Analysis

  • max time kernel
    210s
  • max time network
    217s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 05:19

General

  • Target

    Vape Launcher.exe

  • Size

    60.3MB

  • MD5

    73ea53e2da8be95a006d7ba6dd4f0534

  • SHA1

    880809840d5a6744943e768d8ac021e28dcf8e15

  • SHA256

    319a145536f32881604eaf8ed2a20de6d2f496ff5229d9ad92eafc64314acf64

  • SHA512

    65c36fe3e1fc6d0d4a5ba52812d8c6fa74207dc25adab4f321c916cc777ce5fc17d9c12277d273981f8e0642d7054b677a5dbd9467cb4f54a431dc57c74500f3

  • SSDEEP

    1572864:i99RQ4pTVQR8lN2S0qicZIYbXJ++ZdNeEcFBqUFmg:itPxmRevM3EGsU0g

Malware Config

Signatures

  • Nirsoft 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Vape Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\Vape Launcher.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2756
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd410c46f8,0x7ffd410c4708,0x7ffd410c4718
      2⤵
        PID:2060
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
        2⤵
          PID:3044
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1920
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:8
          2⤵
            PID:1096
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
            2⤵
              PID:2316
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
              2⤵
                PID:2904
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4940 /prefetch:1
                2⤵
                  PID:3008
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:1
                  2⤵
                    PID:5088
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3492 /prefetch:8
                    2⤵
                      PID:4568
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3492 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4328
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:1
                      2⤵
                        PID:4384
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:1
                        2⤵
                          PID:2332
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5268 /prefetch:8
                          2⤵
                            PID:648
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5380 /prefetch:8
                            2⤵
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4568
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                            2⤵
                              PID:5040
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                              2⤵
                                PID:4408
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:1
                                2⤵
                                  PID:2316
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:1
                                  2⤵
                                    PID:5512
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:1
                                    2⤵
                                      PID:5820
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:1
                                      2⤵
                                        PID:5828
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6180 /prefetch:1
                                        2⤵
                                          PID:6076
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5000 /prefetch:1
                                          2⤵
                                            PID:5284
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:1
                                            2⤵
                                              PID:5296
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:1
                                              2⤵
                                                PID:5344
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:1
                                                2⤵
                                                  PID:916
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6500 /prefetch:1
                                                  2⤵
                                                    PID:5700
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=1784 /prefetch:8
                                                    2⤵
                                                      PID:5516
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4072 /prefetch:1
                                                      2⤵
                                                        PID:5580
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6856 /prefetch:8
                                                        2⤵
                                                          PID:6092
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 /prefetch:8
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5936
                                                        • C:\Users\Admin\Downloads\SKlauncher-3.2.exe
                                                          "C:\Users\Admin\Downloads\SKlauncher-3.2.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5156
                                                          • \??\c:\PROGRA~1\java\jre-1.8\bin\java.exe
                                                            "c:\PROGRA~1\java\jre-1.8\bin\java.exe" -version
                                                            3⤵
                                                              PID:6076
                                                              • C:\Windows\system32\icacls.exe
                                                                C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
                                                                4⤵
                                                                • Modifies file permissions
                                                                PID:2304
                                                            • \??\c:\PROGRA~1\java\jdk-1.8\jre\bin\java.exe
                                                              "c:\PROGRA~1\java\jdk-1.8\jre\bin\java.exe" -version
                                                              3⤵
                                                                PID:5652
                                                              • C:\Windows\SYSTEM32\reg.exe
                                                                reg query "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Themes\Personalize" /v AppsUseLightTheme
                                                                3⤵
                                                                  PID:5140
                                                                • C:\Windows\SYSTEM32\rundll32.exe
                                                                  rundll32.exe url.dll,FileProtocolHandler https://login.microsoftonline.com/consumers/oauth2/v2.0/authorize?scope=XboxLive.signin%20offline_access&response_type=code&redirect_uri=http://localhost:26669/relogin&prompt=select_account&client_id=907a248d-3eb5-4d01-99d2-ff72d79c5eb1
                                                                  3⤵
                                                                    PID:4512
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://login.microsoftonline.com/consumers/oauth2/v2.0/authorize?scope=XboxLive.signin%20offline_access&response_type=code&redirect_uri=http://localhost:26669/relogin&prompt=select_account&client_id=907a248d-3eb5-4d01-99d2-ff72d79c5eb1
                                                                      4⤵
                                                                        PID:5904
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd410c46f8,0x7ffd410c4708,0x7ffd410c4718
                                                                          5⤵
                                                                            PID:5500
                                                                    • C:\Users\Admin\Downloads\SKlauncher-3.2.exe
                                                                      "C:\Users\Admin\Downloads\SKlauncher-3.2.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:5192
                                                                      • \??\c:\PROGRA~1\java\jre-1.8\bin\java.exe
                                                                        "c:\PROGRA~1\java\jre-1.8\bin\java.exe" -version
                                                                        3⤵
                                                                          PID:5856
                                                                        • \??\c:\PROGRA~1\java\jdk-1.8\jre\bin\java.exe
                                                                          "c:\PROGRA~1\java\jdk-1.8\jre\bin\java.exe" -version
                                                                          3⤵
                                                                            PID:5388
                                                                          • C:\Users\Admin\AppData\Local\Temp\i4jdel0.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\i4jdel0.exe i4j1396490988159701169.tmp
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:5788
                                                                        • C:\Users\Admin\Downloads\SKlauncher-3.2.exe
                                                                          "C:\Users\Admin\Downloads\SKlauncher-3.2.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:3564
                                                                          • C:\Windows\SYSTEM32\reg.exe
                                                                            reg query "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Themes\Personalize" /v AppsUseLightTheme
                                                                            3⤵
                                                                              PID:5728
                                                                            • C:\Users\Admin\AppData\Local\Temp\i4jdel0.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\i4jdel0.exe i4j7768076082423027738.tmp
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:1128
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4588 /prefetch:1
                                                                            2⤵
                                                                              PID:5216
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                                                                              2⤵
                                                                                PID:5720
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1948,7686897030914751058,6528556140365565655,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6452 /prefetch:2
                                                                                2⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:5816
                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                              1⤵
                                                                                PID:4420
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:4600

