb382eac2d3e230c9320c743c5343c8faa85c96562f790492f469825c

                                SHA512

                                ea910333f1d843db17e47e9587afd86bc20c4ad6c91767450f9b13c05edf4e045e0a82397d31df278f2c54fea848905801d6076016b81701cf0f26c4c0575c84

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\fontconfig.bfc

                                Filesize

                                4KB

                                MD5

                                9e80af78b019e2e52287108b50f6cfbf

                                SHA1

                                a297f3d435fab11aa3f0fd21eb2666a3ba1340ec

                                SHA256

                                c7e2e76b908cb6330823e698889943c162e9861a4575501cbb59c9b830158ab0

                                SHA512

                                b920a3e25e24a9c20d671e8a8520db2e783a5e18c695e46f7ff3851d7931711a73b97deef27c14a766ae6ed5a5519070421e5834da6200fcb6e7371b90b50e6c

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\fontconfig.properties.src

                                Filesize

                                12KB

                                MD5

                                787ed1397bf6df8e73ebb99d5dc14b3a

                                SHA1

                                bf4cd86569db3709c27c8bdac71f702b6f61e932

                                SHA256

                                74e6c464ae1e63983ada241869fdc66ef8c28cef403ee2301e0a90db9555b00c

                                SHA512

                                5f53b1400fba46cf4d23b8da777c8b51d95926f394a43a0431d6afc97c8b4926590ed65afecd39ec3a63a59ecc2be3d6e72a9a6fc1c55463f811dac22b8eb92c

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\jawt.lib

                                Filesize

                                1KB

                                MD5

                                7e473f539b4182fe7ca6aa4aa076a859

                                SHA1

                                40c97c32e7409ce51aa2dc615d754cf930d2cbfe

                                SHA256

                                26cc859779398f8e9a7eee6c02645e54645d55ed7be52a6f1a8b6e777fc8c815

                                SHA512

                                ef2f64ea93637af1784da8280a728483d5fc112d839dbb8558184d27f24f3ba93e0f637d1646aab35f4174b1397d404d0cdc71e3f4e8c2a8142a5ad30ed2266e

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\jrt-fs.jar

                                Filesize

                                107KB

                                MD5

                                b93dbf57acb7f6b8991e678971bda522

                                SHA1

                                6f8c481ec2d0c238c0c3d6bd09788aeb23132a7e

                                SHA256

                                b2518cf881e7a879b172be957c2b3d8e5f777987d592d67cac71b8c62065059a

                                SHA512

                                151b4adb396075c012256cd2dbdb752a858da2251d8c1120e0f892acba03d0dce86158c089111b09bf6ec080208365914753769153896901dbcffbcaeac02d3d

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\jvm.cfg

                                Filesize

                                29B

                                MD5

                                7ce21bdcfa333c231d74a77394206302

                                SHA1

                                c5a940d2dee8e7bfc01a87d585ddca420d37e226

                                SHA256

                                aa9efb969444c1484e29adecab55a122458090616e766b2f1230ef05bc3867e0

                                SHA512

                                8b37a1a5600e0a4e5832021c4db50569e33f1ddc8ac4fc2f38d5439272b955b0e3028ea10dec0743b197aa0def32d9e185066d2bac451f81b99539d34006074b

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\jvm.lib

                                Filesize

                                1.1MB

                                MD5

                                819a2b8782bf033d053bde22fbfdb5c1

                                SHA1

                                59a186bd91669bcf4b66965e3a0b305a6fecb10c

                                SHA256

                                9db8515a9f85ceda0e6542ecce571988e031b1a26343c84908908ec367558a58

                                SHA512

                                bade4dc2ddb8d5edb1f4bdeafb784643a6d9c6ef82b92bfcb050f16a2dfb0de13af8b832bc7ab57c52f266cc18f5704c3ab513fabc81105ec6d0f094af525e4f

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\psfont.properties.ja

                                Filesize

                                3KB

                                MD5

                                d4c735bf5756759a1c3bc8de408629fc

                                SHA1

                                67c15e05a398b4ce6409d530a058f7e1b2208c20

                                SHA256

                                5a4bd51b969bf187ff86d94f4a71fdfbfa602762975fa3c73d264b4575f7c78f

                                SHA512

                                8124b25decfa64a65433ff2ce1f0f7bdf304abe2997568abc35264a705f07152aa993b543da37c4132b4b1b606743c825c90a0eb17b268518d478f5cf0889062