                                                                                Network

                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                Defense Evasion

                                                                                File and Directory Permissions Modification

                                                                                1
                                                                                T1222

                                                                                Discovery

                                                                                System Information Discovery

                                                                                2
                                                                                T1082

                                                                                Query Registry

                                                                                1
                                                                                T1012

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
                                                                                  Filesize

                                                                                  46B

                                                                                  MD5

                                                                                  fa0d39551e0e8385800216b0234d4256

                                                                                  SHA1

                                                                                  0bd6aac78b25813638855c4e65bbdfcbc7a45510

                                                                                  SHA256

                                                                                  f1ec0b97817760016112c3ef4113533d63e3a683826a1420bc6036a318b24566

                                                                                  SHA512

                                                                                  569fb93dc7dd0f8ef940e1cadc25da29abdd90f61153812ed7a6fcb20278f44113ee71105a608a762297f60a0c589141bbd2d6214739824de420a82afedb1008

                                                                                • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
                                                                                  Filesize

                                                                                  46B

                                                                                  MD5

                                                                                  ca25eaa742a0a09db4d5c235c7f5c8fd

                                                                                  SHA1

                                                                                  13690345df897825be426ab424f3a035f49db7eb

                                                                                  SHA256

                                                                                  96855b06f6228ac947d832902ed8828f789385282512cb3462697b8b75ecdecd

                                                                                  SHA512

                                                                                  24d5bb41c9e36e1441e27a917d52ae8f6b4848d9377886de86e06d80e6318af06ffef933043dcaa30bafee1a77992c8624b4842d96b9d81af78b58c0ca5438ce

                                                                                • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
                                                                                  Filesize

                                                                                  46B

                                                                                  MD5

                                                                                  efd8ff210c9a5e8120e948ebc5d575a4

                                                                                  SHA1

                                                                                  39cdbdd57d40848f78f15e0f660a798b35aa56a9

                                                                                  SHA256

                                                                                  95ecfcc0130f745ac192aff436a6b8a2342d43f0515541fb6f652e7dc36b5ae1

                                                                                  SHA512

                                                                                  4c0ce13e48c5a10ddf91a85fde1bdca32c189e58c839b868b2387d1819d1aa0e165703982d5ab4deaa19ef19d3fb29f6f588db74b61a27f3503a159caf8ca0f8

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                  Filesize

                                                                                  152B

                                                                                  MD5

                                                                                  c39b3aa574c0c938c80eb263bb450311

                                                                                  SHA1

                                                                                  f4d11275b63f4f906be7a55ec6ca050c62c18c88

                                                                                  SHA256

                                                                                  66f8d413a30451055d4b6fa40e007197a4bb93a66a28ca4112967ec417ffab6c

                                                                                  SHA512

                                                                                  eeca2e21cd4d66835beb9812e26344c8695584253af397b06f378536ca797c3906a670ed239631729c96ebb93acfb16327cf58d517e83fb8923881c5fdb6d232

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                  Filesize

                                                                                  152B

                                                                                  MD5

                                                                                  dabfafd78687947a9de64dd5b776d25f

                                                                                  SHA1

                                                                                  16084c74980dbad713f9d332091985808b436dea

                                                                                  SHA256

                                                                                  c7658f407cbe799282ef202e78319e489ed4e48e23f6d056b505bc0d73e34201

                                                                                  SHA512

                                                                                  dae1de5245cd9b72117c430250aa2029eb8df1b85dc414ac50152d8eba4d100bcf0320ac18446f865dc96949f8b06a5b9e7a0c84f9c1b0eada318e80f99f9d2b

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000026
                                                                                  Filesize

                                                                                  19KB

                                                                                  MD5

                                                                                  bb30ea3b46964f49ba85f475efd1fb6f

                                                                                  SHA1

                                                                                  1bb4aae7781af8b933e1dd4dee56879a3ef92d38

                                                                                  SHA256

                                                                                  7a5bfdc2463dfde6b169ca4555ce9f5a0fb21c15c3ac807967590df27dd800e6

                                                                                  SHA512

                                                                                  bc52e8de4712d416aebf1d403d6ee8dcb6386a93dfc6727613af487f73de69db90913a9e9781660d8dec121d720ceec9c84b260c76f0f6f565ae80967eee7474

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  41c0393ecb82e3a7148743966e0dabc4

                                                                                  SHA1

                                                                                  05f94b588e832483fec6a74a00d14b090ab0c725

                                                                                  SHA256

                                                                                  025e4760a3fa2428fee38db9a8bf58efdb9cfabd6eeed4f850fafcfe215d4eef

                                                                                  SHA512

                                                                                  688dab0338d4744c478bd93a4bd78ace698e4252b859d3a7091e6db9e0425594f972e6b6a3b7c042e993cfe987dd6eda9eb22529867e9dcb80a878458566f5db

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  b9098a6bf640c135256ec4ebb8eb26a1

                                                                                  SHA1

                                                                                  57e8f099a1561c0c1ded765f56a43c325339ec4e

                                                                                  SHA256

                                                                                  fc07ba8171ae0df96ea55a27db24c703c00bfebbdbeb5be9f5f4158d34f23c7d

                                                                                  SHA512

                                                                                  377a92ecfd4bb3f4eaf0611a2740bac77a49232b432dc343616189db1abedb4d573c02b0ebb9cf2e09d9fa0ff7a0e1c5d63a01263f2b2820590c85008590fb9f

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                  Filesize

                                                                                  4KB

                                                                                  MD5

                                                                                  fa88a8f4b14ee9ebdcdf18f877bc194c

                                                                                  SHA1

                                                                                  2e98ff4d89450e4d9c17e3d3d639f98cce0a065b

                                                                                  SHA256

                                                                                  910fc7cbe6b72c3dca203396e19f6fdfa4482bd2a22d6579d65d80696f49d35e

                                                                                  SHA512

                                                                                  932c886fe6b8fe499dca0bba9548148443193d13c8f4d0bc07844ced6fd16c29b3316f52675625f84a0e7a705a609236fe02fdb359a2c6b9f589f9f51948068d

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                  Filesize

                                                                                  3KB

                                                                                  MD5

                                                                                  5b6ea609bd5b1471a634cf640463e4b7

                                                                                  SHA1

                                                                                  c9dca1ccb2a9ae04d7c4cc64302aefe2298a2a84

                                                                                  SHA256

                                                                                  349a301cffbbc1eb5cdc0813db6a1208534b89884d0d84b357c2ca6ab2650f60

                                                                                  SHA512

                                                                                  eeb98c29aa78ac85652b8083594679dc9d824e734f6163aa7dfe660186f2b1ae92ad506a2ad156217f77c77b99bbfe6e685b76b67f3695a678d4d227cff24f4d

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                  Filesize

                                                                                  8KB

                                                                                  MD5

                                                                                  52c4bbe3b2c4794ec66a28f541f37600

                                                                                  SHA1

                                                                                  652562b5a932a3d39c5ea8138fc9ba08140ecdc1

                                                                                  SHA256

                                                                                  d1a5e9698e8de965f8b9298ce87c83796d3f44301dd61f679f70df2c503e7edd

                                                                                  SHA512

                                                                                  5e691d636271fd52765452d674369430b3236ee9dd7cc8dee61d54e2f4214faff697904ddc762c9a9e62ba38c211fd69aac141e46c2100b5ff74b4caf21d8ccf

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                  Filesize

                                                                                  5KB

                                                                                  MD5

                                                                                  a3291d2c17977831df7c2ffddc18439d

                                                                                  SHA1

                                                                                  31a3bd60f31eb539a9b6686c19ccd9cb11d185d4

                                                                                  SHA256

                                                                                  02cd578c3c72789be046f6751ee56df9d7f8a4c441ec6f73a7c208c2fdd68161

                                                                                  SHA512

                                                                                  170d3872124ead1375d165a4cfe0922fb7b4327f218f9cbf509296131597169f63c1e19b4a124a532b2f4728842a4bb14279a35b1a7528b43cd857a51849174e

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  de68b444559875b7e879d45045de2941

                                                                                  SHA1

                                                                                  0c506e104f4a8e72b640c2ae3ac663b7a7484cd2

                                                                                  SHA256

                                                                                  e0f2741019377e9849806b9b57fbd96c436fb4b6fa122de3faa21fb37e0ea9ff

                                                                                  SHA512

                                                                                  9f66ab70934842beea5acbbb0ef1336b411529a560159dcc9bccda5be1c70791169267853b8c125f18e0d6d4d8f4bbb05edde378b6eda54336bf72e5c0510e71

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                  Filesize

                                                                                  8KB

                                                                                  MD5

                                                                                  5f1b3415c6729d0857c0520eaf51cbc7

                                                                                  SHA1

                                                                                  e1614eaca38b06f77840358702f4a226e4fc74b4

                                                                                  SHA256

                                                                                  9c40be3d7fce20005bc59164359a06604da9e48c8194a7e4bdf087923ba9ceb9

                                                                                  SHA512

                                                                                  925193d8fe56a71c68980a5f3fa6940b2b72a2a8c5b3bdd1763120e5aaffe09d1d71d1122237821c8e0e21b9756d7082249bc985e620ca4ed668cdf2fed9f12c

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                  Filesize

                                                                                  8KB

                                                                                  MD5

                                                                                  fcc9f3fdde1ee95625d3a26fd48984eb

                                                                                  SHA1

                                                                                  576383dfca0166e77afab1b55540b136acfeb4ef

                                                                                  SHA256

                                                                                  d859cea2cc328bb2bfa75aec31cc959baad516a6c52cc7cbe8987eeba6434ee7

                                                                                  SHA512

                                                                                  7111c9560ff708ac496754073e165062925b8c21fcf8ff0b3edd388ed53db942a90c921643bdf28f602eb5a6a0dc887636660b349e34ad034c7b04995cdf3bbc

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                  Filesize

                                                                                  8KB

                                                                                  MD5

                                                                                  d35514df8f313b7550519cbf1068ba1c

                                                                                  SHA1

                                                                                  039b719329e669e0e48b011e8bd9ae284af4777b

                                                                                  SHA256

                                                                                  bba2c82be85898ef718b9ad2032186e449123a4c70e62d86018f0a5296880189

                                                                                  SHA512

                                                                                  211cc4b15554e239a415e49bc3e75bc3a8eafa6ed2bd227675eae7aa765a79e86a9f68d45f2430e124024c29ff88c71473d34ef25b86f55ec29c30a9857152c9

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                  Filesize

                                                                                  872B

                                                                                  MD5

                                                                                  1a6fb4c3a9e640d3aa1046ee1bf9e241

                                                                                  SHA1

                                                                                  aba5a564e1f7decb43e0d3b513d2c46ab678a47c

                                                                                  SHA256

                                                                                  f98ddb54e25d298fa82933738168adbd3fc9ed94d34ff834d03412fc520b92ad

                                                                                  SHA512

                                                                                  cad35dd3c93fe71a137d12c312ee7b9c03e77a5ef4ee2ddcd2a183a6c50c27bedd38a1b569e095d3ee6a01d1c102306175d43430da531353e6c4490821f46546

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  7a1ace93a2937b735574335ee0893a57

                                                                                  SHA1

                                                                                  7230044bb103013ee9ffb02e9d053a22f9a31b39

                                                                                  SHA256

                                                                                  5cc45594e6c938fad0a0b4dc6f95b024147b9734199786da38b1d096ec6efb5b

                                                                                  SHA512

                                                                                  836fcf7798bf36fd82b7150bea2d83e79673b8e04801509be6d4df35310912e340da9bcfeda2670f6676b0515a01d32134294e36fa87855f523d93b9095e2259

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58075e.TMP
                                                                                  Filesize