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\psfontj2d.properties

                                Filesize

                                11KB

                                MD5

                                17b15d370018acc01550175882c7da91

                                SHA1

                                4edd9e0fc3d30fbdcabcdcaab3bc0b3157fc881e

                                SHA256

                                780c565d5af3ee6f68b887b75c041cdf46a0592f67012f12eeb691283e92630a

                                SHA512

                                e4ee92d4598385cb2f6f3a4db91ddabd7e615dc105ed26cdc5b5598d01c526cea7726ff93f92a308350229f2e5a5dd64cc0c38865dd97666368a330b410d4892

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\security\blocked.certs.tlauncherdownload

                                Filesize

                                2KB

                                MD5

                                8273f70416f494f7fa5b6c70a101e00e

                                SHA1

                                aeaebb14fbf146fbb0aaf347446c08766c86ca7f

                                SHA256

                                583500b76965eb54b03493372989ab4d3426f85462d1db232c5ae6706a4d6c58

                                SHA512

                                e697a57d64ace1f302300f83e875c2726407f8daf7c1d38b07ab8b4b11299fd698582d825bee817a1af85a285f27877a9e603e48e01c72e482a04dc7ab12c8da

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\security\default.policy

                                Filesize

                                11KB

                                MD5

                                08afa1e1e1942e6b28b1f48ff29be14a

                                SHA1

                                3691dc410271080ce3e88ae6e419e272c2c61050

                                SHA256

                                69790a79bb9d4bef6b544c1878410bfa0c6a92171834c188772a0ba1ca8c0d95

                                SHA512

                                f0963353f30ef4e06c6b2c294bbe83b22c1e8546a4f6be90114628887782245a0d7c9979ed525242cd3ca3d586a3a0f1897db59df454fffa89054bc138506786

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\security\public_suffix_list.dat

                                Filesize

                                225KB

                                MD5

                                7baf1ec1f5144ebe54544bb1b8679bbc

                                SHA1

                                6e7c5a886648af793de27daa3e791ff8d1d7bb4a

                                SHA256

                                532dda219f444d906219f98ae3ce4ef6c0d8ede3a6fd5bcf037e8a380f44100b

                                SHA512

                                5753488a882bdddb127576bfb1849c030735ac4b9a714263a4e8a0216b2de1bf5bb5e97811dd24ad46ad5e6e87d2282616805c55579316c1b8ac9506fe212f0d

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\tzdb.dat.tlauncherdownload

                                Filesize

                                101KB

                                MD5

                                2fd920c56de68f65493ba6962fd079e1

                                SHA1

                                1e79bff02711d3dab3c75e90d4bb08f8086c9626

                                SHA256

                                b7dba25abdfee317daa042c89b01e5711f5781d020dd733ba411760b72addb93

                                SHA512

                                958f835407e4a10a268bf76bc2ef0196ecd5fa92e139de4c3760544dbdf76f95e67865bac22406aef8ac5ae7508fe63cd1a688c8328e46b73a5867efa4f18d47

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\lib\tzmappings

                                Filesize

                                21KB

                                MD5

                                4c30d7867505379a18a27d0e8f03198c

                                SHA1

                                0cc871d5bd91e061d676a861749af68bbc0ca9c6

                                SHA256

                                b41575b332809b37ad423bdca30c7c48cdef3d82f82fa9d534781a6f15d6a2ab

                                SHA512

                                873d329682ce67267f438b88eee0fc25cecbbcc1f7d694118417ad12756ec2b6ae7502ec4eea0cc9b4ae8b9e68f5f8877762fa13dea89c4a6dcd54fd8bf82c56

                              • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\release

                                Filesize

                                1KB

                                MD5

                                a17b5abeb316d03130ed61e26be6583f

                                SHA1

                                2784ce502d9b1e4ae04c0b1675964267f09481bb

                                SHA256

                                9adfea2eabfbaa4388ddedc6436d380f4c462b82353e8e42405ec007cda558a0

                                SHA512

                                b5b0cc07f97ab1e72be640e9b8880efdd0b2a5591fc46bb6cb304565fffa429a557cbc82cb8c525150339f38b0a9b661181cf60d00b599431cc5396b47665d80