                                                                                  705B

                                                                                  MD5

                                                                                  0b74e2f1ad5636992320299c6d186cfe

                                                                                  SHA1

                                                                                  12ddb915ed98a38f775621a00465b6de73c2c4c9

                                                                                  SHA256

                                                                                  c21b8340951d524b98a5df972ffa9c015fbcab9d7338a60e27cb4bc1d259e108

                                                                                  SHA512

                                                                                  38a327f5fe14b17e7bc58267c6d0b764699e1057d0ff0ff809b2a3320194c1015c45615baedd3603e4c8874f8a1aa53aa5f57a5732568d9ad73a08210a052eef

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                  Filesize

                                                                                  16B

                                                                                  MD5

                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                  SHA1

                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                  SHA256

                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                  SHA512

                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  61591ecce7497b5b41ede883c08914d0

                                                                                  SHA1

                                                                                  22f4b696b9f0a923ea12cfa1ff9545dc97944c87

                                                                                  SHA256

                                                                                  e63e72c85df5327a37fb39943f64cfb8db5d31c1176ebd4ad5a8663a2a6596b7

                                                                                  SHA512

                                                                                  6de6615e301cf8f898895a313f61fa9acb8803618d1581349045f21d27c74f53068c1ccbf2a9394b4687ee0ab6fb561f0ab54b8e90540463f10832a9eb88f17e

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  6a527fad7de796f61e25194c3154cf2d

                                                                                  SHA1

                                                                                  893c9b2759eecc6a52a145e6165a192ca964056f

                                                                                  SHA256

                                                                                  5abd9653da93fcbf4d367cfca3dfaae2821495db45555d65e159bef90ddf0642

                                                                                  SHA512

                                                                                  a8cbb2e1d1718d201211c590c745861e6e90371c4e80cc009d1e088336a212f9e3e04c7fffeae99c7afcb83fd4c763d071e9304f24815733e874ff9ba19d571e

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  d83d3cc198aa3f33e04b0371f72e5e86

                                                                                  SHA1

                                                                                  cca91cd1092613d0dbeb4eb3c85cf45b57e9357e

                                                                                  SHA256

                                                                                  46b7da76e919d229ba8abe44c5bbf7b1cc66ca43b7f198a70fe83cfbb22e7507

                                                                                  SHA512

                                                                                  608e18d56ac0d24a010a861df9f43f16a38b7ea758b27e767a712fc41b94623bc8998090910b8137fe7e9b1902696564688ad6cc89ecd9fcd83edcd55376caff

                                                                                • C:\Users\Admin\AppData\Local\Temp\+JXF1396915649845270501.tmp
                                                                                  Filesize

                                                                                  397KB

                                                                                  MD5

                                                                                  fdb50e0d48cdcf775fa1ac0dc3c33bd4

                                                                                  SHA1

                                                                                  5c95e5d66572aeca303512ba41a8dde0cea92c80

                                                                                  SHA256

                                                                                  64f8be6e55c37e32ef03da99714bf3aa58b8f2099bfe4f759a7578e3b8291123

                                                                                  SHA512

                                                                                  20ce8100c96058d4e64a12d0817b7ce638cec9f5d03651320eb6b9c3f47ee289ccc695bd3b5b6bf8e0867cdab0ebb6e8cae77df054e185828a6a13f3733ede53

                                                                                • C:\Users\Admin\AppData\Local\Temp\+JXF352669586652590892.tmp
                                                                                  Filesize

                                                                                  410KB

                                                                                  MD5

                                                                                  c4c47e3d7ed51a6bb67b7b8088a4b0e3

                                                                                  SHA1

                                                                                  b190f4e4e8f838c46ffe9507d966ea4d8b37d8ce

                                                                                  SHA256

                                                                                  5e606f805a71432d4875de7dab737bf9dea1187090f0a5190da9b1bbab09f57c

                                                                                  SHA512

                                                                                  b4251618479c52398ca71cfc61ad88230a14145771ef1085ab9288486d7bfc841f0ea222909f8ba6882db6076df26bfe37e1c23917569270c86d6e7adee7cf13

                                                                                • C:\Users\Admin\AppData\Local\Temp\+JXF3974862447041281152.tmp
                                                                                  Filesize

                                                                                  401KB

                                                                                  MD5

                                                                                  a473e623af12065b4b9cb8db4068fb9c

                                                                                  SHA1

                                                                                  126d31d9fbb0d742763c266a1c2ace71b106e34a

                                                                                  SHA256

                                                                                  1bda81124d6ae26ed16a7201e2bd93766af5a3b14faf79eea14d191ebbd41146

                                                                                  SHA512

                                                                                  1fbc2841783140fe54f3ab1fa84e1ded2534bcec3549ade2f513491b32178df515bd63a0a4a2c35017a6850ff9c3a24f8602357d912acf8ca92b8d68ba846d3a

                                                                                • C:\Users\Admin\AppData\Local\Temp\+JXF4389939013388585113.tmp
                                                                                  Filesize

                                                                                  403KB

                                                                                  MD5

                                                                                  118abbe34a2979b66d6838805c56b7cd

                                                                                  SHA1

                                                                                  7f320cb81660fc6dff9cc5751f8fcc0134847c77

                                                                                  SHA256

                                                                                  d054d998ae12be33820b100e0ed3923d513fa5c79c6d4e7ca1953afeb262ea9b

                                                                                  SHA512

                                                                                  5bcad4a03ced2ce76c5ebf78cd2c1328a4ee27019807f56a48bf8a0f936c57f351f10726c176952f0cf08776a5ce53d34c14d6a848925be2789408a61678f381

                                                                                • C:\Users\Admin\AppData\Local\Temp\+JXF495147495499655932.tmp
                                                                                  Filesize

                                                                                  405KB

                                                                                  MD5

                                                                                  8f2869a84ad71f156a17bb66611ebe22

                                                                                  SHA1

                                                                                  0325b9b3992fa2fdc9c715730a33135696c68a39

                                                                                  SHA256

                                                                                  0cb1bc1335372d9e3a0cf6f5311c7cce87af90d2a777fdeec18be605a2a70bc1

                                                                                  SHA512

                                                                                  3d4315d591dcf7609c15b3e32bcc234659fcdbe4be24aef5dba4ad248ad42fd9ab082250244f99dc801ec21575b7400aace50a1e8834d5c33404e76a0caac834

                                                                                • C:\Users\Admin\AppData\Local\Temp\+JXF516922012527727109.tmp
                                                                                  Filesize

                                                                                  407KB

                                                                                  MD5

                                                                                  9a21378c7e8b26bc0c894402bfd5108c

                                                                                  SHA1

                                                                                  72bd9f3ca75ca691ce86fe1ebbdb269f5f737bae

                                                                                  SHA256

                                                                                  0d34f9588400a586b774be97e66ae8c076a8807b8455df0587b39d2a4a1a3b42

                                                                                  SHA512

                                                                                  4a9d23a01f1a7474e0339d4d8b151d0269bfaf7d9e13ff6aa34d7f929002e8ff185f273e6f7afd2d40df3e0630a962dc7767d870dcf1766f3e04b8029a7b452e

                                                                                • C:\Users\Admin\AppData\Local\Temp\+JXF5278935938084128616.tmp
                                                                                  Filesize

                                                                                  398KB

                                                                                  MD5

                                                                                  ff5fdc6f42c720a3ebd7b60f6d605888

                                                                                  SHA1

                                                                                  460c18ddf24846e3d8792d440fd9a750503aef1b

                                                                                  SHA256

                                                                                  1936d24cb0f4ce7006e08c6ef4243d2e42a7b45f2249f8fe54d92f76a317dfd1

                                                                                  SHA512

                                                                                  d3d333b1627d597c83a321a3daca38df63ea0f7cab716006935905b8170379ec2aab26cb7ffc7b539ca272cf7fb7937198aee6db3411077bedf3d2b920d078a3

                                                                                • C:\Users\Admin\AppData\Local\Temp\+JXF5978192456626969031.tmp
                                                                                  Filesize

                                                                                  404KB

                                                                                  MD5

                                                                                  4154321279162ceac54088eca13d3e59

                                                                                  SHA1

                                                                                  5e5d8c866c2a7abfd14a12df505c4c419a2a56f7

                                                                                  SHA256

                                                                                  6bdebeb76083e187c7ae59420bfc24e851edb572e1a8d97c1c37b7b2dc26148c

                                                                                  SHA512

                                                                                  04ca175774cbe3f2d83543c01cc388e2715ab7b1378143db41bacdc7e7eddf05d3beef476f6acbe7ddeb34861984efb5fd7f299ec1820697c440b372d258aee7

                                                                                • C:\Users\Admin\AppData\Local\Temp\+JXF7209057700038085527.tmp
                                                                                  Filesize

                                                                                  393KB

                                                                                  MD5

                                                                                  b97f16379b4c106616f60f702733f5c6

                                                                                  SHA1

                                                                                  85c472fb9a7f256643bc4bba10f158dfaa1d1e8b

                                                                                  SHA256

                                                                                  4c392dcc8ad916f0f9df7559ab5563b01dd94f9f3b2db34617fe392e00060339

                                                                                  SHA512

                                                                                  d124af2c705b97cbb307497f88c47a5f7d320174d48626ea14ac27d42bcf8016f32810cf7ecb6af1261297b8c331a6ea89e2e35c3e2536390d8d6e500ed8d61e

                                                                                • C:\Users\Admin\AppData\Local\Temp\+JXF7652290581548363421.tmp
                                                                                  Filesize

                                                                                  412KB

                                                                                  MD5

                                                                                  c5c41f7587f272a4c43a265d0286f7bb

                                                                                  SHA1

                                                                                  916224c963d04b93ed54ce7c201108f398e7e159

                                                                                  SHA256

                                                                                  d549110689cdde0821ca2c7148f7b47a097166b4169786a4a9ede675f5ce87f3

                                                                                  SHA512

                                                                                  d4b4d01088d9f506368dc19d709b4ba6be764929b0dd05775841e14cbbec674f216b81515ae529e95abfd22ed2f3e2d2774363dd4284c8c8b57d203599555f76

                                                                                • C:\Users\Admin\AppData\Local\Temp\+JXF8060620240347638782.tmp
                                                                                  Filesize

                                                                                  400KB

                                                                                  MD5

                                                                                  12ec66b825b504d752e8c333bf81dacf

                                                                                  SHA1

                                                                                  56896d3e6011466b7e6631c714c57e20ee8366d9

                                                                                  SHA256

                                                                                  5fc09af94a447fae6f82c00f15dfaef9eae7c560e6cbe46d3e84524019a574aa

                                                                                  SHA512

                                                                                  8cb838589ac4f9819b7e2204517445df94663d3217297212973e8b2d9fece162155130ddc783e7e89ef2832d38bace731b2ae3b73aff36ad782c707813bc52b4

                                                                                • C:\Users\Admin\AppData\Local\Temp\+JXF8454056055433106624.tmp
                                                                                  Filesize

                                                                                  405KB

                                                                                  MD5

                                                                                  4b1ffad3c0075af22674765ff1ee2f56

                                                                                  SHA1

                                                                                  1f7b05d0ed1c6c15736115a59ad844adea5f1f66

                                                                                  SHA256

                                                                                  fe3714926082ac5764327e3b67ae52cb6f0cf6b8c4221c064a6cacf821079414

                                                                                  SHA512

                                                                                  427db3fe5860676fab65a9b895d205620a1ec0aa172f45aa9ecef261820e25b84f3413bc5d0a9d0c1311422a8da1f5706ac4f6211a60aacc82974cf00ff036a4

                                                                                • C:\Users\Admin\AppData\Local\Temp\e4j3BEB.tmp_dir1719292909\SKlauncher-3.2.jar
                                                                                  Filesize

                                                                                  1.1MB

                                                                                  MD5

                                                                                  4d653e61ba01a521c56b9a70a9c9814e

                                                                                  SHA1

                                                                                  de855dc3dbc914b497b58da92e0c21fff660796d

                                                                                  SHA256

                                                                                  f7d3e01dcfc001cc80a988c518d4358955842d140054214d1367972c5c543350

                                                                                  SHA512

                                                                                  e6a7db6e2893b5b01dd0c84a230d88abf50da63ceb1af5754a2c4c1fbd307a799a74f3f368430d3beb33590cda2e0a3cf509fef11c4477b76e8d3c4a582b5def