                              • C:\Users\Admin\AppData\Roaming\.minecraft\servers.dat

                                Filesize

                                19B

                                MD5

                                bbc4107d37be70cbb567e5a275669e57

                                SHA1

                                c45c9f507093946086fe607f1ae003ff08513ba1

                                SHA256

                                985449c999da7567b984131b6b10b73e8f0435b3cb17d5838bbea0570ed1d367

                                SHA512

                                f432b2b621d78c6541309fd75204c9ea082d6c04a8bd3d353cd03e7396b8e894c95dbb2f163e170078a52844bf84be546c98d5355ba3597997ed390f9e538c74

                              • C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\TLauncherAdditional.json

                                Filesize

                                227B

                                MD5

                                9d086b948892942dfa61375c06314d3f

                                SHA1

                                886edb144931e5bf6e05eaa50560d13175e6dcdc

                                SHA256

                                e77e0b2681c78b067556b561b5fa6d9120e166995381a6f6152ea15204ed52e7

                                SHA512

                                1669c231a81c46dc884e725212752a8edc7727dddd1aa40b73416d171a67da788f44817bcc243fcd8e60468287779892a479454c865dd69f6142a88285fd4eb1

                              • C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\natives\glfw.dll

                                Filesize

                                484KB

                                MD5

                                8cabdbe3d67546771b02af5d42073cfe

                                SHA1

                                2e19147110b9872a52814956bab151a7aa80ce58

                                SHA256

                                affa7e54eb0dedce4a5721c327c1a16035edbbd039cd402e08107d6d2d55eb1a

                                SHA512

                                b7f46feef779e5772fc7711fda601fdda6ee4bf41d4fb87735a0b8fdc5fdbbdab23ba1760989e15d66cf9ba65409933cbce858eda169d04f13f401198245ad1f

                              • C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\natives\jemalloc.dll

                                Filesize

                                389KB

                                MD5

                                e58d41175587d4355fe06bf8b8a1ab32

                                SHA1

                                6403f8243ea983a225b3bcda6c821a0029ad9ee2

                                SHA256

                                9abf0095066ebab37b78968e11370a8078313e48cb5be8eda01f67623c6a6248

                                SHA512

                                fc432ddb67dce8a672ac268d25f01d40c1d614e4ef34cbac6c4a2c01742ebab5d00c7ef5d9f0ef46ce0b3b6a4d5ace581fcf8c247d492c3882f561015d9e2ae4

                              • C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\natives\jna9422220326197677894.dll

                                Filesize

                                248KB

                                MD5

                                719d6ba1946c25aa61ce82f90d77ffd5

                                SHA1

                                94d2191378cac5719daecc826fc116816284c406

                                SHA256

                                69c45175ecfd25af023f96ac0bb2c45e6a95e3ba8a5a50ee7969ccab14825c44

                                SHA512

                                119152b624948b76921aa91a5024006ef7c8fdbfe5f6fe71b1ec9f2c0e504b22508ff438c4183e60fa8de93eb35a8c7ccdda3a686e3c2f65c8185f1dd2ef248b

                              • C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\natives\lwjgl.dll

                                Filesize

                                468KB

                                MD5

                                d8ea3886d9f59b514bfa5b24ab69c0ab

                                SHA1

                                2bf57942dff5360889f0e89c58d5acdc54e5f1ea

                                SHA256

                                a39adf52947fafd954c2a86ce031abb8c59825f7ee50337ac8c41e4280abe82d

                                SHA512

                                ba8af0415c7b0454dd8bdccf78ed59da3bb5cc5f631dd060d3cd0eaf74d8f55d7531248b6b8a995ba5b672dc0386d3fa198e8c761f2e1cc0304da0dc029bf29e

                              • C:\Users\Admin\AppData\Roaming\.minecraft\versions\OptiFine 1.21.1\natives\lwjgl_tinyfd.dll

                                Filesize

                                246KB

                                MD5

                                e7349669dee3093d266849685efecc60

                                SHA1

                                e7c3d94ad9d83f0762dfd82780d2a683d5d9b3c0

                                SHA256

                                ec7d76e6ef7a99628ef6f8b6e544294b700108c341837779e6e2c01c0bc3da9c

                                SHA512

                                41d772a4a9673db43a4584af78d5c128278b27efc01b7da47a9f8f629fd004aa8e4c63186d93b6cb7b664325272f0a291a1e80d9ae799910989171c1cdec34c8