                                                                                • C:\Users\Admin\AppData\Local\Temp\e4j4570.tmp_dir1719292911\exe4jlib.jar
                                                                                  Filesize

                                                                                  62KB

                                                                                  MD5

                                                                                  bd8451491a92b1aa5fe6d44bc9f3e1c6

                                                                                  SHA1

                                                                                  fe210263b4bdaa3719b00994e665839c8987094e

                                                                                  SHA256

                                                                                  8a416dab7b3028f3e79b41521b65432ab2d25dec9f85e220ade0157badc0dd41

                                                                                  SHA512

                                                                                  3c1892e9f8812ed6e895936ad16f3f457f50283d88d37b45d780a1d5f0bb2751bb74585b03227d10367b9367c7c2eef68d88d914b8e3cbcca0b2dfca05ad0ebf

                                                                                • C:\Users\Admin\AppData\Local\Temp\flatlaf.temp\flatlaf-windows-x86_64-5197231670000.dll
                                                                                  Filesize

                                                                                  22KB

                                                                                  MD5

                                                                                  dcd68a87b7e6edbcfde48150403b22eb

                                                                                  SHA1

                                                                                  28e4839a29725075772fccc39b44e194eb91e477

                                                                                  SHA256

                                                                                  ae3352b6ad6cffaae55f4387f9f5e79365ea17f8d5fb45ef11d21c3300a49a4c

                                                                                  SHA512

                                                                                  ac2a6bc0afcd08c56090536a937772edd54f35505c9a5837d9bc8e91c31edb6137cf5191986b3473e9e2f512950b4dbfe4088598bfd1faf47088124c70aeba71

                                                                                • C:\Users\Admin\AppData\Local\Temp\i4j1396490988159701169.tmp
                                                                                  Filesize

                                                                                  850B

                                                                                  MD5

                                                                                  34fd9814f0e621d48902183c3a5c7b6c

                                                                                  SHA1

                                                                                  8d8b1611c712ca04219b10cafc259a0034bcec7b

                                                                                  SHA256

                                                                                  16996e353713fd2ca3e48f43dc9a3752bec4eba10486b17be14ee771b2520b0d

                                                                                  SHA512

                                                                                  122b87a810a0d4e95da6d88900e01ec5e43d16c92ff6311af09f4935665bca1b3db1853bb47453eaf179b1b1686e601ef81b1a059d357399045d6c86ffd4a093

                                                                                • C:\Users\Admin\AppData\Local\Temp\i4j7768076082423027738.tmp
                                                                                  Filesize

                                                                                  850B

                                                                                  MD5

                                                                                  14b686b5ea9c50a49d548977b8eab7c6

                                                                                  SHA1

                                                                                  2ef078f54284546b0406f9c75188f7a1cf220cfb

                                                                                  SHA256

                                                                                  18f0885399db4b726c0914cf6b58e4fa899f6a11e4a217c21b43762a3ae2bd9e

                                                                                  SHA512

                                                                                  735812b4cc6ae591883f7f1913c1b9b22f59cd4c22f0449f0ae2db07551114b0befa8701dbada03f913d84ebe0e36b17f6ae628525d05df8ac0acebd89652511

                                                                                • C:\Users\Admin\AppData\Local\Temp\i4jdel0.exe
                                                                                  Filesize

                                                                                  93KB

                                                                                  MD5

                                                                                  802d1182a4685e1b86c0a9dcb3f2be36

                                                                                  SHA1

                                                                                  3aea1c3d1925ec0e6c4e534adcccb1271c6a5f04

                                                                                  SHA256

                                                                                  e48ef14933f4eb6071497a5311ca0ac6e115f7a0d57a60e519296f8fd42ad4fe

                                                                                  SHA512

                                                                                  ebde9d7c89fed73ea1766fdbaf716e5ba69068b5b0c913490c9ad8703540945e2cda248b0365d6a49acecae960a8fa846da53cfbf8e19b98a6da382267dc562c

                                                                                • C:\Users\Admin\AppData\Local\Temp\imageio1037714721417031624.tmp
                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  4bc22d05b225a34a3ddb4f17d2469b77

                                                                                  SHA1

                                                                                  11a7a273129b3deb9cd2c77ef1834b5643469d3d

                                                                                  SHA256

                                                                                  face76c9c4fad9476a1d80483d41772c805808a1383012b1c22065e30d32ede6

                                                                                  SHA512

                                                                                  e00b03ba7550af9676c56c1ae39c00ccbae42a06011b37e3faec174ee1eda3dd16a223194824ba3f11e7d8bea78e74991af31b51a9066c3941864e13c91c45df

                                                                                • C:\Users\Admin\AppData\Local\Temp\imageio4891344970361263333.tmp
                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  8ee50698797304540fc85117d67fe39a

                                                                                  SHA1

                                                                                  2762547e578d3d4ca469b30a94c7535e57c5c72e

                                                                                  SHA256

                                                                                  90f1e2bcc7b6c2e9b5acbf3211ecb0b58f9e36b4f3db56acfc07f2a3577b644a

                                                                                  SHA512

                                                                                  d0497ee7a43d35c06ea7c8052311f0c4c9d25b17329f93ba67344871d7441a77dcc381a2474656f8ef4a0f1b5bdebc906c6ec46713d04dc9ca82aa470c8a4a25

                                                                                • C:\Users\Admin\AppData\Roaming\.minecraft\launcher_profiles.json.bak
                                                                                  Filesize

                                                                                  559B

                                                                                  MD5

                                                                                  aa0b90da42ad0b138aea0919f26365b3

                                                                                  SHA1

                                                                                  795d98b48c0de4bdca12773642d1b2429c1dafba

                                                                                  SHA256

                                                                                  002310e9ef11c455489e6a2d641059730e37ada1c72f4ddf2e0f992e1fc4fa90

                                                                                  SHA512

                                                                                  bc468ac7234706f95b06b67ef6d4a3bc269723feeaa8c36629776d2622797e5428d0776cdb1853e613800f7a7f5ec0ecfc43ceb722951f2e6a3db6efdb6463d8

                                                                                • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\legal\java.net.http\LICENSE
                                                                                  Filesize

                                                                                  32B

                                                                                  MD5

                                                                                  663f71c746cc2002aa53b066b06c88ab

                                                                                  SHA1

                                                                                  12976a6c2b227cbac58969c1455444596c894656

                                                                                  SHA256

                                                                                  d60635c89c9f352ae1e66ef414344f290f5b5f7ce5c23d9633d41fde0909df80

                                                                                  SHA512

                                                                                  507b7d09d3bcd9a24f0b4eeda67167595ac6ad37cd19fb31cd8f5ce8466826840c582cb5dc012a4bd51b55e01bb551e207e9da9e0d51948e89f962ba09606aab

                                                                                • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\legal\jdk.naming.rmi\ADDITIONAL_LICENSE_INFO
                                                                                  Filesize

                                                                                  48B

                                                                                  MD5

                                                                                  512f151af02b6bd258428b784b457531

                                                                                  SHA1

                                                                                  84d2102ad171863db04e7ee22a259d1f6c5de4a5

                                                                                  SHA256

                                                                                  d255311b0a181e243de326d111502a8b1dc7277b534a295a8340ab5230e74c83

                                                                                  SHA512

                                                                                  1a305bc333c7c2055a334dc67734db587fd6fda457b46c8df8f17ded0a8982e3830970bee75cc17274aa0a4082f32792b5dbff88410fa43cc61b55c1dce4c129

                                                                                • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\legal\jdk.net\ASSEMBLY_EXCEPTION
                                                                                  Filesize

                                                                                  43B

                                                                                  MD5

                                                                                  bd468da51b15a9f09778545b00265f34

                                                                                  SHA1

                                                                                  c80e4bab46e34d02826eab226a4441d0970f2aba

                                                                                  SHA256

                                                                                  7901499314e881a978d80a31970f0daec92d4995f3305e31fb53c38d9cc6ec3b

                                                                                  SHA512

                                                                                  2c1d43c3e17bb2fca24a77bea3d2b3954a47da92e0cdd0738509bffcdbe2935c11764cd5af50439061638bba8b8d59da29e97ea7404ea605f7575fc13395ca93

                                                                                • C:\Users\Admin\AppData\Roaming\.minecraft\sklauncher-fx.jar
                                                                                  Filesize

                                                                                  4.0MB

                                                                                  MD5

                                                                                  27c1246ac44e152a503634fd35e31f26

                                                                                  SHA1

                                                                                  e2cac605860a2bbfc343eda3f31e1ffa24b1aebe

                                                                                  SHA256

                                                                                  c513d2b5b55bf5c48dfe90c73366952aa8fb2f4b08a900a61030bdd211575f0f

                                                                                  SHA512

                                                                                  da702d0821fa46f87aec19f7a01509ac47198ad1da10280637104677e152a93ea6179b32becf3d01efa06779c99293f353b5841377017bc419feeee3713c7ad8

                                                                                • C:\Users\Admin\AppData\Roaming\.minecraft\sklauncher-fx.jar
                                                                                  Filesize

                                                                                  14.1MB

                                                                                  MD5

                                                                                  6010422686c1a1fd08bd2a3099de8680

                                                                                  SHA1

                                                                                  67203beb715a7f47ea9fa5ac023a0a7aef793bab

                                                                                  SHA256

                                                                                  a163ebc83ed564ed60fcf502b852857249dfa55ea1a3f77cec257080001d1200

                                                                                  SHA512

                                                                                  b2e277dc0753684c8e69070022dad91c24f957c83203175a3e555b19ced10a94a6d1fadc2272c803640ec7e0cff9f9c304061920a34297e1b63be0276db371b9

                                                                                • C:\Users\Admin\AppData\Roaming\.minecraft\sklauncher\accounts.json
                                                                                  Filesize

                                                                                  47B

                                                                                  MD5

                                                                                  29e2584555867768ed55fd94a5f69ca1

                                                                                  SHA1

                                                                                  99831c2595abb5c5d8440ea84246860760dc479f

                                                                                  SHA256

                                                                                  0f8ef90b02076e3d5eaee12c0c30e6906ce2c29bcb5aae06da654f9ffac297ad

                                                                                  SHA512

                                                                                  6bbca2c2cfd17754b7169e1143e6f8be182f2080d55644f03181d0da50ec8922a0fc5e7e0a118311a4429f33258e1ae0e963e8796d7c5beb27e534def513d7ff

                                                                                • C:\Users\Admin\AppData\Roaming\.minecraft\sklauncher\sklauncher-fx.jar.xz
                                                                                  Filesize

                                                                                  382KB

                                                                                  MD5

                                                                                  4bc3a81eea19d6e092d67cff416427fa

                                                                                  SHA1

                                                                                  cc278801fb57a4287d1be8c498d44767748d4054

                                                                                  SHA256

                                                                                  2802d96e02a4146ee71016db9806bffc801821d87184893a2138cf8d622c873f

                                                                                  SHA512

                                                                                  cf4f322bfd1e7de9e5e4e3f69a1e744d468352ae785bd4d82c6fc240b2c24fbe18270d338c124229c18c34058fa21b1d7496e0274b3a630ee75f7a31aa2dc53b

                                                                                • C:\Users\Admin\AppData\Roaming\.minecraft\sklauncher\sklauncher-fx.jar.xz
                                                                                  Filesize

                                                                                  13.2MB

                                                                                  MD5

                                                                                  6668a0cf81c0c711718118d481398e47

                                                                                  SHA1

                                                                                  d3fa212cbdce8615fe3660f2b27606e78168f4d9

                                                                                  SHA256

                                                                                  2fe14dff31f90e815998bd86acae2885187760ba6d256f58ee870bdd11eea950

                                                                                  SHA512

                                                                                  5f60b310c6f92893d64128bad7d224dd6f2af0aebf5094b3639600cd3e7f4e1077c476fa47a38f8227d09a9ed1dfd164b53f0a52cf1a3d2ec3ca2ed88c5523e1