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.PNG

                                Filesize

                                45KB

                                MD5

                                75ad0ac83402e7a8ecf154efa31feba1

                                SHA1

                                db2df40416a26580c651581b4ba1a0b5b26357eb

                                SHA256

                                e290ef30a761839e4f2ee4baab625d3466ef183d0c4e2419c08374624591a545

                                SHA512

                                f8e268138fadc3aa3055ec445e9c4b2122811603b28e0e2b8cd360f696167810556c13c6f78217e638b37d61e7c1bd68016f64b6c0814edc54620a92749d0ec2

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG10.PNG

                                Filesize

                                206B

                                MD5

                                00e77820522e807b034fcc95eae05874

                                SHA1

                                ed80d05fa9cff9c1db75e9c15a8f8846219e2a8e

                                SHA256

                                6cc4b01d2ececd80ff78cbae7051b9d5b7e0bf81803f70c8b513b03f066d06f4

                                SHA512

                                220b8c19408efdaafcc2aca762ad94e88069e25b40e6f9e634003dd2d53fb647ab88e2b4d850826fed13d3b46be28b15e69385927f488323bab9f42e90d4fc28

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG12.PNG

                                Filesize

                                22KB

                                MD5

                                8d75081b16d081cf585dba5f67316c97

                                SHA1

                                98ae770fd3b2203494a03bc2d2cf32f301c29b73

                                SHA256

                                119d708f73a67487018aae01abc18e776276fbb3a5a5593f745b96ade5ac1fe3

                                SHA512

                                afd2ef116abf52abf8379e77623d3a93705178ccf7cb443afe2acb4f57359dff4aad17c70bec0595a68f2bec062e1b3df9d20e377c82b353f443e54db39c604a

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG14.PNG

                                Filesize

                                41KB

                                MD5

                                451e442042ba9f82bf7808ed80c239c2

                                SHA1

                                426adc5bbe2f9de5c4140f50daebe0228021c6d8

                                SHA256

                                d0f7bd67c7eab68805c4840a26550e667036aa96da6a99cd3ab9a4dcef98e695

                                SHA512

                                30dd4d87ae3c106895f68b14eedda119104361ed1a1ed3223349d2a3a655d7efb30a8854af81736715c936cd10922c8171ef7007beea6ea896da0873ddef7253

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG3.PNG

                                Filesize

                                475B

                                MD5

                                816e5ba518cf28d84d5eba73f311839a

                                SHA1

                                6f260abde9b8ba31faebe75ee251487f094a3adf

                                SHA256

                                77017d773858b093271d747792dbd413df14339cb519bc144342a281808e8a2a

                                SHA512

                                3e746b668bea52432a20020c36ed0c017ccd2f81c1f41245ea13e98428d17903b35ac062fc62231fee6fd0a3b6b8d05989e77e18e81cc4b51c8e1a329576735d

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG

                                Filesize

                                368B

                                MD5

                                268e10d29ea4fd252ba0a132d61c3c98

                                SHA1

                                0eb41cea6c1c676e4d986de3189c60829a9f82f1

                                SHA256

                                2cd55eb36f7b728283804bf494d0cbcdc47d27468cc3f60011393736d5dbf668

                                SHA512

                                43682bbe114a22acf0f7e230d99cfa703376d2c3c6a83fe297e6830945c605f868e789f3ba863ef9d5f4e779ef3c83a6ad970b9af413738dd0c1bad73d56050c

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG9.PNG

                                Filesize

                                438B

                                MD5

                                4a76ee7c256f582242443d31556372b3

                                SHA1

                                f3ac8015c1ec3da40b6b3af3a0f269a1d0d2dee4

                                SHA256

                                1f5171d0550fefd5730f5b36a6803cb63dfe6342a5f93b105fb4cd428d76418c

                                SHA512

                                679b7c81cbfc437609126e67c9e37d7ea0a15a762a32e6352939664c1b2462a1ee63ab426776f2ac5e0181c63762e4921c2a94b2f043806ea33fcd83e0e88cd2

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml

                                Filesize

                                4KB

                                MD5

                                588581caf44bbd52748a8bfb21b47f89

                                SHA1

                                53d7c2b985279f33ac4f1e8b49cf922c79802e64

                                SHA256

                                ba35392690e89c444028e303229751d5f7e11ee5a5a49103039082cce28c7559

                                SHA512

                                ce4e35a42834127c12a8c672ea72521fb75beeeeebb0b4237f7fc96cf5d0c88cfbcc0b05435a0bf7c5ad94b0289266ebb3373064cbc389c926cded697d530c22

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml

                                Filesize

                                23KB

                                MD5

                                562aeb54cfcd4a54ac15909d7092a0f7

                                SHA1

                                d48d2a262f5e47f0fdd07395e529bdde7bfe3894

                                SHA256

                                9febe29db2eeca4ec32d0d6fbaac6a1858b89ea92423325339d93bd9efcc808d

                                SHA512

                                dc5f05e70ed479f0ea3d484df11ad84b5ff5df14c7b2b7de65464b7007aabaaf5bba7bff358cf2e84f457b18939d88e35e4e5e140c1a12bb1d5cfa1a96b16312

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.tlauncher.org\tlauncher-sources\prod\release\tlauncher\2.9298\dependencies.json

                                Filesize

                                17KB

                                MD5

                                5ed4ae3fbe46daf7f4478bced45639dd

                                SHA1

                                280a8ca899023664805e1e412de4e6232454eb6b

                                SHA256

                                da14e746e46084231be66ade510d764dd35dbc9ba321507bf59f6a6d15b25038

                                SHA512

                                5bca29d3acf157ca6128782bb774ae9756e78f5a883392763fd51bf59e1757e153fc3ad38e6a4bb5dfd06478f7fe258c2242cdf548a957eed214089eb7080837

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.tlauncher.org\tlauncher-sources\prod\release\tlauncher\2.9298\resources.json

                                Filesize

                                18KB

                                MD5

                                22c591ed3b93b958c27d895d61e3fb39

                                SHA1

                                debabfe6faac579cdc90e0e9826f8f47f9a7c3e2

                                SHA256

                                bc607f91e4a24b6c245ed219d6776f20d83eb377c8b1f93d844aef1dfd0f20f7

                                SHA512

                                c2ab32c070d62e966d50f42d1cb7b5e09d28abc9b18ffde58371860a9d92be7fedacf08120683e0e1099418e6785a34fe4dc3a60dc9b0b3545e68d635f931d15

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.tlauncher.org\tlauncher-sources\prod\release\tlauncher\appConfig.json

                                Filesize

                                3KB

                                MD5

                                b8a421486ef3ddaeb4e04b4927d31eee

                                SHA1

                                6615fbd3e65698c9cad4231f1d8b3ba66371e117

                                SHA256

                                50e17ff2f097d35e0b571eb36bb68dc84736b9691711b6236084d52158d1f7cb

                                SHA512

                                6c13621baddccf90c5384885f25e973972411a438517282a6a4cd213123fa7ac7230bec4f1cd9f641f96e4b7927c20479acfc5bc0503cb60312d85fcab73a31d

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.tlauncher.org\tlauncher-sources\prod\release\tlauncher\javaConfig.json

                                Filesize

                                3KB

                                MD5

                                e2cbea0a8a22b79e63558273dded5e6c

                                SHA1

                                bfbbbba0679adcbcf9e079ed3c7c7a60cb0b2d61

                                SHA256

                                10d0f3646be0a7d73942d7bdd1e55c4b8df0c34cad7ad15a9dc23b2932155007

                                SHA512

                                a6aa26ff49c911fb4705df1e8e434c72e206b20fdaae0abc529e2734f5db49c75da35c3d75769e0ac1b6795de540de4c7e1089b387217fc58f8b19b023064e5a

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\java.logging\COPYRIGHT

                                Filesize

                                35B

                                MD5

                                4586c3797f538d41b7b2e30e8afebbc9

                                SHA1

                                3419ebac878fa53a9f0ff1617045ddaafb43dce0

                                SHA256

                                7afb3a2dc57cb16223dddc970e0b464311e5311484c793abf9327a19ef629018

                                SHA512

                                f2c722ae80d2c0dcdb30a6993864eb90b85be5311261012d4585c6595579582d1b37323613f5417d189adcd096fa948e0378c1e6c59761bf94d65c0a5c2f2fd3

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\java.logging\LICENSE

                                Filesize

                                33B

                                MD5

                                16989bab922811e28b64ac30449a5d05

                                SHA1

                                51ab20e8c19ee570bf6c496ec7346b7cf17bd04a

                                SHA256

                                86e0516b888276a492b19f9a84f5a866ed36925fae1510b3a94a0b6213e69192

                                SHA512

                                86571f127a6755a7339a9ed06e458c8dc5898e528de89e369a13c183711831af0646474986bae6573bc5155058d5f38348d6bfdeb3fd9318e98e0bf7916e6608

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\javafx.web\ADDITIONAL_LICENSE_INFO

                                Filesize

                                51B

                                MD5

                                494903d6add168a732e73d7b0ba059a0

                                SHA1

                                f85c0fd9f8b04c4de25d85de56d4db11881e08ca

                                SHA256

                                0a256a7133bd2146482018ba6204a4ecc75836c139c8792da53536a9b67071d4

                                SHA512

                                b6e0968c9fd9464623bfa595bf47faf8f6bc1c55b09a415724c709ef8a3bcf8a954079cce1e0e6c91d34c607da2cecc2a6454d08c370a618fb9a4d7d9a078b24

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\javafx.web\ASSEMBLY_EXCEPTION

                                Filesize

                                46B

                                MD5

                                c62a00c3520dc7970a526025a5977c34

                                SHA1

                                f81a2bcb42ccbf898d92f59a4dc4b63fef6c2848

                                SHA256

                                a4b7ad48df36316ddd7d47fcecc1d7a2c59cbfe22728930220ef63517fd58cb0

                                SHA512

                                60907d1910b6999b8210b450c6695b7cc35a0c50c25d6569cf8bb975a5967ca4e53f0985bee474b20379df88bb0891068347ecf3e9c42900ed19a1dcbc2d56ec

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\javafx.web\LICENSE

                                Filesize

                                35B

                                MD5

                                f815ea85f3b4676874e42320d4b8cfd7

                                SHA1

                                3a2ddf103552fefe391f67263b393509eee3e807

                                SHA256

                                01a4ebd2a3b2671d913582f1241a176a13e9be98f4e3d5f2f04813e122b88105

                                SHA512

                                ddf09f482536966ac17313179552a5efc1b230fa5f270ebde5df6adebf07ee911b9ef433dfbfcb4e5236922da390f44e355709ecaf390c741648dd2a17084950

                              • C:\Users\Admin\AppData\Roaming\.tlauncher\tlauncher-2.0.properties

                                Filesize

                                1KB

                                MD5

                                90ec5052c8ef52337dbf5ec297d2bb6d

                                SHA1

                                ae357bad824860010ddaad21673c9b5af86a117e

                                SHA256

                                95d9af3d4bcc432bf9753ae1df2092a5a5888e670ae7ee57215dc9f697e186ae

                                SHA512

                                2b39cc0acaa13d9ee98c24db9a7d9adb7739c7f8ee135cd47f8533c3110774caea9813505849855e35bee99fabe3a70081d6ce02bec150420f83d462bcce3adc

                              • C:\Windows\Installer\MSIFD5C.tmp

                                Filesize

                                235KB

                                MD5

                                16cae7c3dce97c9ab1c1519383109141

                                SHA1

                                10e29384e2df609caea7a3ce9f63724b1c248479

                                SHA256

                                8acd0117c92da6b67baf5c1ae8a81adf47e5db4c2f58d3e197850a81a555d2c2

                                SHA512

                                5b8b803ddabbb46a8ae5f012f3b5adbbd8eb7d7edbd324095011e385e1e94b2c5e20a28f6c0b8dd89b8789106c02d41916e70e090fbc63edd845d75c6f210e69

                              • C:\Windows\Installer\f7780fe.msi

                                Filesize

                                1.0MB

                                MD5

                                d7390d55b7462787b910a8db0744c1e0

                                SHA1

                                b0c70c3ec91d92d51d52d4f205b5a261027ba80c

                                SHA256

                                4a2f7d9d33e4ad643bf72722587f2b268d92dab3bb1d9bc56af316672e34728a

                                SHA512

                                64f3837dd6099561ce9be97d6fae0b11f3f6cc08281f1a3266d5a6f3ca8baf13bbd780735ef62b449b577d62d086f942b48519671226c60f0e1480f9dbdde434

                              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

                                Filesize

                                1.7MB

                                MD5

                                dabd469bae99f6f2ada08cd2dd3139c3

                                SHA1

                                6714e8be7937f7b1be5f7d9bef9cc9c6da0d9e9b

                                SHA256

                                89acf7a60e1d3f2bd7804c0cd65f8c90d52606d2a66906c8f31dce2e0ea66606

                                SHA512

                                9c5fd1c8f00c78a6f4fd77b75efae892d1cb6baa2e71d89389c659d7c6f8b827b99cecadb0d56c690dd7b26849c6f237af9db3d1a52ae8531d67635b5eff5915

                              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

                                Filesize

                                97KB

                                MD5

                                da1d0cd400e0b6ad6415fd4d90f69666

                                SHA1

                                de9083d2902906cacf57259cf581b1466400b799

                                SHA256

                                7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                SHA512

                                f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                                Filesize

                                1.2MB

                                MD5

                                0b689a412150e3e6b39c6ec69146504e

                                SHA1

                                b690cecdb4217d05947f46eb3720fd3c10f0ebd2

                                SHA256

                                ee52474483d6f29d606aa7061d3c3b958d95c9c940bfab7578c75403be59d656

                                SHA512

                                e978b873cef32a8d6a8e692cf12728bbf8089b7af67ccd972eeeab69f88a3abecc5aa1b51dcae35e28ad01152ab7c978cc4df2e9580db438bc179dc5ea9f115e

                              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

                                Filesize

                                1.2MB

                                MD5

                                07552732fa64db456300880d52e81b2f

                                SHA1

                                9a653ea405f5f26ec0c2d9a0bc9bcb11ba010efc

                                SHA256

                                94bc1aa272183daf13f24594493eea40e02cb9861c76f9de3711c139f5315226

                                SHA512

                                47e97e300330ec1523f4af6e87b9866fae2e90cd9b59fc4d02e53e29b223691f980daf1f221f5286dbc1a9a9ddf6e01e7a597c5cf763710c51d84c8d5bac60b0

                              • \Windows\Installer\MSI81F2.tmp

                                Filesize

                                953KB

                                MD5

                                64a261a6056e5d2396e3eb6651134bee

                                SHA1

                                32a34baf051b514f12b3e3733f70e608083500f9

                                SHA256

                                15c1007015be7356e422050ed6fa39ba836d0dd7fbf1aa7d2b823e6754c442a0

                                SHA512

                                d3f95e0c8b5d76b10b61b0ef1453f8d90af90f97848cad3cb22f73878a3c48ea0132ecc300bfb79d2801500d5390e5962fb86a853695d4f661b9ea9aae6b8be8

                              • memory/924-3492-0x0000000000130000-0x0000000000131000-memory.dmp

                                Filesize

                                4KB

                              • memory/924-3490-0x0000000000130000-0x0000000000131000-memory.dmp

                                Filesize

                                4KB

                              • memory/1096-847-0x0000000003220000-0x0000000003609000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/1096-850-0x0000000003220000-0x0000000003609000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/1096-2154-0x0000000003220000-0x0000000003609000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/1260-3474-0x0000000000140000-0x0000000000141000-memory.dmp

                                Filesize

                                4KB

                              • memory/1260-3479-0x0000000000140000-0x0000000000141000-memory.dmp

                                Filesize

                                4KB

                              • memory/1520-4686-0x0000000001F70000-0x0000000001F7A000-memory.dmp

                                Filesize

                                40KB

                              • memory/1520-6158-0x0000000001F70000-0x0000000001F72000-memory.dmp

                                Filesize

                                8KB

                              • memory/1520-4687-0x0000000001F70000-0x0000000001F7A000-memory.dmp

                                Filesize

                                40KB

                              • memory/1520-4273-0x0000000001F30000-0x0000000001F31000-memory.dmp

                                Filesize

                                4KB

                              • memory/1520-4318-0x0000000001F70000-0x0000000001F7A000-memory.dmp

                                Filesize

                                40KB

                              • memory/1520-4319-0x0000000001F70000-0x0000000001F7A000-memory.dmp

                                Filesize

                                40KB

                              • memory/1584-3247-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp

                                Filesize

                                64KB

                              • memory/1632-2910-0x0000000000240000-0x0000000000241000-memory.dmp

                                Filesize

                                4KB

                              • memory/2080-3731-0x0000000000400000-0x0000000000420000-memory.dmp

                                Filesize

                                128KB

                              • memory/2144-3099-0x0000000000240000-0x0000000000241000-memory.dmp

                                Filesize

                                4KB

                              • memory/2144-3081-0x0000000000240000-0x0000000000241000-memory.dmp

                                Filesize

                                4KB

                              • memory/2144-3094-0x0000000000240000-0x0000000000241000-memory.dmp

                                Filesize

                                4KB

                              • memory/2144-3126-0x0000000000240000-0x0000000000241000-memory.dmp

                                Filesize

                                4KB

                              • memory/2348-3166-0x0000000000140000-0x0000000000141000-memory.dmp

                                Filesize

                                4KB

                              • memory/2348-3181-0x0000000000140000-0x0000000000141000-memory.dmp

                                Filesize

                                4KB

                              • memory/2348-3140-0x0000000000140000-0x0000000000141000-memory.dmp

                                Filesize

                                4KB

                              • memory/2348-3153-0x0000000000140000-0x0000000000141000-memory.dmp

                                Filesize

                                4KB

                              • memory/2348-3156-0x0000000000140000-0x0000000000141000-memory.dmp

                                Filesize

                                4KB

                              • memory/2396-2152-0x0000000000AA0000-0x0000000000AB0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2396-3105-0x0000000000D30000-0x0000000001119000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/2396-2157-0x0000000000D30000-0x0000000001119000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/2396-2159-0x0000000000AA0000-0x0000000000AB0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2396-849-0x0000000000D30000-0x0000000001119000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/2396-4663-0x0000000000D30000-0x0000000001119000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/2976-20-0x0000000003240000-0x0000000003629000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/2976-745-0x0000000003240000-0x0000000003629000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/2976-18-0x0000000003240000-0x0000000003629000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/2976-14-0x0000000003240000-0x0000000003629000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/3000-6180-0x0000000002380000-0x000000000238A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3000-5709-0x0000000002380000-0x000000000238A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3000-6212-0x000000001ED00000-0x000000001ED0A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3000-6213-0x000000001ED00000-0x000000001ED0A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3000-5777-0x000000001ED00000-0x000000001ED0A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3000-5781-0x000000001ED00000-0x000000001ED0A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3000-5779-0x000000001ED00000-0x000000001ED0A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3000-5778-0x000000001ED00000-0x000000001ED0A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3000-5708-0x0000000002380000-0x000000000238A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3052-4266-0x0000000000FA0000-0x0000000001389000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/3052-800-0x0000000000FA0000-0x0000000001389000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/3052-19-0x0000000000FA0000-0x0000000001389000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/3052-2177-0x0000000010000000-0x0000000010051000-memory.dmp

                                Filesize

                                324KB

                              • memory/3052-2176-0x0000000000FA0000-0x0000000001389000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/3052-2406-0x0000000000FA0000-0x0000000001389000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/3052-3097-0x0000000000FA0000-0x0000000001389000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/3052-3596-0x0000000000FA0000-0x0000000001389000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/3052-801-0x0000000010000000-0x0000000010051000-memory.dmp

                                Filesize

                                324KB

                              • memory/3052-2153-0x0000000002F00000-0x0000000002F10000-memory.dmp

                                Filesize

                                64KB

                              • memory/3052-687-0x0000000010000000-0x0000000010051000-memory.dmp

                                Filesize

                                324KB

                              • memory/3052-688-0x0000000000620000-0x0000000000623000-memory.dmp

                                Filesize

                                12KB

                              • memory/3052-805-0x0000000002F00000-0x0000000002F10000-memory.dmp

                                Filesize

                                64KB

                              • memory/3052-2155-0x0000000000FA0000-0x0000000001389000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/3052-746-0x0000000000FA0000-0x0000000001389000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/3052-767-0x0000000000FA0000-0x0000000001389000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/3052-768-0x0000000010000000-0x0000000010051000-memory.dmp

                                Filesize

                                324KB

                              • memory/3544-6214-0x0000000000320000-0x000000000032A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3544-6211-0x0000000000320000-0x000000000032A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3544-6216-0x0000000002DE0000-0x0000000002E3C000-memory.dmp

                                Filesize

                                368KB

                              • memory/3544-6215-0x0000000002DE0000-0x0000000002E3C000-memory.dmp

                                Filesize

                                368KB

                              • memory/3544-6218-0x0000000002DE0000-0x0000000002E3C000-memory.dmp

                                Filesize

                                368KB

                              • memory/3544-6217-0x0000000002DE0000-0x0000000002E3C000-memory.dmp

                                Filesize

                                368KB

                              • memory/3544-6219-0x0000000000320000-0x000000000032A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3544-6220-0x0000000000640000-0x000000000066A000-memory.dmp

                                Filesize

                                168KB

                              • memory/3544-6221-0x0000000000640000-0x000000000066A000-memory.dmp

                                Filesize

                                168KB