                                                                                • C:\Users\Admin\AppData\Roaming\.minecraft\sklauncher\sklauncher.vmoptions
                                                                                  Filesize

                                                                                  82B

                                                                                  MD5

                                                                                  616097195b6350dd5271aa6f30cc167a

                                                                                  SHA1

                                                                                  5e2e2d48a513ff1c4b9612e16c954e060c34831b

                                                                                  SHA256

                                                                                  c0ad6503240446061d7da9181b625f149574430135e0d6ab32fb61f176c831fe

                                                                                  SHA512

                                                                                  de5646740c390dcdaa94b020163f532978c11eb2d6896ff4c06197c0354e50d610926d40ff97d9a56e24b4e122d94f430efc76cf2539a989b9885d527c7654bb

                                                                                • C:\Users\Admin\AppData\Roaming\.minecraft\sklauncher\sklauncher_data.bin
                                                                                  Filesize

                                                                                  1018B

                                                                                  MD5

                                                                                  b840b7cb9ce68b7e44cbff01e3ab0423

                                                                                  SHA1

                                                                                  a33fae28cb3ccfe976631100b152d1343bbbaa77

                                                                                  SHA256

                                                                                  3a1e9300884e4b354e417557802bd4ff3edd9311fc9c8778adeab9b860b6a03f

                                                                                  SHA512

                                                                                  b1bf1696ed568a2bc02177e6eb3dd598a862ad37b0bec771c3adaf071ad029ad69a7927a90d9699ccd7608af99f2540e9c1b2a3988b4b8702f53226d8b366e65

                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4204450073-1267028356-951339405-1000\83aa4cc77f591dfc2374580bbd95f6ba_715f25e7-2a26-430a-b7ed-e78cc8643f38
                                                                                  Filesize

                                                                                  45B

                                                                                  MD5

                                                                                  c8366ae350e7019aefc9d1e6e6a498c6

                                                                                  SHA1

                                                                                  5731d8a3e6568a5f2dfbbc87e3db9637df280b61

                                                                                  SHA256

                                                                                  11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

                                                                                  SHA512

                                                                                  33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  60bf3df4742d5192b0591af476e53c19

                                                                                  SHA1

                                                                                  19a67adb2b10bf510605f62ec423d7d287a21d74

                                                                                  SHA256

                                                                                  e9e8d78682f5e24dc64d853500750e49915319a7c2ccee06f0332ca07cf239ac

                                                                                  SHA512

                                                                                  55f857996855315c66707d41b0b0f179a1bfeb4a41a23cfea35d6e1c8f88f1c82e8cfbfed1cede80dabc04672f3cc68e5eb9ca8b9b5f6a06a06f1c98276f02b8

                                                                                • C:\Users\Admin\Downloads\d9022be1-04df-4deb-a68a-d143bd14836d.tmp
                                                                                  Filesize

                                                                                  1.6MB

                                                                                  MD5

                                                                                  b63468dd118dfbca5ef7967ba344e0e3

                                                                                  SHA1

                                                                                  2ba4f0df5f3bd284bf2a89aba320e4440d8b8355

                                                                                  SHA256

                                                                                  05ae2f0dd61ef10019b94c200e8df192b767bb4cc24a7e7b329ab43cc9c74caf

                                                                                  SHA512

                                                                                  007ecb7445dc0c01a802b5a2c91313aae59f9dc96e27455dd85e7a92a4e649d683fbc2ada5f48925d9ab3b4fdaea20aa89eeb442fde079902aecb5ca3454a548

                                                                                • \??\pipe\LOCAL\crashpad_2336_BBPOEJOKNVKHGCVH
                                                                                  MD5

                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                  SHA1

                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                  SHA256

                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                  SHA512

                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                • memory/2756-0-0x00007FFD40563000-0x00007FFD40565000-memory.dmp
                                                                                  Filesize

                                                                                  8KB

                                                                                • memory/2756-1-0x00000239158D0000-0x000002391952A000-memory.dmp
                                                                                  Filesize

                                                                                  60.4MB

                                                                                • memory/2756-2-0x0000023933A60000-0x0000023933BD6000-memory.dmp
                                                                                  Filesize

                                                                                  1.5MB

                                                                                • memory/2756-5-0x00000239354C0000-0x00000239354DC000-memory.dmp
                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2756-11-0x00007FFD40560000-0x00007FFD41021000-memory.dmp
                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/2756-4-0x00000239198E0000-0x0000023919912000-memory.dmp
                                                                                  Filesize

                                                                                  200KB

                                                                                • memory/2756-9-0x00007FFD40560000-0x00007FFD41021000-memory.dmp
                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/2756-8-0x00007FFD40560000-0x00007FFD41021000-memory.dmp
                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/2756-7-0x00007FFD40560000-0x00007FFD41021000-memory.dmp
                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/2756-3-0x00007FFD40560000-0x00007FFD41021000-memory.dmp
                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/2756-6-0x00000239354E0000-0x00000239354E6000-memory.dmp
                                                                                  Filesize

                                                                                  24KB

                                                                                • memory/3564-778-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3564-854-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3564-843-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3564-813-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3564-876-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3564-785-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3564-687-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3564-719-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-886-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-666-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-869-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-867-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-852-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-513-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-801-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-807-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-737-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-523-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5156-593-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5192-738-0x0000000002710000-0x0000000002711000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5192-693-0x0000000002710000-0x0000000002711000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5192-856-0x0000000002710000-0x0000000002711000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5192-662-0x0000000002710000-0x0000000002711000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5192-583-0x0000000002710000-0x0000000002711000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5192-696-0x0000000002710000-0x0000000002711000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5192-665-0x0000000002710000-0x0000000002711000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5192-521-0x0000000002710000-0x0000000002711000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5192-831-0x0000000002710000-0x0000000002711000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5192-514-0x0000000002710000-0x0000000002711000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5388-487-0x0000019D4BA40000-0x0000019D4BA41000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5652-486-0x0000013E171A0000-0x0000013E171A1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5856-459-0x0000018DFDA20000-0x0000018DFDA21000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/6076-462-0x000001EB5C6C0000-0x000001EB5C6C1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB