Analysis

  • max time kernel
    437s
  • max time network
    413s
  • platform
    windows7_x64
  • resource
    win7-20240220-es
  • resource tags

    arch:x64arch:x86image:win7-20240220-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    29-06-2024 04:19

General

  • Target

    TLauncher-Installer-1.4.7.exe

  • Size

    24.1MB

  • MD5

    86fc2557f00baf9698715dc99a8cec41

  • SHA1

    75f8f54eabd25749af37d21316f02d7d5868c398

  • SHA256

    9f0ffcd4852f9af353558f104dd8edf13e67971076341e87da304b8e6d8c5414

  • SHA512

    521e19cc02c996fc478fead4239cd3ab24b70a441df138ed955d349eb46e7a03ccc10a3d58d8dc726292f494d6bd6efd2a92f62d3f179cb2751fc725ea7d449e

  • SSDEEP

    786432:lKxabBbJyM9irrKJBH5lFRqH0fYk/pUJ8a:lKcSMQPKJBZlCUfYSpUJ8

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 56 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.4.7.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.4.7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1773458 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.4.7.exe" "__IRCT:3" "__IRTSS:25232362" "__IRSID:S-1-5-21-2721934792-624042501-2768869379-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks for any installed AV software in registry
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2988
  • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
    "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://java-for-minecraft.com/
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer Phishing Filter
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4020
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4020 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4072
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I819HQXH\jre-8u51-windows-x64.exe
        "C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I819HQXH\jre-8u51-windows-x64.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2636
        • C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe
          -cp "C:\Program Files\Java\jre1.8.0_51\bin\..\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -getUserWebJavaStatus
          4⤵
          • Executes dropped EXE
          PID:2820
        • C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe
          -cp "C:\Program Files\Java\jre1.8.0_51\bin\..\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -getUserPreviousDecisionsExist 30
          4⤵
          • Executes dropped EXE
          PID:3148
        • C:\Windows\system32\msiexec.exe
          "C:\Windows\system32\\msiexec.exe" /i "C:\Users\Admin\AppData\LocalLow\Oracle\Java\AU\au.msi" ALLUSERS=1 /qn
          4⤵
            PID:3344
          • C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe
            "C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe" -r jre 1.8.0_51-b16
            4⤵
            • Executes dropped EXE
            PID:3540
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Program Files\Java\jre1.8.0_51\installer.exe
        "C:\Program Files\Java\jre1.8.0_51\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre1.8.0_51\\" REPAIRMODE=0
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\ProgramData\Oracle\Java\installcache_x64\bspatch.exe
          "bspatch.exe" baseimagefam8 newimage diff
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2496
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\deploy.pack" "C:\Program Files\Java\jre1.8.0_51\lib\deploy.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          PID:3560
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\javaws.pack" "C:\Program Files\Java\jre1.8.0_51\lib\javaws.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3624
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\plugin.pack" "C:\Program Files\Java\jre1.8.0_51\lib\plugin.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          PID:3676
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\rt.pack" "C:\Program Files\Java\jre1.8.0_51\lib\rt.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          PID:3728
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\charsets.pack" "C:\Program Files\Java\jre1.8.0_51\lib\charsets.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3776
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\jsse.pack" "C:\Program Files\Java\jre1.8.0_51\lib\jsse.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          PID:3832
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\ext\localedata.pack" "C:\Program Files\Java\jre1.8.0_51\lib\ext\localedata.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2620
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\ext\jfxrt.pack" "C:\Program Files\Java\jre1.8.0_51\lib\ext\jfxrt.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1260
        • C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe" -Xshare:dump
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          PID:3032
        • C:\Program Files\Java\jre1.8.0_51\bin\javaws.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\javaws.exe" -wait -fix -permissions -silent
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3052
          • C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe
            "C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe" -classpath "C:\Program Files\Java\jre1.8.0_51\lib\deploy.jar" com.sun.deploy.panel.JreLocator
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1708
          • C:\Program Files\Java\jre1.8.0_51\bin\jp2launcher.exe
            "C:\Program Files\Java\jre1.8.0_51\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre1.8.0_51" -vma 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 -ma LXdhaXQALWZpeAAtcGVybWlzc2lvbnMALXNpbGVudAAtbm90V2ViSmF2YQ==
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:840
        • C:\Program Files\Java\jre1.8.0_51\bin\javaws.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\javaws.exe" -wait -fix -shortcut -silent
          3⤵
          • Executes dropped EXE
          PID:2344
          • C:\Program Files\Java\jre1.8.0_51\bin\jp2launcher.exe
            "C:\Program Files\Java\jre1.8.0_51\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre1.8.0_51" -vma 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 -ma LXdhaXQALWZpeAAtc2hvcnRjdXQALXNpbGVudAAtbm90V2ViSmF2YQ==
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:2396
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding A55133B1B2DB4781A72FC1438603271C
        2⤵
          PID:2780
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\SysWOW64\cmd.exe" /c del "C:\Program Files\Java\jre1.8.0_51\installer.exe"
            3⤵
              PID:1016
          • C:\Windows\syswow64\MsiExec.exe
            C:\Windows\syswow64\MsiExec.exe -Embedding DC42707400D4718485C946C00EB6E17D
            2⤵
              PID:3396
          • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
            "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
            1⤵
            • Executes dropped EXE
            PID:3636
            • C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe
              "C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:3664
          • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
            "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
            1⤵
            • Executes dropped EXE
            PID:920
            • C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe
              "C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2548
              • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\bin\java.exe
                C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\bin\java.exe -Xmx1024m -Dfile.encoding=UTF8 -Djava.net.preferIPv4Stack=true --add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/java.time=ALL-UNNAMED --add-opens=java.desktop/java.awt=ALL-UNNAMED --add-opens=java.desktop/sun.awt.image=ALL-UNNAMED --add-opens=java.desktop/sun.java2d=ALL-UNNAMED --add-opens=java.desktop/java.awt.color=ALL-UNNAMED --add-opens=java.desktop/java.awt.image=ALL-UNNAMED --add-opens=java.desktop/com.apple.eawt=ALL-UNNAMED --add-opens=java.base/java.util.regex=ALL-UNNAMED --add-opens=java.desktop/javax.swing=ALL-UNNAMED --add-opens=java.desktop/java.beans=ALL-UNNAMED --add-opens=javafx.web/com.sun.webkit.network=ALL-UNNAMED -cp C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\aopalliance-1.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\checker-qual-3.12.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-codec-1.9.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-compress-1.23.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-io-2.11.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-lang3-3.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-logging-1.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-logging-api-1.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-vfs2-2.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\desktop-common-util-1.11.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\DiscordIPC-0.5.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\dnsjava-2.1.8.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\error_prone_annotations-2.18.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\failureaccess-1.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\fluent-hc-4.5.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\gson-2.8.8.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\guava-31.0.1-jre.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\guice-7.0.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\guice-assistedinject-7.0.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\hamcrest-core-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\http-download-1.11.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\httpclient-4.5.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\httpcore-4.4.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\j2objc-annotations-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jakarta.inject-api-2.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-base-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-base-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-controls-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-controls-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-graphics-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-graphics-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-media-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-media-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-swing-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-swing-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-web-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-web-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javax.annotation-api-1.3.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jaxb-api-2.3.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jaxb-core-2.3.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jaxb-impl-2.3.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jcl-over-slf4j-1.7.25.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jopt-simple-5.0.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\json-20230227.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jsr305-3.0.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junit-4.13.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junixsocket-common-2.6.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junixsocket-native-common-2.6.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junrar-0.7.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\log4j-1.2.17.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\logback-classic-1.2.10.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\logback-core-1.2.10.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\lombok-1.18.30.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\maven-scm-api-1.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\maven-scm-provider-svn-commons-1.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\maven-scm-provider-svnexe-1.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\MinecraftServerPing-1.0.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\mockserver-netty-no-dependencies-5.14.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\modpack-dto-2.2914.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\picture-bundle-3.72.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\plexus-utils-1.5.6.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\regexp-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\skin-server-API-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\slf4j-api-1.7.25.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\statistics-dto-1.73.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\tlauncher-resource-1.6.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\url-cache-1.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\xz-1.9.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\original-TLauncher-2.923.jar; org.tlauncher.tlauncher.rmo.TLauncher -starterConfig=C:\Users\Admin\AppData\Roaming\.tlauncher\starter\starter.json -requireUpdate=false -currentAppVersion=2.923
                3⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Checks processor information in registry
                • Suspicious use of SetWindowsHookEx
                PID:3216
                • C:\Windows\system32\cmd.exe
                  cmd.exe /C chcp 437 & wmic CPU get NAME
                  4⤵
                    PID:792
                    • C:\Windows\system32\chcp.com
                      chcp 437
                      5⤵
                        PID:3144
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic CPU get NAME
                        5⤵
                          PID:3188
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /C chcp 437 & set processor
                        4⤵
                          PID:2928
                          • C:\Windows\system32\chcp.com
                            chcp 437
                            5⤵
                              PID:3632
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /C chcp 437 & dxdiag /whql:off /t C:\Users\Admin\AppData\Roaming\.minecraft\logs\tlauncher\dxdiag.txt
                            4⤵
                              PID:3628
                              • C:\Windows\system32\chcp.com
                                chcp 437
                                5⤵
                                  PID:2860
                                • C:\Windows\system32\dxdiag.exe
                                  dxdiag /whql:off /t C:\Users\Admin\AppData\Roaming\.minecraft\logs\tlauncher\dxdiag.txt
                                  5⤵
                                    PID:268
                                    • C:\Windows\SysWOW64\dxdiag.exe
                                      "C:\Windows\SysWOW64\dxdiag.exe" /whql:off /t C:\Users\Admin\AppData\Roaming\.minecraft\logs\tlauncher\dxdiag.txt
                                      6⤵
                                      • Drops file in System32 directory
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:3668
                                • C:\Windows\system32\cmd.exe
                                  cmd.exe /C chcp 437 & wmic qfe get HotFixID
                                  4⤵
                                    PID:2172
                                    • C:\Windows\system32\chcp.com
                                      chcp 437
                                      5⤵
                                        PID:1408
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic qfe get HotFixID
                                        5⤵
                                          PID:1600
                                      • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\javaw.exe
                                        C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\javaw.exe -Djava.library.path=C:\Users\Admin\AppData\Roaming\.minecraft\versions\1.8.9\natives -cp C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\tlauncher\tl_skin_cape_1.8.9\1.15\tl_skin_cape_1.8.9-1.15.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\ow2\asm\asm-tree\6.2\asm-tree-6.2.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\ow2\asm\asm\6.2\asm-6.2.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\ow2\asm\asm-commons\6.2\asm-commons-6.2.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\minecraft\launchwrapper\1.12\launchwrapper-1.12.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\tlauncher\netty\1.8.8\netty-1.8.8.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\oshi-project\oshi-core\1.1\oshi-core-1.1.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\java\dev\jna\jna\3.4.0\jna-3.4.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\java\dev\jna\platform\3.4.0\platform-3.4.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\ibm\icu\icu4j-core-mojang\51.2\icu4j-core-mojang-51.2.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\sf\jopt-simple\jopt-simple\4.6\jopt-simple-4.6.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\paulscode\codecjorbis\20101023\codecjorbis-20101023.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\paulscode\codecwav\20101023\codecwav-20101023.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\paulscode\libraryjavasound\20101123\libraryjavasound-20101123.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\paulscode\librarylwjglopenal\20100824\librarylwjglopenal-20100824.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\paulscode\soundsystem\20120107\soundsystem-20120107.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-all\4.0.23.Final\netty-all-4.0.23.Final.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\google\guava\guava\17.0\guava-17.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\commons\commons-lang3\3.3.2\commons-lang3-3.3.2.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\commons-io\commons-io\2.4\commons-io-2.4.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\commons-codec\commons-codec\1.9\commons-codec-1.9.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\java\jinput\jinput\2.0.5\jinput-2.0.5.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\java\jutils\jutils\1.0.0\jutils-1.0.0.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\google\code\gson\gson\2.2.4\gson-2.2.4.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\tlauncher\authlib\1.7.211\authlib-1.7.211.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\realms\1.7.59\realms-1.7.59.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\commons\commons-compress\1.8.1\commons-compress-1.8.1.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\httpcomponents\httpclient\4.3.3\httpclient-4.3.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\commons-logging\commons-logging\1.1.3\commons-logging-1.1.3.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\httpcomponents\httpcore\4.3.2\httpcore-4.3.2.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\logging\log4j\log4j-api\2.0-beta9\log4j-api-2.0-beta9.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\logging\log4j\log4j-core\2.0-beta9\log4j-core-2.0-beta9.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl\lwjgl\2.9.4-nightly-20150209\lwjgl-2.9.4-nightly-20150209.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl\lwjgl_util\2.9.4-nightly-20150209\lwjgl_util-2.9.4-nightly-20150209.jar;C:\Users\Admin\AppData\Roaming\.minecraft\libraries\tv\twitch\twitch\6.5\twitch-6.5.jar;C:\Users\Admin\AppData\Roaming\.minecraft\versions\1.8.9\1.8.9.jar -Xmx1535M -XX:+UseConcMarkSweepGC -Dminecraft.applet.TargetDirectory=C:\Users\Admin\AppData\Roaming\.minecraft -DlibraryDirectory=C:\Users\Admin\AppData\Roaming\.minecraft\libraries -Dlog4j.configurationFile=C:\Users\Admin\AppData\Roaming\.minecraft\assets\log_configs\client-1.7.xml org.tlauncher.Launch1_8_9 --username aaa --version 1.8.9 --gameDir C:\Users\Admin\AppData\Roaming\.minecraft --assetsDir C:\Users\Admin\AppData\Roaming\.minecraft\assets --assetIndex 1.8 --uuid 6349567d8a1949738c2db0106ddbe17c --accessToken null --userProperties {} --userType mojang --width 925 --height 530
                                        4⤵
                                        • Executes dropped EXE
                                        PID:580
                                • C:\Windows\system32\AUDIODG.EXE
                                  C:\Windows\system32\AUDIODG.EXE 0x490
                                  1⤵
                                    PID:3776

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Persistence

                                  Event Triggered Execution

                                  1
                                  T1546

                                  Component Object Model Hijacking

                                  1
                                  T1546.015

                                  Boot or Logon Autostart Execution

                                  1
                                  T1547

                                  Registry Run Keys / Startup Folder

                                  1
                                  T1547.001

                                  Browser Extensions

                                  1
                                  T1176

                                  Privilege Escalation

                                  Event Triggered Execution

                                  1
                                  T1546

                                  Component Object Model Hijacking

                                  1
                                  T1546.015

                                  Boot or Logon Autostart Execution

                                  1
                                  T1547

                                  Registry Run Keys / Startup Folder

                                  1
                                  T1547.001

                                  Defense Evasion

                                  Modify Registry

                                  4
                                  T1112

                                  Discovery

                                  Query Registry

                                  5
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Software Discovery

                                  1
                                  T1518

                                  Security Software Discovery

                                  1
                                  T1518.001

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Config.Msi\f77b281.rbs
                                    Filesize

                                    788KB

                                    MD5

                                    ebeb13f748cdfbfcd1356139e17317e8

                                    SHA1

                                    542c32c45a9669e728e867d222f6d0d7d2caecce

                                    SHA256

                                    9299056fd4785de9586b6d1b9544261286d0a425c589069adee3186e029425a6

                                    SHA512

                                    2a8405aacba4e785eeb4915faf32e858941a15a1eaecb9b4ffa3452e1a061dcef4a83b47c2683d3ac38f9686bea9f3dad982d36f8e8a2bf09fcd4f50c2245bf6

                                  • C:\Config.Msi\f77b287.rbs
                                    Filesize

                                    8KB

                                    MD5

                                    6691896f58be0027398b60be38c26200

                                    SHA1

                                    51f9bde9ce30208de4233c977ebb33d3af3fbcc6

                                    SHA256

                                    07cf9064f2d67e1702b60bda2e52cae669720912c1c29739d499fafbee9017d4

                                    SHA512

                                    e5ccf7ed69c5ae018aca0fde147f0753dbf2492c2a56b787a0b867f2f44bd6641aacafce62f4260efd8755865d8be4cdd89b1f5a15fb4f35032c51232725941f

                                  • C:\Program Files\Java\jre1.8.0_51\bin\MSVCR100.dll
                                    Filesize

                                    809KB

                                    MD5

                                    df3ca8d16bded6a54977b30e66864d33

                                    SHA1

                                    b7b9349b33230c5b80886f5c1f0a42848661c883

                                    SHA256

                                    1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

                                    SHA512

                                    951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

                                  • C:\Program Files\Java\jre1.8.0_51\bin\dtplugin\npdeployJava1.dll
                                    Filesize

                                    1.1MB

                                    MD5

                                    cb63e262f0850bd8c3e282d6cd5493db

                                    SHA1

                                    aca74def7a2cd033f18fc938ceb2feef2de8cb8c

                                    SHA256

                                    b3c10bf5498457a76bba3b413d0c54b03a4915e5df72576f976e1ad6d2450012

                                    SHA512

                                    8e3ad8c193a5b4ab22292893931dc6c8acd1f255825366fdd7390f3d8b71c5a51793103aeacecfb4c92565b559f37aec25f8b09abb8289b2012a79b0c5e8cb3b

                                  • C:\Program Files\Java\jre1.8.0_51\bin\javacpl.exe
                                    Filesize

                                    75KB

                                    MD5

                                    f49218872d803801934638f44274000d

                                    SHA1

                                    871d70960ff7db8c6d11fad68d0a325d7fc540f1

                                    SHA256

                                    bb80d933bf5c60ee911dc22fcc7d715e4461bc72fd2061da1c74d270c1f73528

                                    SHA512

                                    94432d6bc93aad68ea99c52a9bcb8350f769f3ac8b823ba298c20ff39e8fa3b533ef31e55afeb12e839fd20cf33c9d74642ce922e2805ca7323c88a4f06d986d

                                  • C:\Program Files\Java\jre1.8.0_51\bin\javaws.exe
                                    Filesize

                                    314KB

                                    MD5

                                    5ed6faed0b5fe8a02bb78c93c422f948

                                    SHA1

                                    823ed6c635bd7851ccef43cbe23518267327ae9a

                                    SHA256

                                    60f2898c91ef0f253b61d8325d2d22b2baba1a4a4e1b67d47a40ffac511e95a5

                                    SHA512

                                    5a8470567f234d46e88740e4f0b417e616a54b58c95d13c700013988f30044a822acfef216770181314fa83183a12044e9e13e6257df99e7646df9a047244c92

                                  • C:\Program Files\Java\jre1.8.0_51\lib\charsets.pack
                                    Filesize

                                    1.0MB

                                    MD5

                                    45288142b863dc4761b634f9de75e5e5

                                    SHA1

                                    9d07fca553e08c47e38dd48a9c7824e376e4ce80

                                    SHA256

                                    91517ff5c74438654956aae554f2951bf508f561b288661433894e517960c2ac

                                    SHA512

                                    f331cd93f82d2751734eb1a51cb4401969fb6e479b2e19be609e13829454ec27cec864c57bdc116bf029317c98d551e9feafc44386b899a94c242bc0464556d8

                                  • C:\Program Files\Java\jre1.8.0_51\lib\deploy.pack
                                    Filesize

                                    1.8MB

                                    MD5

                                    5cfc3a1b269312f7a2d2f1d7c0497819

                                    SHA1

                                    d048284db9ce7103156f8bbce988b4d9978786b7

                                    SHA256

                                    80ba80d2a6c20deef6e2f3973337e15e22eec30508899ae998bf191ba725db26

                                    SHA512

                                    8735af7c8bc5b48aac42120326a5dee21f98512ba31c57c77b6fc3906b7b1b98e5f22f57a31f26dc3e16abe63a6f15ef2e115c7fc17bbab35e846dc373da9c6b

                                  • C:\Program Files\Java\jre1.8.0_51\lib\javaws.pack
                                    Filesize

                                    211KB

                                    MD5

                                    5a83bc9b3e4a7e960fd757f3ad7cd263

                                    SHA1

                                    f5f308aec7e93accb5d6714c178b8bf0840fb38d

                                    SHA256

                                    0a95ab97c85e534b72a369b3ee75200f8075cb14e6f226196b18fd43e6ba42f5

                                    SHA512

                                    b8e554bbf036d0500686e878597ffdefa8bcd091ab6533eae76fa04eda310cec7cac89b71911f1f81012f499c7bec890ac9032685945f7e5e6b68f7ad3f7430c

                                  • C:\Program Files\Java\jre1.8.0_51\lib\jsse.pack
                                    Filesize

                                    150KB

                                    MD5

                                    168f72fd2f288a96ee9c4e845339db02

                                    SHA1

                                    e25b521b0ed663e2b050af2b454d571c5145904f

                                    SHA256

                                    5552e52e39c0e7ac423d6939eec367a0c15b4ca699a3a1954f2b191d48a034e6

                                    SHA512

                                    01cdf3d8d3be0b2458d9c86976cef3f5a21131d13eb2a1c6f816aeb2c384779b67d1b419fa9233aedd3bbd16970ec7c81689bf2e25a8bebadec5de8e9b5a19f1

                                  • C:\Program Files\Java\jre1.8.0_51\lib\plugin.pack
                                    Filesize

                                    482KB

                                    MD5

                                    538777ddaa33641aa2c17b8f71eed307

                                    SHA1

                                    ac7b5fdba952ce65b5a85578f2a81b37daed0948

                                    SHA256

                                    9948b1c18d71a790e7b5a82d773fea95d25ab67109843a3f3888f3f0ac9d1135

                                    SHA512

                                    7a5877e0eaef6424ea473a203184fedb902cd9d47df5d95d6f617ca4efa1162f0ffd418e9bc6b7492f938cb33fc6384907237487d6ad4f6d0d2d962402529d8b

                                  • C:\Program Files\Java\jre1.8.0_51\lib\rt.pack
                                    Filesize

                                    13.1MB

                                    MD5

                                    f0177701b36068c9a2bb4924dd409fa5

                                    SHA1

                                    71e4b32c95e20dd565a6603d3de3819eb4f19d33

                                    SHA256

                                    93c1e08034b68e12d78005c2950145595327477c17c1f716248d3e16313b4eec

                                    SHA512

                                    8e198bf60dbb95f38bf5eca67c9b7cd4fe9920890ba3d569e08de59b38c1b00830a0a37168fd74c874df86b7ff0915c8b69adb1591432b42b5ff35e5885e6641

                                  • C:\ProgramData\Oracle\Java\installcache_x64\bspatch.exe
                                    Filesize

                                    34KB

                                    MD5

                                    2e7543a4deec9620c101771ca9b45d85

                                    SHA1

                                    fa33f3098c511a1192111f0b29a09064a7568029

                                    SHA256

                                    32a4664e367a5c6bc7316d2213e60086d2813c21db3d407350e4aca61c1b16a1

                                    SHA512

                                    8a69acae37d34930ed1b37a48012f4c1b214eacb18e46c7adc54aaa720b75c17ac0512206e7c7a72669c9f53e393b13ef9b7783f02482f19ea756c1022580f0d

                                  • C:\ProgramData\Oracle\Java\installcache_x64\diff
                                    Filesize

                                    9.1MB

                                    MD5

                                    d417682702b140d7131851bae877f046

                                    SHA1

                                    aa78da727e8a62c839a9bb6f7a93b48d3a04be70

                                    SHA256

                                    3b3657c83e4f588f0e759cd46e99309cece2ebb54af2c377f9dc087ec764fda8

                                    SHA512

                                    9e107b7f61e42410807aa1e6761ac7adce412846f69ae8e2e21b147e39d1a95d41367e21624381750eb11c77322206c4d869a477e5442e8323405c85854c03cd

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\40C68D5626484A90937F0752C8B950AB
                                    Filesize

                                    834B

                                    MD5

                                    a0af4d81b2b19a99a3d01be89d5f99d9

                                    SHA1

                                    4725c1a810005f860ede9dace7f1e5a20e5230d6

                                    SHA256

                                    de9f05ceb1610cf9964f0def09d525005569602993c82a647743f192e9414d4a

                                    SHA512

                                    eb98d475d51d07b929d92fe5aa00bfa21078f567906f3650eb3bebfff39c616a21918da8f0687853310acebdb160d4f65451204619a7b8085fbbc25491bb0554

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    70KB

                                    MD5

                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                    SHA1

                                    1723be06719828dda65ad804298d0431f6aff976

                                    SHA256

                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                    SHA512

                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                    Filesize

                                    471B

                                    MD5

                                    87fb52832b75e3d4277c862750c45113

                                    SHA1

                                    142af7416382c80cdf834715d1d63bc6858c2946

                                    SHA256

                                    c4f05792cda8510ed77d940fc33053d288cf4ba64429b07be3d751d8926fe1e0

                                    SHA512

                                    4d8e08cbac1589298d6c047d7245a1885ef236804cd3de48ae056d0ab65e2348c1241dea979866c16c5c44fa363e3ac0f8ab034663bf1de7ec241700bf61d881

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
                                    Filesize

                                    5B

                                    MD5

                                    5bfa51f3a417b98e7443eca90fc94703

                                    SHA1

                                    8c015d80b8a23f780bdd215dc842b0f5551f63bd

                                    SHA256

                                    bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

                                    SHA512

                                    4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EA618097E393409AFA316F0F87E2C202_1E65FD33F74047223AF4D58CBFD34BCE
                                    Filesize

                                    1KB

                                    MD5

                                    1f1ec69ac8fbecfe984d61bb651462a5

                                    SHA1

                                    cec3e5b8433a0674bfe0edd6ff4d22246aa00da9

                                    SHA256

                                    894c3e856cd2d68c7eb86a9155a1fcc43b1ae81444f4a6b15935a11bfb7dbf85

                                    SHA512

                                    d424470149bc1c9488b515360d7bf82f28f93005e9a0a412cdd2330244d6b08ceefe8796ad32260223ac50975ce5a0979185907c270c1c2b68e691bfa7432e8b

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\40C68D5626484A90937F0752C8B950AB
                                    Filesize

                                    180B

                                    MD5

                                    f44ff1530e58b66d69717df8eb26eea5

                                    SHA1

                                    e8bf4f32981e5fd63c214735a26f2193e784af44

                                    SHA256

                                    31418a0814e3603b83eefede8c6fc7c34042edf4ffb72e155228926d82de25e2

                                    SHA512

                                    b221a6e9d42fe098255e721076098a956b842d15102826ef8a256d10e34250254da30adb1c75a4acdf3d9d965b0da63f2d00ca7783e4da95168fa9ab5aa47f9d

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    304B

                                    MD5

                                    53ed090967ee19a0d313f05e5ed6ad1a

                                    SHA1

                                    20fa41a5c512b31d4c37aa96ccc63de6e2154924

                                    SHA256

                                    b3d40142c59827d05a3dabc1b2f9d5dea5ca0d01e0e5d2938d0c22d7617287b7

                                    SHA512

                                    a0ce55b11562963a999139d15e0a289a70264c9e83d9fbc0517c7ae0c7ca24076ed9f5b5b245622ffb1bfe088007f93c286d5e2d8f063ae1237e65eb6c9274f0

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    304B

                                    MD5

                                    e58779dcc69ad6dc8fb14ec04d766f24

                                    SHA1

                                    3ebfdf6b74f3155c92b60cec40f7e7097efa8c59

                                    SHA256

                                    0336c12d368d8963c5935bfa840f2bac04cdadd4173a40febcd0d61bf1c90407

                                    SHA512

                                    b72d1ae767f7395e07faeb4bd3cb555601c78d4fb71324b595ea4ed092915938dc5d1b0555734823b6e80fdba2ab16c5f6d7b146f688f7f78f1fcf24ef492ec2

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    304B

                                    MD5

                                    054b904c9404d9853836f51f4f50e2c8

                                    SHA1

                                    dfd294ae71db0f222a8f87ca67de16db5f7edf0c

                                    SHA256

                                    4f623cd61dd782c14d6c011e2c28cff5f86ecf146b95b1a7e6d113f0957a1d59

                                    SHA512

                                    ed9ea8100dbf416fee0d963f1e5f3b831f71e86e74f2e67ab8e3e8345f2067a03df413514488c45fee500504e3bf9411231ba4cc427c223acde6e0e6f052dd12

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    304B

                                    MD5

                                    4fbd094afe3072a7755c9e5f9715b6a6

                                    SHA1

                                    de37f30c264b9d35e4b3997f8b0e829b87ac16c6

                                    SHA256

                                    1db20579fc410e7c30d59f31ada2d8a4afa2cee8eeaa47ae7402b808173d4ecf

                                    SHA512

                                    cfe174583b72af5ba7c377a905a292d616511ca5a61c353bae5a6a57a906d0ab77f16a8217d486b0ff7805d0960042f85bd33f711bd959cfe3a515e639cf1bee

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    304B

                                    MD5

                                    25076392473f413fc679ed47d2a9d2c3

                                    SHA1

                                    2fa5e1fe923977bac133f16f9f62ebe9a61ab094

                                    SHA256

                                    4b737bfd56026f662caea9477e80feadafe8d7627810276ea23d19af2cc398f2

                                    SHA512

                                    e1cc6d5108335769a88ac4fbb5cc8ed2ba8f09197f0aa11a377f1033935c82e7d3d17a3a717ba59cbdb9d00fd8648c9d4ee6de57445eae1580fd25f1787d4ba9

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    304B

                                    MD5

                                    2effeb20dde093b8fac077d93e315f71

                                    SHA1

                                    d2c03cf932634f0077d6b1645132788ad8b144c6

                                    SHA256

                                    719ee3ce451824a334e08fda0cfe1b994316e862d52dc7871b54aa9ac7407424

                                    SHA512

                                    43d3705182f0c219104d84cdf1a5ea0602c8480ac038c2e757e55b4e275addeb2c04db63b922ce51d88c81d41c697e329877df064a4014abc07fb085012d1aa5

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    304B

                                    MD5

                                    cce168a76f3090aaecc92da49f4e4722

                                    SHA1

                                    5d77156939600e65d079197279e99b4e494f3056

                                    SHA256

                                    8c79d91f27eaa2b9a1a79877d0cf1c820efd02457f6934e6e8a686d4ba94a9bb

                                    SHA512

                                    afefa8510859b107d306394cc31cf876acc4f55095d08164485850222de713ff7a0d01d3f8600f8db72ee0e8132c1b9f7d9e5419734a40a034f7e25363c6e497

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    304B

                                    MD5

                                    80896550b54fa0f38c5271dfdeb17ce7

                                    SHA1

                                    d0b67982b4017f5343be237e36bc2f03ab5c3b10

                                    SHA256

                                    0f9d86db28dee18ffadfc8f6ff3d6cffd7286fd307e18dfad8f74582420d9fd8

                                    SHA512

                                    a70ad20fabf9ac7baa92793585147198e8205d4c166300cb852fe26c5cefae96b7b1da796c24165eb5dbe9a4a7be90a87201b86f5682f145f20609f894959df7

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    304B

                                    MD5

                                    e618894b7a259812c9868e0de2438669

                                    SHA1

                                    6da5acc8e1c2511556359774411d0620a82217f8

                                    SHA256

                                    fcd8f1a6db30bbd18bfe16455d3af0bbc62898628be2a0c723895971570fed82

                                    SHA512

                                    18a2a1f0da2ac2d88aa52e3823309c779ed457088cc5422286d9c16dfbab2552168c319822acf72e814d11367430513e02c9ea8719e93504443fabc72d2758d8

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    304B

                                    MD5

                                    19da14b368b3ab6f4587161b4bf21172

                                    SHA1

                                    f115f52e4d528e4b8320296ffe0dcef6492b99d8

                                    SHA256

                                    b04a9ab527254ce30f5c5a180c36c2236f7a7926616c2dd3af1ff6d2c225a110

                                    SHA512

                                    4d9c551b32ec0e25bd84a3581e94c9b18414535c8974a87fcab23852e483da3d6c9e739cb191ef1f6df1a52ee6a6216656467278712f54f6c7020cba5b9661ea

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    304B

                                    MD5

                                    0e563d677528e22fcb4cea5563b85dd7

                                    SHA1

                                    a1700e246160cde5fe60d9b27a5e970b2df65016

                                    SHA256

                                    4a123f679ede81870f2dddbd3cc65a6eb908f53505258f37eb2797b5042d712a

                                    SHA512

                                    2ae5764d496d9ce9a036824fd469e21409fbf6e7afcf255dcc7fdda453d6190ede979a7bc5addb15cb6846d131509643b3fa6b47cb4164584ce63cf777c75d24

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    304B

                                    MD5

                                    1ea22a71745970a7e1451631355a805c

                                    SHA1

                                    97ae4545509b4ae458f668a41237864796891da0

                                    SHA256

                                    03a483d45ac7cab5d5765cc32e321c56f4ba471193144c7923b9b1ec4fa1e333

                                    SHA512

                                    d36dc9a96baefab62cafc9b6da34b569f02357c37723da83ac01d9c392128811b08e65ec81fba1f7149918c434be9f48860898e6e5e9e10cd4a0db17463f64e2

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                    Filesize

                                    400B

                                    MD5

                                    bd09db7fd197a30f191b72d7601b7713

                                    SHA1

                                    328eacaddf7cd7d564f63db73715b5dd7aa13e76

                                    SHA256

                                    8f20bca1a709cf4bbe664a435eb978f26dc0e64f4070df79ba5ca3aebb2e038d

                                    SHA512

                                    a6a25fd1ff455f4d1a148c6d4b6f89306ee7bf6917e45787964eec5be5c1a5eb28c35568b69036a1d54d3fd74f031759c8d642ebb97e02ee62715f4c5e34747b

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
                                    Filesize

                                    398B

                                    MD5

                                    3f6048c5430a885d1b86a3e6ebca6618

                                    SHA1

                                    59b5e05424af7e42e9a9e9d0a3806097c689f33f

                                    SHA256

                                    81031076df9b41314fb4e2cfe6e2ebb8ec7cc3160498d38f85dfb2e758830272

                                    SHA512

                                    23eb368c03a3b7e09a75ea2e51606b1f821370c5fbf21779f0bc9125e286bb866bff4f742968608b1a607c73d56eba65df295763455873cc4169ae37e653c115

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EA618097E393409AFA316F0F87E2C202_1E65FD33F74047223AF4D58CBFD34BCE
                                    Filesize

                                    402B

                                    MD5

                                    6d39f7406ac38dd29c7146c4293c554e

                                    SHA1

                                    6385f409177b45313f16954daf23214954f69606

                                    SHA256

                                    dbf69069057edafe778b883476546ce91abf35676a2dbe8b4f3026c20ee5f1ea

                                    SHA512

                                    36667fb865b98137e510936f3926a78727c6fba005ef7da5bc4bbdddd0fdaa8b4de4d47d55cd653fedb96d896ed07da64d2cd080eab0dad44570955d82ca5b4b

                                  • C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\deployment.properties
                                    Filesize

                                    1KB

                                    MD5

                                    a0830306815a33b3c7297e403705fdd3

                                    SHA1

                                    ffdd82e32d70619f3f06f31ca494d27c2cb5eb3b

                                    SHA256

                                    46d8aa4e4a6730c9d5873eb6d85239ba984220d20d025269e44baf9707ef60f2

                                    SHA512

                                    bc088abd4fa3416dcc418796fd6c2c2fded0aacdc4ceb469296e72ff6497f52ee670534682e83202619d37936342eba913da59208ea8da8fe4be5ab50d21552f

                                  • C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\deployment.properties
                                    Filesize

                                    1KB

                                    MD5

                                    822026b545ca348a4ffb5db6bd518d2b

                                    SHA1

                                    116a6e0641ab9543321bab3eb76ad987faa8e23c

                                    SHA256

                                    09a6bc1301bdfe9e81370275bf7ba0be47eaf4e2098b1d87fc879ef4b77676dc

                                    SHA512

                                    78327f462d3442f3200d1fa2d67b174a52ccc2fdad41c39711ed9348c5f9de85ae7ac779e5779764599ac044e19a083313bbb3f216c27866054c37b298363a1e

                                  • C:\Users\Admin\AppData\LocalLow\Sun\Java\jre1.8.0_51_x64\jre1.8.0_51.msi
                                    Filesize

                                    38.7MB

                                    MD5

                                    1ef598379ff589e452e9fc7f93563740

                                    SHA1

                                    82ad65425fa627176592ed5e55c0093e685bfeef

                                    SHA256

                                    d4bdc230eaebefe5a9aa3d9127d12ac09d050bf51771f0c78a6a9d79a1f9dbf2

                                    SHA512

                                    673f4b08fc25e09e582f5f7e01b2369e361f6a5b480f0aa2f1d5991f10076ba8a9d6b1f2227979b514acc458b4fdc254fc3c14173db7e38b50793174d4697f23

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I819HQXH\jre-8u51-windows-x64.exe.341ysck.partial
                                    Filesize

                                    41.2MB

                                    MD5

                                    b9919195f61824f980f4a088d7447a11

                                    SHA1

                                    447fd1f59219282ec5d2f7a179ac12cc072171c3

                                    SHA256

                                    3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

                                    SHA512

                                    d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

                                  • C:\Users\Admin\AppData\Local\Temp\+JXF1787228626108787218.tmp
                                    Filesize

                                    113KB

                                    MD5

                                    3f142e45b739c9129c9290e21290ab2b

                                    SHA1

                                    33e540e1a4acf20afc968fe3df3367135ba34992

                                    SHA256

                                    8fb821bc49ab6aaa58e915763e92e9e4cc445af3d47309dd738e8e4b7a8271b9

                                    SHA512

                                    bd0bb654b238b6b870b9633ff2a31471d8e492aa3e3c6436bd4dc36c1f8332a739d9022bb56aff37fa5c756bbde5bf3c582daabc2db0135f6f6460c7f6f755a6

                                  • C:\Users\Admin\AppData\Local\Temp\+JXF6898563211064397322.tmp
                                    Filesize

                                    477KB

                                    MD5

                                    ec5d243a9958b3858b5a71fb9a690da7

                                    SHA1

                                    d80b02c91addef2ef58136d1a7df0189f453388c

                                    SHA256

                                    a4ece920f221b78d43b550d615c5934db162b64a331ffa663a85199e74ef2e6b

                                    SHA512

                                    479512c6076249a63a822d307b3d8c65d44d19abfadc597f0293fedf2c4fbac2ba6f60ca98d2c1dbb638ad09f3eb1419b6ef391fb098c7d1b62237bce9d79931

                                  • C:\Users\Admin\AppData\Local\Temp\+JXF7266706301527884763.tmp
                                    Filesize

                                    424KB

                                    MD5

                                    4c41e856744eb797e9936359a6509287

                                    SHA1

                                    0959e6f4dd535eb6fae388b6b9ac179dcf3afd76

                                    SHA256

                                    83ff53f599acefc11f5cf63fd0516d4db72aacf7f0125a5f79c9ff222cbf9dd7

                                    SHA512

                                    07ae284caa316315da74246c960198a7d549acf86f96cec550f41109fcd870a69ccac9818361657fb859e89d2bdc8398c7731c80d274d99a768102022a5f6e8b

                                  • C:\Users\Admin\AppData\Local\Temp\+JXF8599789445187832905.tmp
                                    Filesize

                                    141KB

                                    MD5

                                    54a91b0619ccf9373d525109268219dc

                                    SHA1

                                    1d1d41fcadc571decb6444211b7993b99ce926e2

                                    SHA256

                                    b2efabca5ea4bc56eea829713706b5cd0788b82aca153bd4adde9b1573933b4f

                                    SHA512

                                    7f79ff3b42a672371814f42814aa5646328b1a314691d30ce09ffdc7a322adcb1af66625274f7fac024ca2f22a42b625001735711c430faef6e077e1f1d24887

                                  • C:\Users\Admin\AppData\Local\Temp\+JXF9608984308476562374.tmp
                                    Filesize

                                    132KB

                                    MD5

                                    afa7a91dadd77b23634a0fdf18c148f3

                                    SHA1

                                    6cbb57ba2355cf442e06899898ff5af55867103e

                                    SHA256

                                    9287925cae90ac480804094ff0876832065e2db116470da1f524d79ed9c18b70

                                    SHA512

                                    84d123b67505522c256f4ff79c3822eabe2d63036023896e9854298ff39e050bef7894f6320ccf950592015760354683c4dbd19aa203d433a04a5d6bb28e8115

                                  • C:\Users\Admin\AppData\Local\Temp\Tar3396.tmp
                                    Filesize

                                    181KB

                                    MD5

                                    4ea6026cf93ec6338144661bf1202cd1

                                    SHA1

                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                    SHA256

                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                    SHA512

                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
                                    Filesize

                                    116KB

                                    MD5

                                    e043a9cb014d641a56f50f9d9ac9a1b9

                                    SHA1

                                    61dc6aed3d0d1f3b8afe3d161410848c565247ed

                                    SHA256

                                    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                                    SHA512

                                    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe
                                    Filesize

                                    1.6MB

                                    MD5

                                    199e6e6533c509fb9c02a6971bd8abda

                                    SHA1

                                    b95e5ef6c4c5a15781e1046c9a86d7035f1df26d

                                    SHA256

                                    4257d06e14dd5851e8ac75cd4cbafe85db8baec17eaebd8f8a983b576cd889f8

                                    SHA512

                                    34d90fa78bd5c26782d16421e634caec852ca74b85154b2a3499bc85879fc183402a7743dd64f2532b27c791df6e9dd8113cc652dcb0cdf3beae656efe79c579

                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.BMP
                                    Filesize

                                    12KB

                                    MD5

                                    3adf5e8387c828f62f12d2dd59349d63

                                    SHA1

                                    bd065d74b7fa534e5bfb0fb8fb2ee1f188db9e3a

                                    SHA256

                                    1d7a67b1c0d620506ac76da1984449dfb9c35ffa080dc51e439ed45eecaa7ee0

                                    SHA512

                                    e4ceb68a0a7d211152d0009cc0ef9b11537cfa8911d6d773c465cea203122f1c83496e655c9654aabe2034161e132de8714f3751d2b448a6a87d5e0dd36625be

                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG10.PNG
                                    Filesize

                                    206B

                                    MD5

                                    19cc60490b1c2ff33fd88054ea0b08fa

                                    SHA1

                                    e0efb3ffe0e9de359922d134c68f67371d0fe21a

                                    SHA256

                                    49708851bdda2b324cbe7fa391af81ff3fab72de28c88b073035b1ec87fc5e57

                                    SHA512

                                    452fb6a1f9b7a908f6bfc7634a6f9de848adbe37fa080977060d5b2eea7da1207b87b1449b37a909d6be8e748fc39c6e7d30829546751f9c60c2490f2bf46aa6

                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG15.PNG
                                    Filesize

                                    43KB

                                    MD5

                                    803866e63e1b433eafa31ddf1819d88a

                                    SHA1

                                    e5cbdf988d8711b831981c9cc5c2695e44ecd963

                                    SHA256

                                    3cff2eae4bc6ef69c72d163d41c4f387e8cc3413772024062d093583069fc6f1

                                    SHA512

                                    d494faf98f9179111f0a1e6ba8261d6b0924172c57663ae26efc4aa3022c1420dfc980705ca5579169a33a68baa299bdf3c38b8f322fbf2e54ed0f36198aff98

                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG16.PNG
                                    Filesize

                                    644B

                                    MD5

                                    4c8bb522e8cf8c27b8e7fc318c7ab17b

                                    SHA1

                                    3071a7f9b977d6a27e9ab0777456b3c13753568a

                                    SHA256

                                    3eccb1386194744d6596a9c3abf854ea591e12742d789518e90afb99fa370871

                                    SHA512

                                    d112bbbcaed8b8ec04bf52fa0f2a320c04dc4962c862e383e27b6f4f8bff621ee201b982140f84b6de527753e92511e21be539296a9aa38e572a5d5051c7d539

                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG18.PNG
                                    Filesize

                                    40KB

                                    MD5

                                    54c173de619065c86d50c5c7cf66097a

                                    SHA1

                                    58111b16ba2075c2fcfe30ddef29ea66108cf9ad

                                    SHA256

                                    30db6860833fe2f29801d604bda19e5a0d2a4b9f409caadce56dde13324078a7

                                    SHA512

                                    85ec2700ebbc18bfcbee25f3b025a9c1d3b32502f6b4313c2df124f454c0d9d098414bef0a8bf44f7e5b3eeeae6e3491106c2b477d69b94158b897ea6b0f5b57

                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG19.PNG
                                    Filesize

                                    40KB

                                    MD5

                                    f4b1b9ae006f2e94ad42b436d63930eb

                                    SHA1

                                    078af4d2f9b9a45c55d3d56431b957c651f133ee

                                    SHA256

                                    ef87ee87501f2c30fd548f71cc6d02d39daba90c810403c682ae1aad6b33db6b

                                    SHA512

                                    3d0af3521d187491009c569c50197dc911c08b8ab0bae0185835fc74151e60dbbb5c3f59ac7b41432e03137ec6cb272ce38edb39b1ed0d1bf266872a940ae37f

                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.BMP
                                    Filesize

                                    12KB

                                    MD5

                                    f35117734829b05cfceaa7e39b2b61fb

                                    SHA1

                                    342ae5f530dce669fedaca053bd15b47e755adc2

                                    SHA256

                                    9c893fe1ab940ee4c2424aa9dd9972e7ad3198da670006263ecbbb5106d881e3

                                    SHA512

                                    1805b376ab7aae87061e9b3f586e9fdef942bb32488b388856d8a96e15871238882928c75489994f9916a77e2c61c6f6629e37d1d872721d19a5d4de3e77f471

                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.BMP
                                    Filesize

                                    12KB

                                    MD5

                                    f5d6a81635291e408332cc01c565068f

                                    SHA1

                                    72fa5c8111e95cc7c5e97a09d1376f0619be111b

                                    SHA256

                                    4c85cdddd497ad81fedb090bc0f8d69b54106c226063fdc1795ada7d8dc74e26

                                    SHA512

                                    33333761706c069d2c1396e85333f759549b1dfc94674abb612fd4e5336b1c4877844270a8126e833d0617e6780dd8a4fee2d380c16de8cbf475b23f9d512b5a

                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG49.BMP
                                    Filesize

                                    1.8MB

                                    MD5

                                    5c9fb63e5ba2c15c3755ebbef52cabd2

                                    SHA1

                                    79ce7b10a602140b89eafdec4f944accd92e3660

                                    SHA256

                                    54ee86cd55a42cfe3b00866cd08defee9a288da18baf824e3728f0d4a6f580e7

                                    SHA512

                                    262c50e018fd2053afb101b153511f89a77fbcfd280541d088bbfad19a9f3e54471508da8b56c90fe4c1f489b40f9a8f4de66eac7f6181b954102c6b50bdc584

                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG9.PNG
                                    Filesize

                                    438B

                                    MD5

                                    c2d61af0e799bbc8bcde7bb15564952b

                                    SHA1

                                    09bb6c51afcff1276a9ea2a795a9cf3e5ab4494a

                                    SHA256

                                    5ca45fb4679f8ec9671685874fe70871f1cb49e6b6f6210137864784888d070e

                                    SHA512

                                    edc12546dc237505c698092db968d04399a697c0bd9a10e56daec05340864d24f56939e182a052275f6a750aeb4a02f32b21cda0311278ed8e0bc758bb577743

                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                                    Filesize

                                    325KB

                                    MD5

                                    c333af59fa9f0b12d1cd9f6bba111e3a

                                    SHA1

                                    66ae1d42b2de0d620fe0b7cc6e1c718c6c579ed0

                                    SHA256

                                    fad540071986c59ec40102c9ca9518a0ddce80cf39eb2fd476bb1a7a03d6eb34

                                    SHA512

                                    2f7e2e53ba1cb9ff38e580da20d6004900494ff7b7ae0ced73c330fae95320cf0ab79278e7434272e469cb4ea2cbbd5198d2cd305dc4b75935e1ca686c6c7ff4

                                  • C:\Users\Admin\AppData\Local\Temp\jusched.log
                                    Filesize

                                    9KB

                                    MD5

                                    8ca71ee7c8fc7420818f74e0e32526ea

                                    SHA1

                                    8de25a59dff4b700c96e69ab1d1cbf0129a0d8af

                                    SHA256

                                    fd9a3f72d703450888618089a9dfed6618bf54641940c491ee380f9c0ee28c60

                                    SHA512

                                    12ce903e255926c513ec49a999b7bc8d9c60866da68e0a2e5d3a62eaac631b4632e2bea3aabd297419343db68875d3de97ed9902b4860c7656d73b4b9a525f46

                                  • C:\Users\Admin\AppData\Local\Temp\jusched.log
                                    Filesize

                                    18KB

                                    MD5

                                    fd85f5fcfaccca6abb4630270a0ca049

                                    SHA1

                                    fdca164992ab4794e0fc55a8efe54ff95682d8de

                                    SHA256

                                    58303ef1ce5069a2ade1d3106ddb116b9d38eb3c3e0c5cb5badd8f32dee9833b

                                    SHA512

                                    0575955ce9f23245e90c2b131913e764f33c5642ec19ada9d1314f517711bf60f7d1183ecfed69ac24d6471c201f46590769e7df952f264cc26c4e752f5b21eb

                                  • C:\Users\Admin\AppData\Local\Temp\~DF99AA2B6A39742145.TMP
                                    Filesize

                                    16KB

                                    MD5

                                    3132c474f3d16db245b20e82a287fcc0

                                    SHA1

                                    5c482312545804ab29c8f6f390929bda52b12e88

                                    SHA256

                                    ecb393eef161b69ea0bebd127ec0761e8bb25007012bf0a00539f68c6e15309d

                                    SHA512

                                    8ea5e98f9e132f172085736b28b2a737b83cc89b2e0c73829006f68b46186978836fbf8ea8341e7d903746c6655a81c3caa0bd0d61d4c26ec7d39fcd1e8ac745

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                                    Filesize

                                    9.1MB

                                    MD5

                                    833512c89f1ab92c80131d415f89f442

                                    SHA1

                                    dd9953ddcc33278bb97502ffdc6e7462e8005680

                                    SHA256

                                    717f80429e16e7c467a8472dfb0404e22fdf2d67ecd94018b6536dc9d995bff6

                                    SHA512

                                    f23201251ea19b6122f60a788a027bd59aca1233b17b265709a51a2babc1eea1394a4400eadcc6792bb5f9843d73a95660f60f487779cbfc05766f53fa3ef3d1

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\TlauncherProfiles.json
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\TlauncherProfiles.json
                                    Filesize

                                    421B

                                    MD5

                                    f81b3aa49160669dd9157bf681c496dc

                                    SHA1

                                    3465def9df8fb43e60250a3434bf145df892e700

                                    SHA256

                                    8f0e4100d6864b05ffa2dfb8ed9e09c3a8a2b2587d01ae57c837a68e7d4ab743

                                    SHA512

                                    f315e09ce32de5ae3f7aaf7a153b5f51d39c93279b35ce27db45233d996502a03602ea9ae9022ae64184de49f037608f665a9ac84c8faec9fa072076211704a1

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\google\code\gson\gson\2.2.4\gson-2.2.4.jar
                                    Filesize

                                    185KB

                                    MD5

                                    2f54fc24807a4cad7297012dd8cebf3d

                                    SHA1

                                    a60a5e993c98c864010053cb901b7eab25306568

                                    SHA256

                                    c0328cd07ca9e363a5acd00c1cf4afe8cf554bd6d373834981ba05cebec687fb

                                    SHA512

                                    d7aa9214cefb99b2f39bab6bf5718dafcb43742f8a881e5fb6cbc3a757491c0082a536ed1fef6c7168412b6e5bdec28e68a40b4d4d0b57b63a7bbc9a55f820cd

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\google\guava\guava\17.0\guava-17.0.jar
                                    Filesize

                                    2.1MB

                                    MD5

                                    89fef81c2adfa9b50a64ed5cd5d8c155

                                    SHA1

                                    9c6ef172e8de35fd8d4d8783e4821e57cdef7445

                                    SHA256

                                    8c36a80ea613d0b6b8040a17cf837c5bbe3677bc1b06a058a6c174fdb787ebbc

                                    SHA512

                                    5cf3cfecd3ce604e89535f221ad23ddc8903d7e306373a2ba6709d4991eda6df842cafe6913751a25da34fdecb54d4060fe0299343cf5bb594139ccf64fb4dd6

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\ibm\icu\icu4j-core-mojang\51.2\icu4j-core-mojang-51.2.jar
                                    Filesize

                                    1.6MB

                                    MD5

                                    aec124acf7b3c1c6ed41a6270a4452b8

                                    SHA1

                                    63d216a9311cca6be337c1e458e587f99d382b84

                                    SHA256

                                    147592c5eb8e11fc8394125954f877acf25918bae13aa210c2825aefc3030ed8

                                    SHA512

                                    ca585221ac4b06ed7b12891b43882e1c219d4656bab0f291a25fb9bd971d09371f1c8e35181a9ae5dafd9a429367ade86ec3f06eb0dc887e8a790c671132cac1

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\authlib\1.5.21\authlib-1.5.21.jar
                                    Filesize

                                    62KB

                                    MD5

                                    70565f6a4aa38a8e8541ef019adbf8ad

                                    SHA1

                                    aefba0d5b53fbcb70860bc8046ab95d5854c07a5

                                    SHA256

                                    ce7a9c86ebebf30b89929026f4a0a3c58ce0f4d47937d6dc086ae4fd0c77544a

                                    SHA512

                                    7223d0e9a0c8bae870c88748008062ee1e9c659e8b1acf200ece0ab71488bd6c4447db779ae61258d07a0dbc6f46f03ad1f168d2a2cac0f758f9729b38d92731

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\netty\1.8.8\netty-1.8.8.jar
                                    Filesize

                                    15KB

                                    MD5

                                    5da4cd5158f975d44952b929ce835b7c

                                    SHA1

                                    0a796914d1c8a55b4da9f4a8856dd9623375d8bb

                                    SHA256

                                    cae3de169e7695ef30079349c5ea81790bd10c04c4037196fd4fdc07b6d43934

                                    SHA512

                                    b693efc64eae075cc0130d05382d671c080b704ed0ac9880ab76b253b235dc4d7df2b23c612a574f054bca498294343430d825fedb6cffee268b786b234fc120

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\mojang\realms\1.7.59\realms-1.7.59.jar
                                    Filesize

                                    1.1MB

                                    MD5

                                    358110bc2e443ee17791b6dd4c6ac75b

                                    SHA1

                                    9c6c59b742d8e038a15f64c1aa273a893a658424

                                    SHA256

                                    4a6a90ed956609d6cd3a7f84622fcac87d22e9a5d4858c6d1e965af860d07a63

                                    SHA512

                                    5ffbcb54c6590fc083f5e4cad304b546805413dae25da13d7fa86f44a81e6d100c4e29783b715a3b14d39860dc10414557a58898981f6edc5ef658c3ae0d429c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\paulscode\codecjorbis\20101023\codecjorbis-20101023.jar
                                    Filesize

                                    101KB

                                    MD5

                                    0d622e2ac4368b5a33d540a9e4819e0c

                                    SHA1

                                    c73b5636faf089d9f00e8732a829577de25237ee

                                    SHA256

                                    6c4b4e50e608763564afa1bde2d25ece9dd715e7c9129540faa1faded4896506

                                    SHA512

                                    304b55520c48d574cb046efa45687000b640937ea86119b81c152bfb192aded3de61b993bb83275e21efa4cf0f50efd3025d030b18dc1a0f53fed1dcdcb151f9

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\paulscode\codecwav\20101023\codecwav-20101023.jar
                                    Filesize

                                    5KB

                                    MD5

                                    f6a93b7eb8083e4ced92e7e253657057

                                    SHA1

                                    12f031cfe88fef5c1dd36c563c0a3a69bd7261da

                                    SHA256

                                    bb7d17b340afe6abdfbfdaa03683bce4aef39a64887dbab0636eaff3cf2d59ba

                                    SHA512

                                    994af7ab19036542162d75a94dad4c7645f60626879f715d308966b8a018c84474cfcac28e2555f4a6e7a925bc919c54da276e2ee45bad2eb512ca1abeb7a2ed

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\paulscode\libraryjavasound\20101123\libraryjavasound-20101123.jar
                                    Filesize

                                    21KB

                                    MD5

                                    247b45f9d2f0071ad543c14d0ff31d5c

                                    SHA1

                                    5c5e304366f75f9eaa2e8cca546a1fb6109348b3

                                    SHA256

                                    333bbefeff5eb1722dc9b8d2e26c38bc69c1efa07d0ca870480f29d8858aa336

                                    SHA512

                                    eac73f86f1f85c94f5df309c4a27b02ce33e63635ef731e088f4dbeae2679d837c0a82efd96d853bc0a193edf5636d949a91b41e2b43de8bfbe376d2e717984c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\paulscode\librarylwjglopenal\20100824\librarylwjglopenal-20100824.jar
                                    Filesize

                                    18KB

                                    MD5

                                    93730cef2e75762c5a1431c6d7a0c78e

                                    SHA1

                                    73e80d0794c39665aec3f62eee88ca91676674ef

                                    SHA256

                                    107d11509f6af59b8c2ba23df828bc5d3c4e067b58f3d858c7deb90ca5308f84

                                    SHA512

                                    0e0956a0c16943c3bbeee89b17a556b2f4a57e7d87db1bca2449a77517c46559f4b2dcb541695f89693fedb533e627671466915758dd0f0299477bf374a58dc8

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\com\paulscode\soundsystem\20120107\soundsystem-20120107.jar
                                    Filesize

                                    63KB

                                    MD5

                                    6d9d7d6c163caf74984465694d3566e7

                                    SHA1

                                    419c05fe9be71f792b2d76cfc9b67f1ed0fec7f6

                                    SHA256

                                    2882d64550240dd0c026724da664d9f97ef205c91d6a85273d10790d88608f34

                                    SHA512

                                    8b5c995c3ba0b58f60269793418f3d52c766fa182c92bb76856b7bb7fb79e7c74eecea8d50fc1fac665328b00474851a8ea0c959373d84269e550ad1cb6e327c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\commons-codec\commons-codec\1.9\commons-codec-1.9.jar
                                    Filesize

                                    257KB

                                    MD5

                                    75615356605c8128013da9e3ac62a249

                                    SHA1

                                    9ce04e34240f674bc72680f8b843b1457383161a

                                    SHA256

                                    ad19d2601c3abf0b946b5c3a4113e226a8c1e3305e395b90013b78dd94a723ce

                                    SHA512

                                    b65531ead8500493e3dd14a860224851b80f438fc53bf8868b443a0557d839a2b0c868e4fedcf99579ae04b6b2bbd8cdb37f9921ad785983c37569aa9d2e8102

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\commons-io\commons-io\2.4\commons-io-2.4.jar
                                    Filesize

                                    180KB

                                    MD5

                                    7f97854dc04c119d461fed14f5d8bb96

                                    SHA1

                                    b1b6ea3b7e4aa4f492509a4952029cd8e48019ad

                                    SHA256

                                    cc6a41dc3eaacc9e440a6bd0d2890b20d36b4ee408fe2d67122f328bb6e01581

                                    SHA512

                                    957a438894a196e534af9ae1e61fb21e16f273952b55a81abb8faf0b139fc031ea940cf477f81704db417d1ce6ff2d9ddd4a2cbf316903b0e2dc1aeaef24f292

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\commons-logging\commons-logging\1.1.3\commons-logging-1.1.3.jar
                                    Filesize

                                    60KB

                                    MD5

                                    92eb5aabc1b47287de53d45c086a435c

                                    SHA1

                                    f6f66e966c70a83ffbdb6f17a0919eaf7c8aca7f

                                    SHA256

                                    70903f6fc82e9908c8da9f20443f61d90f0870a312642991fe8462a0b9391784

                                    SHA512

                                    e5d1fc8ec4544e1fa0f7c4aae8dbcca466c4987bc92fbbc430b054b10d646b745add4a754b1be9d50edd64330c798c53173a97289db57a966312e16f934e9d1f

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\io\netty\netty-all\4.0.23.Final\netty-all-4.0.23.Final.jar
                                    Filesize

                                    1.7MB

                                    MD5

                                    4725826ca7ba3713db6748ee8f3906c3

                                    SHA1

                                    0294104aaf1781d6a56a07d561e792c5d0c95f45

                                    SHA256

                                    50510e9c9874b539b98ef931fe7eeeb002f6b5b1976ea37669b9493426294561

                                    SHA512

                                    80fcf9653620a614fb444d039c8bd8c195db25cb16f39ccccd87c1434fbc836c66f792e7717cc989b66d57c0a86365b8ae051c107916c231d4ecd0b4d2908490

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\java\dev\jna\jna\3.4.0\jna-3.4.0.jar
                                    Filesize

                                    985KB

                                    MD5

                                    52b0d8408b694de10ce93c85514aaa10

                                    SHA1

                                    803ff252fedbd395baffd43b37341dc4a150a554

                                    SHA256

                                    3bff6a1489b8e54cf130344bc5e8744db331045ad2fc736612576e1d80eb1f48

                                    SHA512

                                    27fe373433bf12d9566d8b46c4f17549ca04f3c1d9b809bff411b6c348b220d2c320060ab11db57ce7a87e2ce14b91dcba5ce6e226ea1e4c398bbb13736f33a3

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\java\dev\jna\platform\3.4.0\platform-3.4.0.jar
                                    Filesize

                                    892KB

                                    MD5

                                    c5057d6dc3a531708e4a91249fadda3f

                                    SHA1

                                    e3f70017be8100d3d6923f50b3d2ee17714e9c13

                                    SHA256

                                    ea89d5090c8303ba4e9a0056e6d8a20429f3e021411e950bfd9eba3b6e6cf15c

                                    SHA512

                                    a89db5e82b44181d1b76ab9a7c1a0156f0511374a0d2c374ed815d4941f8566da0864e14492c85041938286dc2b27b8b0ed32188fa30e2e6286bc6f15339f7d3

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\java\jinput\jinput-platform\2.0.5\jinput-platform-2.0.5-natives-windows.jar
                                    Filesize

                                    151KB

                                    MD5

                                    b168b014be0186d9e95bf3d263e3a129

                                    SHA1

                                    385ee093e01f587f30ee1c8a2ee7d408fd732e16

                                    SHA256

                                    24afbd5e1fab17da57d16a4d3f19d53f36155ef46a9976484201a4bb9722287f

                                    SHA512

                                    e8dd2c73c97cb0ec065acb3973a89cacf742005d60eca5f68edfd5306a23c4a6be8dd8deb4f7ff870075f75d79fff9a87c2aaee980ef7b4da764bcb822257dfe

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\java\jinput\jinput\2.0.5\jinput-2.0.5.jar
                                    Filesize

                                    203KB

                                    MD5

                                    cc07d371f79dc4ed2239e1101ae06313

                                    SHA1

                                    39c7796b469a600f72380316f6b1f11db6c2c7c4

                                    SHA256

                                    79b5a4f5829e1a49a415711f7fb8eb5b9ad22defa72929fda2da96ec30d3f018

                                    SHA512

                                    d75e3e35844ce41515fd25f34f9cc2228c5b94e479894dc832e07c78f70cb0d83819c7d574d01bbd0363e9387c9ac15f43a1171a8bd75b783aa5c856b492d24c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\java\jutils\jutils\1.0.0\jutils-1.0.0.jar
                                    Filesize

                                    7KB

                                    MD5

                                    f60976b19661c849c5c87433045a9885

                                    SHA1

                                    e12fe1fda814bd348c1579329c86943d2cd3c6a6

                                    SHA256

                                    c3334ff39cf0ab3b54925619101054c90098b7c733b1e7834c7b75e4c41e84a5

                                    SHA512

                                    39cdb29204df770b84ecd5d0041d8cf662c25bd16ef1e7d8257704a1ed3355cc3bb554b99d1fa2e8f0b5d99973201d344ab6cef04cacf98cd041f93a66e36bec

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\minecraft\launchwrapper\1.12\launchwrapper-1.12.jar
                                    Filesize

                                    32KB

                                    MD5

                                    934b2d91c7c5be4a49577c9e6b40e8da

                                    SHA1

                                    111e7bea9c968cdb3d06ef4632bf7ff0824d0f36

                                    SHA256

                                    57f402b626d16cc2705bf2a37add7adbb074f0ca3b3102fa6e23aa303dae682f

                                    SHA512

                                    ee4e53605216084a832c2e40f165c4c25a667a33fe9a27b2e4cd56627250188f73827c936eb7c922027e3a0bc6db4be95484e2bf9420ccfe5832fa76526e7f11

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\net\sf\jopt-simple\jopt-simple\4.6\jopt-simple-4.6.jar
                                    Filesize

                                    61KB

                                    MD5

                                    13560a58a79b46b82057686543e8d727

                                    SHA1

                                    306816fb57cf94f108a43c95731b08934dcae15c

                                    SHA256

                                    3fcfbe3203c2ea521bf7640484fd35d6303186ea2e08e72f032d640ca067ffda

                                    SHA512

                                    18bf59191d7a456e7675c841df8411ebe425da40532e103db95483be5d2a75510d8a38ad9755cdd4e0be27afe7cfd0b358599388a84fcec1ee27e89caa37f5af

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\commons\commons-compress\1.8.1\commons-compress-1.8.1.jar
                                    Filesize

                                    356KB

                                    MD5

                                    d862e30ff6b5d78264677dcd6507abb8

                                    SHA1

                                    a698750c16740fd5b3871425f4cb3bbaa87f529d

                                    SHA256

                                    5fca136503f86ecc6cb61fbd17b137d59e56b45c7a5494e6b8fd3cabd4697fbd

                                    SHA512

                                    5f254bffa74bd5a58581ae304a54d127db8a5f68e4d265594ec547013287a87716ce7a60dfa5e19f2ae8a6c75670d25ddf89eab764caf882def1a17e7d3cfddf

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\commons\commons-lang3\3.3.2\commons-lang3-3.3.2.jar
                                    Filesize

                                    403KB

                                    MD5

                                    3128bf75a2549ebe38663401191bacab

                                    SHA1

                                    90a3822c38ec8c996e84c16a3477ef632cbc87a3

                                    SHA256

                                    6b81d10754dadf184d386011486e6509c2cc0c3d33565ced4fb4402b9413d47d

                                    SHA512

                                    3e6eb74b61c42d22de48c29e7e52057dd25d9f93857dc7bffc7052a56449f62153c487877d6a019adabbaee90e32085b104acc591ea9731839f8148dc4059e10

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\httpcomponents\httpclient\4.3.3\httpclient-4.3.3.jar
                                    Filesize

                                    575KB

                                    MD5

                                    88cc3123fce88d61b7c2cdbfc33542c5

                                    SHA1

                                    18f4247ff4572a074444572cee34647c43e7c9c7

                                    SHA256

                                    9844cc9b5440d65a88d28bcba9d771374d2dfdab898848cda164611091633013

                                    SHA512

                                    7c0dfa5c0eec596795b6af8c74510cca34764802b9fdd785a1d135859284f864f69d915f4c5aa1c9c1b634ede4e76a0d73f956e859595de278c14979dd89bc2e

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\httpcomponents\httpcore\4.3.2\httpcore-4.3.2.jar
                                    Filesize

                                    275KB

                                    MD5

                                    ee3d34dce4a30c7d3002cadf8c9172c1

                                    SHA1

                                    31fbbff1ddbf98f3aa7377c94d33b0447c646b6e

                                    SHA256

                                    abd02320e2356f89d054dae4cf02306bef20a9cf7865b3ac94ec7552b4f1528b

                                    SHA512

                                    e2b26b256af812a6c142bf03c827adea145fb5f30084cd2acc7235b9ae8bee5f08afcdf975318f6ae8e1c2c1f6b7edf9426d61eb1812cc5debc24f7b1b92ee61

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\logging\log4j\log4j-api\2.0-beta9\log4j-api-2.0-beta9.jar
                                    Filesize

                                    105KB

                                    MD5

                                    243049406066e313938e168335069d32

                                    SHA1

                                    1dd66e68cccd907880229f9e2de1314bd13ff785

                                    SHA256

                                    eb0ca9bdd938f80711152a758d6bc331a8b0d769199d457294dc67ed03f73498

                                    SHA512

                                    a24a425416856973576371b208f4e75b99f7aac2bbfe87a21c8ca8c63dba7525bcd0afa745e0bfd02efa66f593b0e97d6acb4317ff48baaeca32f09e7efa23e6

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\apache\logging\log4j\log4j-core\2.0-beta9\log4j-core-2.0-beta9.jar
                                    Filesize

                                    665KB

                                    MD5

                                    152ecb3ce094ac5bc9ea39d6122e2814

                                    SHA1

                                    678861ba1b2e1fccb594bb0ca03114bb05da9695

                                    SHA256

                                    dcde6033b205433d6e9855c93740f798951fa3a3f252035a768d9f356fde806d

                                    SHA512

                                    34d98ac898cab200103ba854cdbf9e031009dd4566a09a556613af088d9b7fa900fc86a7fd5f15561b61838f6bfb1a1311cd2fd3148cb0aa3e02c5293114013e

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl\lwjgl-platform\2.9.4-nightly-20150209\lwjgl-platform-2.9.4-nightly-20150209-natives-windows.jar
                                    Filesize

                                    599KB

                                    MD5

                                    6cab9a7349c4a33e172ad405682e7796

                                    SHA1

                                    b84d5102b9dbfabfeb5e43c7e2828d98a7fc80e0

                                    SHA256

                                    f2e1f2c6bd7511a7504f389b8b716f5d8dc2fdc71e29c89b52644314cf0a228e

                                    SHA512

                                    83308b1b2edb19b6d252f7363f1cf10b56cb36cf40fbdae83a5ef403436d20a1d088f2c654d85d54143232f82bdef6d01087b3a4d70521d04defcddf548f4fa9

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl\lwjgl\2.9.4-nightly-20150209\lwjgl-2.9.4-nightly-20150209.jar
                                    Filesize

                                    1022KB

                                    MD5

                                    6e55ddca0cb6375facfecf1c769b7d77

                                    SHA1

                                    697517568c68e78ae0b4544145af031c81082dfe

                                    SHA256

                                    833e721817f70d1445eec13d8ce5a86e12af70efac5014356302e2bbc68b3fe2

                                    SHA512

                                    fbedcb5868c3182c4f8a559d375d51b948bc7146d83990e19ef48a042a5d6399a74372e672651a4be7369579201a50591c5a8673082bc70bef0757e9be7266b9

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\lwjgl\lwjgl\lwjgl_util\2.9.4-nightly-20150209\lwjgl_util-2.9.4-nightly-20150209.jar
                                    Filesize

                                    169KB

                                    MD5

                                    b5c4665943f749a0bba6a6da53a45674

                                    SHA1

                                    d51a7c040a721d13efdfbd34f8b257b2df882ad0

                                    SHA256

                                    034456b132a336b72757325bb7aaf99e075681ee5650d2bea21717bd485de42f

                                    SHA512

                                    e6d96084f1702d396e7048a95c0f0d2fddefa7692219d89979c21928f6c624e60ea439fee8e5e218df6f7257b8e4261d3c893cb7d9a17d0d36e67265efe7c506

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\ow2\asm\asm-commons\6.2\asm-commons-6.2.jar
                                    Filesize

                                    77KB

                                    MD5

                                    a031c9a32770c02c2f91d2bcbeceabcd

                                    SHA1

                                    f0df1c69e34a0463679d7c8db36ddb4312836e76

                                    SHA256

                                    15545913db06c987aa404f028e33501d9f27f8ced612f73727e3547ac4de878c

                                    SHA512

                                    e884f2dce3d203b00970c61ac956199dc1c168d8364de9b561d2305a31778ba1a8786bcfca5c59dbac0b08414d9c8ed1d7fb53ebb75f8604f532c2950ad5a6b1

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\ow2\asm\asm-tree\6.2\asm-tree-6.2.jar
                                    Filesize

                                    49KB

                                    MD5

                                    e7279981c6764dcd73a99705acf5c9a6

                                    SHA1

                                    61570e046111559f38d4e0e580c005f75988c0a6

                                    SHA256

                                    02317d9ed739dab470a96f44de712fde51a811362ca26852b34324388e61257c

                                    SHA512

                                    2492fb82610fbed9df0ded5825cc6bcc106a1ec8d1f362acdfc9712766618dbe39b78c5a80d2d6d79e876d86677c48bacbcf6be020472a30e3785050d2f931c3

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\ow2\asm\asm\6.2\asm-6.2.jar
                                    Filesize

                                    108KB

                                    MD5

                                    7abdce94068615d690495f45eb6eb980

                                    SHA1

                                    1b6c4ff09ce03f3052429139c2a68e295cae6604

                                    SHA256

                                    917bda888bc543187325d5fbc1034207eed152574ef78df1734ca0aee40b7fc8

                                    SHA512

                                    1e819b65d6dd55da6e325b4d223f661cf25c04f1a8b3b52e766dab8c9add91ddec816703ccc6196a7e7b46995b7f6463f18a2e50bf6598d034b04786790ccda1

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\tlauncher\authlib\1.7.211\authlib-1.7.211.jar
                                    Filesize

                                    68KB

                                    MD5

                                    4ff85a2dfd11986a229d18bc33502e5d

                                    SHA1

                                    0a38208b3908864136b2127cde30e12ed90bc61c

                                    SHA256

                                    0e38e6067487dc227fdedc45f927ddfb98521d77d6dcc31ec9be0e8f2542fdbd

                                    SHA512

                                    99f100e362f99c6d319eee12ede634b521697c94b6ef6623f63442084e4aa3825f85eb1f89a0a902c15dd4eb742e8283c9bfc6358cfae657212ca88ea8c9778e

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\tlauncher\netty\1.8.8\netty-1.8.8.jar
                                    Filesize

                                    17KB

                                    MD5

                                    d3f5cf4b52872346df014163177ae6f1

                                    SHA1

                                    3a930c87b857403142703e3140ae8fe976452e95

                                    SHA256

                                    9c704b87dbd5a13570ce9865fb0a4a4640cb2b65834dc34596ec0c344bc514d1

                                    SHA512

                                    818c7edcb71dc878fe9ef47c650e4121ebfee924a463e4646caa017d04036972efdf56847d47f9b4775876caf825db98262de390b9cda5e8d969d7e8d9416f25

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\org\tlauncher\tl_skin_cape_1.8.9\1.15\tl_skin_cape_1.8.9-1.15.jar
                                    Filesize

                                    430KB

                                    MD5

                                    0e88693171bfba8ecd1cabc5b6e96fb1

                                    SHA1

                                    18b5b5dc416da7d4098740a29b4671af086d1cf4

                                    SHA256

                                    2d04cfcc126ab1a9aefd25f6e730f3f8625d724fef51ae8bbc32fa07fd8b7189

                                    SHA512

                                    bbf87391679a072f519202ceb10db150abcf8beddcca3c9d271db2758869913a959dbd65c01481d197f4a01226dba310edcd0a17ef806b8b250487ed8deb8709

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\oshi-project\oshi-core\1.1\oshi-core-1.1.jar
                                    Filesize

                                    30KB

                                    MD5

                                    4f992d3ac0aa70a8647460494c95e261

                                    SHA1

                                    9ddf7b048a8d701be231c0f4f95fd986198fd2d8

                                    SHA256

                                    27901e5d4d60d3502571d5e6358fc89e3fcf874138b69d495d139bcc3e169404

                                    SHA512

                                    5b7af823687116dfdd92584a215cb661dcace19bfe4f2f3930a809407a0a9327538eb16d3b1d7b616c73e6cb927a5100e6d871781dc2035b8bd02ba75e2c167d

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\tv\twitch\twitch-external-platform\4.5\twitch-external-platform-4.5-natives-windows-64.jar
                                    Filesize

                                    7.1MB

                                    MD5

                                    2ac293bb34ea1934e5554f192c740e85

                                    SHA1

                                    c3cde57891b935d41b6680a9c5e1502eeab76d86

                                    SHA256

                                    6428eb438f53afc563d58c7f2a563ca9fcaae80db3520af744de5e5db1c9df6a

                                    SHA512

                                    2ef826a34b25b6844152a8169e78222a5c030731372dcc89b14a80d30ebf33441350f258bd9956ad14f69ff12aafe047590326cb8f4e83636fb1487858495a61

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\tv\twitch\twitch-platform\6.5\twitch-platform-6.5-natives-windows-64.jar
                                    Filesize

                                    566KB

                                    MD5

                                    03f6486066163f62eb69e97928878f83

                                    SHA1

                                    9fdd0fd5aed0817063dcf95b69349a171f447ebd

                                    SHA256

                                    75337e7362e489a6f8c9712aeced9e131e82a3ce851cafbd4d03fda284cc7116

                                    SHA512

                                    4228b8cfeaf3309d4fad7267258121477ad6706f79e784e2c066112ef4a179bc4373d61012ee00e8c0c0d775c0a4fbf79f9aeafe26be0ef621c375b688ee41b2

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\tv\twitch\twitch\6.5\twitch-6.5.jar
                                    Filesize

                                    54KB

                                    MD5

                                    eda24db2952176e3e90c3e0f6ec5a3ff

                                    SHA1

                                    320a2dfd18513a5f41b4e75729df684488cbd925

                                    SHA256

                                    3b90f9f7ad968b9588482e3a09b6e7d0d81c6cf7c214c5cecd8120e3ee509ae9

                                    SHA512

                                    bdf5110754bc2d7eb688cafa2081637694f94d92e4478899c4c5bc4a1f087bbab14556db862eded4c52b1c70665316dbb0f46b2ea51a01071e3a290296ce189d

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\libraries\v1\objects\3870888a6c3d349d3771a3e9d16c9bf5e076b908\client.jar
                                    Filesize

                                    8.1MB

                                    MD5

                                    396099e23e58309d21713ab5d7c1d1a8

                                    SHA1

                                    3870888a6c3d349d3771a3e9d16c9bf5e076b908

                                    SHA256

                                    14f0d96d1a56fb4f5c3b2233d00699525893fe5ce3dcf181e7de59120595d298

                                    SHA512

                                    9aaa00821ef3683b57d82a2a3a739be7add1c0dadaabefe94c2c9071dc2e7055985b6ea073bf889f633229de410d20799599988cd49aa4856d182a23571dc11d

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\logging.properties
                                    Filesize

                                    2KB

                                    MD5

                                    0f00ec3e7a7767a4efeae1875fb5f3d4

                                    SHA1

                                    167808418571e9209b952188ddab2f4e62920e68

                                    SHA256

                                    b62d2733ab99556b108a1951d894c5a8d76b1ac7a00c02c388f9eb9be046c56f

                                    SHA512

                                    e869f4a3b821a9933796dc9a56ee00483493369dfbfe07b3b1d895cb8318c6821cd44134eb37513f15b830c25861b596646824ed56672d08b678fefe6a4c7504

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\net.properties
                                    Filesize

                                    6KB

                                    MD5

                                    385443b7e4a37bc277c018cd1d336d49

                                    SHA1

                                    b2c0dfb00bf699e817bdd49b14bc24b8d3282c65

                                    SHA256

                                    5bc726671936e0af4fdf6bed67d9e3a20a92c30b0ba23673d0314baa5e3ffb08

                                    SHA512

                                    260afc7671a1dc0c443564f1d10386f0b241bb53c76df68d8d03f1d0b1ceaf3f68847ab3477732c876c2b01c812ef7521744befe88e312f3aa63164b608b67a1

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\security\policy\README.txt
                                    Filesize

                                    2KB

                                    MD5

                                    3d47d94bc4f19d18bcc8b23f51d013af

                                    SHA1

                                    a97cd312d6a2a9c8c780c15e5af51a2f4f97c2cb

                                    SHA256

                                    6da0747334b0fea7592fd92614b2bbc8b126535e129b1fee483774d914e98eb5

                                    SHA512

                                    68a031264cf9442526307364ca74b336af55564c233c2f514cac48e910022767562f8ff6a64bb9cfcbf0fb5e755289273382c9246418a4b9207fc7761d03c64e

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\security\policy\limited\default_US_export.policy.tlauncherdownload
                                    Filesize

                                    146B

                                    MD5

                                    1a08ffdf0bc871296c8d698fb22f542a

                                    SHA1

                                    f3f974d3f6245c50804dcc47173aa29d4d7f0e2c

                                    SHA256

                                    758b930a526fc670ab7537f8c26321527050a31f5f42149a2dda623c56a0a1a9

                                    SHA512

                                    4cfca5b10cd7addcff887c8f3621d2fbec1b5632436326377b0ce5af1ae3e8b68ac5a743ca6082fc79991b8eec703a6e1dfd5b896153407ad72327753222fdb3

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\security\policy\limited\default_local.policy
                                    Filesize

                                    647B

                                    MD5

                                    6d7b4616a5dba477b6b6d3f9a12e568f

                                    SHA1

                                    7fb67e217c53a685cb9314001592b5bd50b5fbb9

                                    SHA256

                                    2b2627548e61316150d47ffc3e6cad465ca05b3cccd4785eb7d21aa7baa0f441

                                    SHA512

                                    a0b98cbbb49184df973bb2c4a506e9bc6e025a696bc0c8054a6352cc3f9b4a38e3baf117c6834ddaddc38498556607ed4eda8f1bc683f662d61da50e0db0c8c2

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\security\policy\limited\exempt_local.policy
                                    Filesize

                                    566B

                                    MD5

                                    4cbb03f484c86cbea1a217baae07d3c9

                                    SHA1

                                    ee67275bc119c98191a09ff72f043872b05ab7fd

                                    SHA256

                                    8c3d7648abcd95a272ce12db870082937f4d7f6878d730d83cb7fbb31eb8b2c9

                                    SHA512

                                    2bd70518aed6b0e01c520c446830c5f567fa72974548818cac3e1e5c2be6f03db78ce6012f5463b1e19c36243d04cbaad38ec79524635eaae2e427eb1875ccdb

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\security\policy\unlimited\default_local.policy
                                    Filesize

                                    193B

                                    MD5

                                    2a0f330c51aff13a96af8bd5082c84a8

                                    SHA1

                                    ad2509631ed743c882999ac1200fd5fb8a593639

                                    SHA256

                                    8d8a318e6d90dfd7e26612d2b6385aa704f686ca6134c551f8928418d92b851a

                                    SHA512

                                    2b0385417a3fc2af58b1cbb186dd3e0b0875e42923884153deee0efcb390ca00b326ed5b266b3892d31bf7d40e10969a0b51daa6d0b4ca3183770786925d3cde

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\conf\sound.properties.tlauncherdownload
                                    Filesize

                                    1KB

                                    MD5

                                    4f95242740bfb7b133b879597947a41e

                                    SHA1

                                    9afceb218059d981d0fa9f07aad3c5097cf41b0c

                                    SHA256

                                    299c2360b6155eb28990ec49cd21753f97e43442fe8fab03e04f3e213df43a66

                                    SHA512

                                    99fdd75b8ce71622f85f957ae52b85e6646763f7864b670e993df0c2c77363ef9cfce2727badee03503cda41abe6eb8a278142766bf66f00b4eb39d0d4fc4a87

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\ADDITIONAL_LICENSE_INFO
                                    Filesize

                                    2KB

                                    MD5

                                    71bb3ad0017bf36d14bb96a8d4b32c45

                                    SHA1

                                    1a5c553e71bdb7d94995b206bc9eaa49abd1e888

                                    SHA256

                                    a69bce275ba7a3570af6579cb0f55682cd75fedfcd49e0e8e9022270c447c916

                                    SHA512

                                    9f658dfea71bdc3cc1549edfb5ad3171dbfa0082b2d91e820c09abe0b376b6bcd8b5170442a5e25e72274e98f130176bbdecfa7997c59705782b214f02136a20

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\LICENSE
                                    Filesize

                                    18KB

                                    MD5

                                    3e0b59f8fac05c3c03d4a26bbda13f8f

                                    SHA1

                                    a4fb972c240d89131ee9e16b845cd302e0ecb05f

                                    SHA256

                                    4b9abebc4338048a7c2dc184e9f800deb349366bdf28eb23c2677a77b4c87726

                                    SHA512

                                    6732288c682a39ed9edf11a151f6f48e742696f4a762c0c7d8872b99b9f6d5ab6c305064d4910b1a254862a873129f11fd0fa56ff11bc577d29303f4fb492673

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\aes.md
                                    Filesize

                                    1KB

                                    MD5

                                    2e33468a535a4eb09ef57fc12a2652d0

                                    SHA1

                                    e64516f3fa1e72f88caa50f14b8046dd74d012b6

                                    SHA256

                                    45c6d4da48325edfbff3dcf71c704e504c057904435ed23c6d57046d551eb69d

                                    SHA512

                                    4d14b5ddbb4d09797264ed29ba71fab6986b4a9e75efb9402c1476e0a9e2884813d6a922dea125643b4f74e1f3e458f4e48d6c840e0f4d16ed72ffbc4611dbb2

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\c-libutl.md
                                    Filesize

                                    1KB

                                    MD5

                                    2e89a282a50f8702e52703464e6937ca

                                    SHA1

                                    cfc22a6f5b17cd539234d5b3160a5224abefadb9

                                    SHA256

                                    bef40679922d6fdfb7e4ddb223ad6722300f6054ba737bbf6188d60fcec517f9

                                    SHA512

                                    ae459d8ce5581ea57e203088373c1ce86d122d0e27eb871ee1383e0e64cd8a184fa207eee0e835347316e70afa24a1c95aec30def3e09d15ee19a0b2c3ad2095

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\wepoll.md
                                    Filesize

                                    1KB

                                    MD5

                                    cef1d92ff8ace278bd32ac5e18735b86

                                    SHA1

                                    6c7d15e2b8f3e99527458c8ea33420ee1d34af7b

                                    SHA256

                                    3ac2992770080453b98c42afa807ba4b2c1738ef756b92a55c645f55e7df48f0

                                    SHA512

                                    12aa61ae93fc626a230f39f44ca11c75086fd9bb50f2794fb9fec29b9bef924545fc19d9cb38fda631560ca78ae8e587144cf3cf3c83a6b336bb4711611393bf

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.base\zlib.md
                                    Filesize

                                    1011B

                                    MD5

                                    440321d71d082c9f04a9995b613bdff2

                                    SHA1

                                    9af688d499b3026ec8e5a2e266dc4b9b4884a87b

                                    SHA256

                                    81518ebc49d23a7c77b2e08eff48664ea0c7dd90957a0caf22fd9654985d3285

                                    SHA512

                                    c516403a109630b79998f3bea6b698247a0b5367cc9873defa75014e8c98c690d34d0810d32792d80fde1333980ac6c5f19324743795cb6455ef0ee4979496bb

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\ASSEMBLY_EXCEPTION.tlauncherdownload
                                    Filesize

                                    43B

                                    MD5

                                    bd468da51b15a9f09778545b00265f34

                                    SHA1

                                    c80e4bab46e34d02826eab226a4441d0970f2aba

                                    SHA256

                                    7901499314e881a978d80a31970f0daec92d4995f3305e31fb53c38d9cc6ec3b

                                    SHA512

                                    2c1d43c3e17bb2fca24a77bea3d2b3954a47da92e0cdd0738509bffcdbe2935c11764cd5af50439061638bba8b8d59da29e97ea7404ea605f7575fc13395ca93

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\LICENSE.tlauncherdownload
                                    Filesize

                                    32B

                                    MD5

                                    663f71c746cc2002aa53b066b06c88ab

                                    SHA1

                                    12976a6c2b227cbac58969c1455444596c894656

                                    SHA256

                                    d60635c89c9f352ae1e66ef414344f290f5b5f7ce5c23d9633d41fde0909df80

                                    SHA512

                                    507b7d09d3bcd9a24f0b4eeda67167595ac6ad37cd19fb31cd8f5ce8466826840c582cb5dc012a4bd51b55e01bb551e207e9da9e0d51948e89f962ba09606aab

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\colorimaging.md
                                    Filesize

                                    167B

                                    MD5

                                    0889fd01a6802a5a934572d9bd47f430

                                    SHA1

                                    7a7e547452ee1c72e8b0d96dccbe315f62d5b564

                                    SHA256

                                    04d61e3e8e71dd452ebe52008af5378d9f6640d14578aeb515dc5375973b0189

                                    SHA512

                                    f5872960470810cdbdc2db1dfb216cab88203b23400b16e157c8654c2eecff8d9b26ce066ec18718c8e6d54ee1c54533fdade395c454210fed5159fd4a7a0adb

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\giflib.md
                                    Filesize

                                    1KB

                                    MD5

                                    867001e2a577f88cfc856f45959502aa

                                    SHA1

                                    109c11cec13349212ba94b9f3eb7d0943229938e

                                    SHA256

                                    c8b99f33890887d27ad56fba9edd8ebbc668cfe0689168505a95613d1d4b32f8

                                    SHA512

                                    dafac31d75a7ab4ddd7666799a24abf22c1583ca22554a738cc26a77bf927b20dde52f12194670a5196bce3a43bd58de46944291727c8877fee1fe4a38a1f1ca

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\lcms.md
                                    Filesize

                                    2KB

                                    MD5

                                    04a8a77cafdd6185a3506eccf7a83346

                                    SHA1

                                    1acbec21e9eab8bd2bee9826353c1e768d5457b5

                                    SHA256

                                    8acf00b5efd25c1c055927222fd3c26b0c9fd02ed02e478c225b64e7a24d9782

                                    SHA512

                                    a91faa243a09bdfe62714859b9b4420e8434dd09693a6a280e1c8ef6694fb7858d0171fae4ca36721b685e3ab8bc8000c5635bf3789250a5b9081130eb4ff57c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.desktop\mesa3d.md
                                    Filesize

                                    5KB

                                    MD5

                                    c7e0d19c8f4eff11e97f0eb9afd3f7f4

                                    SHA1

                                    6a98ee2703132e181f37d162452f073fb64ced83

                                    SHA256

                                    63f4e6f75caebbccb95d903fb43e46ac7111b3624d0a34f146b276d7d9e7b152

                                    SHA512

                                    9c4111728ab9472f0b160cb11ce1e4ebd75a83cfddca0b3cb87243d15afc5a7fa34dc6006e6b92084648cbad1426f70b405259f589cdef758442643e1618dff4

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\java-runtime-delta\windows\java-runtime-delta\legal\java.management\ADDITIONAL_LICENSE_INFO.tlauncherdownload
                                    Filesize

                                    48B

                                    MD5

                                    512f151af02b6bd258428b784b457531

                                    SHA1

                                    84d2102ad171863db04e7ee22a259d1f6c5de4a5

                                    SHA256

                                    d255311b0a181e243de326d111502a8b1dc7277b534a295a8340ab5230e74c83

                                    SHA512

                                    1a305bc333c7c2055a334dc67734db587fd6fda457b46c8df8f17ded0a8982e3830970bee75cc17274aa0a4082f32792b5dbff88410fa43cc61b55c1dce4c129

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\COPYRIGHT
                                    Filesize

                                    3KB

                                    MD5

                                    51f72c3c2569e1174a83a294f7c082d6

                                    SHA1

                                    1909c04288dd294dd539723c0ca3289656ade95d

                                    SHA256

                                    89471aea3957922df21c7088d2687c4e43f5ff14e635e7d971083dde540b45e3

                                    SHA512

                                    14f13277afabd4dfb0b7e53b7e0d6bdaf8127fd97e478f203d4112f7aac9868ee27b4a97b9fcf4a0ae868aee6872afc1de2fffbeb1e7da4e3ff08757731e9788

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\LICENSE
                                    Filesize

                                    40B

                                    MD5

                                    98f46ab6481d87c4d77e0e91a6dbc15f

                                    SHA1

                                    3e86865deec0814c958bcf7fb87f790bccc0e8bd

                                    SHA256

                                    23f9a5c12fa839650595a32872b7360b9e030c7213580fb27dd9185538a5828c

                                    SHA512

                                    ac2c14c56eea2024fcf7e871d25bcc323a40a2d1d95059c67ec231bcd710acb8b798a8c107aad60aaa3f14a64aa0355769ab86a481141d9a185e22ce049a91b7

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\README.txt
                                    Filesize

                                    46B

                                    MD5

                                    0f1123976b959ac5e8b89eb8c245c4bd

                                    SHA1

                                    f90331df1e5badeadc501d8dd70714c62a920204

                                    SHA256

                                    963095cf8db76fb8071fd19a3110718a42f2ab42b27a3adfd9ec58981c3e88d2

                                    SHA512

                                    e9136fdf42a4958138732318df0b4ba363655d97f8449703a3b3a40ddb40eeff56363267d07939889086a500cb9c9aaf887b73eead06231269116110a0c0a693

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\THIRDPARTYLICENSEREADME-JAVAFX.txt
                                    Filesize

                                    107KB

                                    MD5

                                    ab9db8d553033c0326bd2d38d77f84c1

                                    SHA1

                                    d13cac18fec0c71d4a5cb550f6fa93fc60c39e45

                                    SHA256

                                    38995534df44e0526f8c8c8d479c778a4b34627cfd69f19213cfbe019a7261ba

                                    SHA512

                                    178eabc5d8883e3e0a32f40acdc8db5a80cbabfa6689d3902880fe521b1a84425758f22cc7dd236416033b20a3fadce6acc03db579f582bae2c0affc0b2eca5e

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\THIRDPARTYLICENSEREADME.txt
                                    Filesize

                                    174KB

                                    MD5

                                    61d2b0ca27981f86ec901d528e9a26bd

                                    SHA1

                                    8fa753c36aec630b1a7a56e57b988c67aaf4cfd4

                                    SHA256

                                    70ab017c19119bcaf5c79bbda41ed727d5adaf15640831c94ba8e12ac315c350

                                    SHA512

                                    04949d005f2685c59282eb7a033c3da69f5206282b5b7b1b34ab60f53ac5682fb982d0a71a9b36c071a57c5c1ed1e082ed34d3b039d0799909ea1f5247ecec43

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\Welcome.html
                                    Filesize

                                    955B

                                    MD5

                                    55fb6ecfb9c81819a76e8d91d83dfc6b

                                    SHA1

                                    8d1db6cd5df4626eee7df051e2dedcf28ed08b51

                                    SHA256

                                    84599b5f0c5eca91886b743c17a9614e77facf1e31f6f11fc59a60dd60dd40df

                                    SHA512

                                    5ea60538f50d38aa9432d1482efc0bc69051c8982dcc6fb5125c4e4a778ff0c69ed811a62bcb6f63979c2a44866c6ccaa4910acf4ad15e4654cebc93076e8781

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\JAWTAccessBridge-64.dll
                                    Filesize

                                    15KB

                                    MD5

                                    94dbe8e68afc4535ba555b000a14e394

                                    SHA1

                                    6322a0a207ce822e521950c5124afc77a572023a

                                    SHA256

                                    fa500ce4398a6292b98d0a7ac2a29c9022c54761d40765ccbcb25fc081fa96c9

                                    SHA512

                                    6fe1e0106799d92c0279fedfca257a8d3ed4eb31ecc24ea6d903adfebc280cff77926d0f56ebb625297819ca73a25020f4d6c5e37befd6809ed9efdf4f974bee

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\JavaAccessBridge-64.dll
                                    Filesize

                                    139KB

                                    MD5

                                    7a691b501044d545ca3444e7a3476d7b

                                    SHA1

                                    ca1914343d02ccd2c28907de4595f018e86bf984

                                    SHA256

                                    dc3f53a86259d60e82d675ef593a322832a3d9561ff3e0a1cf9c222443252683

                                    SHA512

                                    7407f8c15e3ff84215bab70cf656faca0872003d653b1064438574bcdc9c7ab34b96a3c462f33a5e57046ba666ca7de2a8ccb153e117e4779aa2ef7f07751a13

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\WindowsAccessBridge-64.dll.tlauncherdownload
                                    Filesize

                                    108KB

                                    MD5

                                    51e8850c0ea1bf609100b1f37a4e680b

                                    SHA1

                                    756ab35b823e3b403a0757a7d13fb937ef51bf6b

                                    SHA256

                                    69cd12bc4ec5bd7f0e506542b5d47f503f91f2236adbd39e6e191445060cf1e1

                                    SHA512

                                    1194f41b36409727c78f9199f8fdb3ccb6a9029051870622dc733e682cdb680418ded66c318f79438ccde7b266e6bb9f2275f93b838ddc3731491d13c9d0a07c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\awt.dll
                                    Filesize

                                    1.4MB

                                    MD5

                                    d2091a567e834c4a2eb952de168e977d

                                    SHA1

                                    407977085c52d84de710abd103e9961a70c3e038

                                    SHA256

                                    ac612d2bc779ccb51cef132cb0a060695ab124f5ab9a94dc29f7692d91509233

                                    SHA512

                                    1e0e5bbdffa46a458fb209e513f0413cfdab1f2bdb2fd8d01fcdc454842fa577f4d07023af8b0e8de81df80e76a130c0c47f3aea4fe5f87680275378923928d1

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\bci.dll
                                    Filesize

                                    16KB

                                    MD5

                                    5b2038c4aa4430561d07d0328324c717

                                    SHA1

                                    f0916fdead2b0a567212ce617d88424db446f102

                                    SHA256

                                    f4f50a215bc327c5f016b55bd57223e242498d0008256a42a0d399d4a7e71f3c

                                    SHA512

                                    8f61e980d1087830986f7b9c1a06c4b9bcde659f0e9317231a59aa6bb49f968f8ff0da8093dde2ba062001f40ac5daa26ba66858262501fef14f6b0c942db940

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\dcpr.dll
                                    Filesize

                                    156KB

                                    MD5

                                    191d85b926247a8aff45ee30808cd614

                                    SHA1

                                    71be1d2fb07860d22d0fab60c22523f9a95751e0

                                    SHA256

                                    9053f78ccf014cad648f65653a433c79390bfd9bc78ed902b1e11f122f9fb34f

                                    SHA512

                                    f2ec8574e1f22a1ce58a69c11445b308ea944415f78a7d1a00263f3433fdf2ca29773a5385485590d86ecbd2b78a681c8a0c186022351d95465f39a7297ac454

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\decora_sse.dll
                                    Filesize

                                    84KB

                                    MD5

                                    71c240bfb4825ffbaa762439f5a6f99f

                                    SHA1

                                    5335de31ef5058a7ca84598dd228dcbca231588d

                                    SHA256

                                    d7a921706d51e59f57a2f7ae89a887f79c9523a8da355a99a6ff7b4c58b5d1ff

                                    SHA512

                                    8aeaeb21f595bbe90cb74c1e1e174c6d7750f06723e26d45e2b447aee03f3f3ed155595873d3cb2f050a4f2205a539df8e739c0ef3747977e26bb1bb9c539177

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\deploy.dll.tlauncherdownload
                                    Filesize

                                    563KB

                                    MD5

                                    dde10ec36be410229d7af47a2bcecdf9

                                    SHA1

                                    ef377955905bd228548a02e55ba65800271ab059

                                    SHA256

                                    240e962a459979f4c67020f9f6c21492dde53ef03fc79f150a02e2bed3146986

                                    SHA512

                                    a585cb3ba177549fcbf477a28328b0f34db9c0909a56e24b5ffc491fbd0a97871bb495b10decb117239f7fda4eada210f6e92dfc9e3c57f19c2cf8ff67703e5d

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\dt_shmem.dll
                                    Filesize

                                    29KB

                                    MD5

                                    9c4fa6c85a740e223ee3182fd8488b5a

                                    SHA1

                                    b025e2bab50ccf0f5d9a38dc56d6e7a9f1d058ed

                                    SHA256

                                    4c2c7af7c10979815703ae81da7e8801227479ec49a53ddc0683d6d4dc4cdd00

                                    SHA512

                                    2beacbb69f6be29d8a40f98005704a082caf995f6041065e9812d736844c1c2a5e34a9424dd334f71e3489bd5b446cee59f74d220c46521314eabfbf2b16c876

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\dt_socket.dll
                                    Filesize

                                    24KB

                                    MD5

                                    b1afa5ba110d55ea89e59cda9ea22d06

                                    SHA1

                                    6ae2fb0a770e2a00694d518050f894a12e5bf378

                                    SHA256

                                    03090eed8fecc57a717f9b8b90e63cdfe5fdacae857f4432007266a7adbaab7c

                                    SHA512

                                    a57747fe8b21a7345636bc91b560c9d2fec5b45356975aca9939940045c5799f95b15506680764f15255dc0975b5acdbd624df6e1a0a40e35f039183f6992f3b

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\dtplugin\deployJava1.dll
                                    Filesize

                                    989KB

                                    MD5

                                    fa737f0eb9b5915d681affcad6a5e28b

                                    SHA1

                                    acec5ab33ed56c5c9dde20273c93b53c8f9a7a7d

                                    SHA256

                                    8b90bd96ee62daf37a1bb4b803bee0755c894944e4a41f810e3b74e8a0a3802a

                                    SHA512

                                    cb1ff5140172556569bf886c858ba52c8761582810e3a143a7ba701963e72bb81004abf6026fb06b804b413ae1d94c14537b0c8ffe94cecb6635d19067b9af5e

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\eula.dll
                                    Filesize

                                    133KB

                                    MD5

                                    94f6be7c545cc08032b6d9cdecc51ccb

                                    SHA1

                                    4adbe10d110efb17e3ee6713e92a3e3f9bfe8d8f

                                    SHA256

                                    ce253c68a41d3567034f486d7bc9fad9d4c92edb99e91d551a7123bcc0e5a0e7

                                    SHA512

                                    803a882ff304742f12866617269e78b3fdf220b49bcfad29629b1cfef93377a54b54a902a191cc8d85402251a06589037c74d4933268c110497f8510c531a180

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\fontmanager.dll
                                    Filesize

                                    267KB

                                    MD5

                                    84a04b93034abab9d3f1bf9579c0573d

                                    SHA1

                                    9fed686fd40ba50c407d1ab4e76da4dd717117b9

                                    SHA256

                                    ebc7d009c0bee5a45efa60b0e74c6926fb57e583d3c4e8614442dbaa14f9a874

                                    SHA512

                                    7ff3e356e656d93cfbed3e7684917f6203222fcc9ead71970e19021937a546615ed32b530d48003b1de838c8881cdd00a1d4d64b4e6fffacdc7199173b0c5dbb

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\fxplugins.dll
                                    Filesize

                                    183KB

                                    MD5

                                    0a248b2be7ae671c4c9f2b8b9abbe918

                                    SHA1

                                    190a3534faafba52f64a0cc7e3ea0e393ce18a50

                                    SHA256

                                    bcd0598cc4d26f93e072be401b47663985733a1e9913d6f5d87395bab4a58e93

                                    SHA512

                                    379f874bcedd3214509291798961798bf6fb7cdf44613208331393e6ed9fcd852daffe228a311b90aa4f654886518e106646c2ab76ccdc86b72326fb667ea238

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\glass.dll
                                    Filesize

                                    250KB

                                    MD5

                                    9d16601f2b98eb7cec5ecaf44664850d

                                    SHA1

                                    ffc9666a08bae5fa2ee5ee55be1523a7377bb328

                                    SHA256

                                    0d69c26ce8b1abac19cb9b226e79455f1edbca235a3384cd3a671f158f209e2d

                                    SHA512

                                    2fa9ca86bb407ad6952309083682252634ff283dd6f17bd49c9cb19fa8460260a67af284a42987714711326881e4529ba31050c856aa635093e6fb96e1f2ff76

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\glib-lite.dll
                                    Filesize

                                    445KB

                                    MD5

                                    133c6c027522dc5d0aa8c6c32a151259

                                    SHA1

                                    25b95124b429b44470110615179be58569b77395

                                    SHA256

                                    3dee62dad9ec1e7e3fac1495519da1c2f0bba7e655bfaa98e5dd9f0d3e3463c0

                                    SHA512

                                    e9e078e724d7d07cf1ec7d9622601f02367d6c6f20b9f0d2d7de4af56da6e498df7d34fd69563f9fb01d9631edc80f0c87b258993ab2eeae64ef11b18a7748d0

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\gstreamer-lite.dll
                                    Filesize

                                    607KB

                                    MD5

                                    907ea1847d6a585884f750818d7e9b4d

                                    SHA1

                                    8ff56d205bb34c6322e6d7a2195da83cb8e3bc5c

                                    SHA256

                                    48c1fff8414681a5b4e26aa6a790c30d0851c5b097f8c1e1330e2aa6d5f697bc

                                    SHA512

                                    0c0b5eec023099274ae65de05d8a7c6160e62f4664a86c7cf35a7bda3a067d2ea701965237bc4b2294a8d9ace89fa493cb9c98c598168cedd015ed450d5f4914

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\hprof.dll
                                    Filesize

                                    154KB

                                    MD5

                                    f55671e307bc086de1decc97200a5a0a

                                    SHA1

                                    e5eda732f915417b7bf642464f56f640b2117f2a

                                    SHA256

                                    b938282cf0611875143cf1acc63fa3ee639e89c08dd6c0fe2efc32f2d258f52d

                                    SHA512

                                    3735c1f7496338d8d3ab78a1d4c9b93e78256fc9ce66792eaf158f08c05a6363dc1b44ca863fe965d41a909bd4c364d4b163c8990044a945be7c9199a1f41a46

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\instrument.dll
                                    Filesize

                                    120KB

                                    MD5

                                    d3bb1dbdcbc9a380797a908c3f2d7216

                                    SHA1

                                    5bfd3d772a2cf720ba385930f9f0332bb12f2746

                                    SHA256

                                    2e9bfb362b1bbcc079bc138fa0bd255f5a623538bd97ef94aaf7d168c0e3471d

                                    SHA512

                                    44247c5721677ce806c28c99eb214ed21b01786b8400a4b4e3e792631b2723bfe8a6e29a0a2941932b1516c6e0123ea67585b0abf11e9cc1bdb0782aae25cb40

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\j2pcsc.dll
                                    Filesize

                                    18KB

                                    MD5

                                    b1e0fe3d691d595c9ddad9623599386a

                                    SHA1

                                    9d396dc2dcf40dad178d4a154c99b9342526b400

                                    SHA256

                                    bd8d9aced5f039dc09fb6962bdd5a023d86a580ebce3bc71f06915754c33ed79

                                    SHA512

                                    a5b6d4a16b6ac04ec0aacb8fdb56567537ccab3e039a7c04131c9a97c45ab7c50b10db893d909b06efedd9b80904650918982c5e99297268356dbbd068232562

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\j2pkcs11.dll
                                    Filesize

                                    62KB

                                    MD5

                                    c3b0b352d63b2b86b0e717a95026d400

                                    SHA1

                                    b4d5076c50c8f67e1227dd1e3c9e8c34c22012fd

                                    SHA256

                                    3a698fadaa6376dcb05b8f5e1d2bd5088842ca2fe48781ce2fa4b1f51f197aba

                                    SHA512

                                    132fc3f6b34e37f611801512d93df9e159ec80ddbe0ec8c95c6d633b452345e52ebcf7424d2736745af23607749d69fedf6705a550885ee572e80aa141005d85

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jaas_nt.dll
                                    Filesize

                                    20KB

                                    MD5

                                    649632ac140ac3400ca72413ba90e826

                                    SHA1

                                    3631d096e49404e087aa10d309b7b8a5c026c2d1

                                    SHA256

                                    c1a880cb336c0cb1e39213a58f58726f419e54dc0990326b0074813c16aef8d4

                                    SHA512

                                    defe51b2b377e9f6105bef5a70cec282cf81eb555f80e3eaa3cb00eacc8d0f25cae567b106ca4fc58ac9b9f55d1af7db649ce9f59b6d6e7e4a5ff81f38fd30d5

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jabswitch.exe
                                    Filesize

                                    33KB

                                    MD5

                                    1a496db0e43e0fe366c7286314b65e05

                                    SHA1

                                    685293fdc6362e0f69236523326b29e33133381e

                                    SHA256

                                    4219fdd8ea118be869a497a0f777488af516ff087d34b76bed3868d6e8f457c4

                                    SHA512

                                    895ed08ffa2b224df31b33dc6a363a016ed6dc3251085e04c48897db7ad2dc9b5a5e3f31955d594b00069c981b4e8eb2dce2f2983eab7786b291cd47f68b12aa

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\java-rmi.exe
                                    Filesize

                                    15KB

                                    MD5

                                    2520e902aedd041f580ea629bc48ae61

                                    SHA1

                                    75ecfbf01b12ff56be99e81e396d50a7dd7b95d3

                                    SHA256

                                    0ca356ea7a0f04094b2d8e2e35748386dcef67a7c216457f89ac8231626ad550

                                    SHA512

                                    441612643e67e0fd24504cca66a95114ba6aa8f77744a7bef641baec36ba5672450bbb1c5b9885694566bd1934ec07870c7c252bf7d5e58756111661bcf1f5fe

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\java.dll.tlauncherdownload
                                    Filesize

                                    154KB

                                    MD5

                                    31401e170ddd8437635c4c8571a80341

                                    SHA1

                                    b79de1ce1b96ad0c3d00c8a32e55043eaeb1bad7

                                    SHA256

                                    3e060e1aafa2fe99f06c34db84a49d3a2f994c1a0dbef40f37dbafd45cd69533

                                    SHA512

                                    fc5e52e5398563a39dd5d8204ffe52a8668c19e1f1bb9706cf408c6c7ed81f8be667d87233bcdfd8739ac022792c36b9147249e5eedb51b21493100ffbf1e5c9

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\java.exe
                                    Filesize

                                    201KB

                                    MD5

                                    f3e13221f477836ba6a7bdfe656f5749

                                    SHA1

                                    e69bffb8015f7f6d2593a357141a153208de53a0

                                    SHA256

                                    26d7b2c990c1d12829e3105ac9b1120d834839c49c08caa4c05ee424721e5639

                                    SHA512

                                    41e722be527fcb81f39d7e9ffd62dbd560c7d6f90528aee9037d7489d0bd177175e440e789f858f17d9e5595444c5fb8516a646642813465451c3eafac33c3e4

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\java_crw_demo.dll
                                    Filesize

                                    29KB

                                    MD5

                                    a8857dad57402f03cb0f3e9a5eca2fbe

                                    SHA1

                                    5ce4b6fa32205d98e59d76483eadfdf42816a125

                                    SHA256

                                    fd0213cbee471fb42128e407b77050eb3bbd4d3e09ee04fef9db68b3d134f5ad

                                    SHA512

                                    aad283a5910c6241cf31f68040e82c9f6a335442d34047c5b9145020e0e90e9e7dfd64b7cf9ebab99cbcfc71e298b04de21fddf4a1cde4ee04a6793acac4f354

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\javacpl.cpl
                                    Filesize

                                    166KB

                                    MD5

                                    a3a2881dff896f65bdf0672a1664c4d4

                                    SHA1

                                    4b40a979d753d8f294a21dae4e8104439ae1ae7b

                                    SHA256

                                    195957a4ec7b249c714a4b99d2c01b50ef33a1a1c98a7e6a9ae6bc6361079794

                                    SHA512

                                    281911cd24fcc59ae0464b2d3ebc8b0654573a55c491efb29da6b40fbc8927351436507de2a5157fc3e80c428739adb4c7095ff956cbc0a24cd346267a590339

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\javafx_font.dll
                                    Filesize

                                    73KB

                                    MD5

                                    62b6858186ce0dcfcd9b685d4090607c

                                    SHA1

                                    23f67a8e2783c044e8178f124be1c34ba854fa6a

                                    SHA256

                                    23e7c7d52933f9a3856f28070e283ad536976ce0cbf06600175ab1eb86c9d15b

                                    SHA512

                                    bd9988c01a0635f94e96685c5029681695a0df04c5e449be75e197a9da50c85cef79a0f1af2dd42ecaa39bd785e591d3817e2b2729a2f8e8819764293ed3966e

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\javafx_font_t2k.dll
                                    Filesize

                                    526KB

                                    MD5

                                    271c881d2ffeb455a478d2376ca34c9e

                                    SHA1

                                    bb705c4af24fe615d7c0259d6ec8c3327bf3afa2

                                    SHA256

                                    7cb155cd02afe8020ea958841bbff831d6dcecd465e91ee766500620521fb9d2

                                    SHA512

                                    7bf069d1154034aa20079ecd0ce275a7d2252b7eb2ef76124eb93dade5a0ffe4f66fb20365919d85ec725ab9243f4ca233ed1ef466dc100e94ed1e56b6f9095c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\javafx_iio.dll
                                    Filesize

                                    133KB

                                    MD5

                                    7c561ea070de7d1d9d1aa236ebe4a2a2

                                    SHA1

                                    628250b5008f4469f454a7498fdf26a76843462f

                                    SHA256

                                    57454c33bc533fa038635eaeb5e7d2ee7e7c9090884485d146810960e47be11e

                                    SHA512

                                    ad13fc455b9c172fc8abd544c51639712974694064e50aef6549b312bd8a25292fbc9fc2731e87a56feff45d05ae63c684bfd3a5a951c95458d2c3e1110d579b

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\javaw.exe.tlauncherdownload
                                    Filesize

                                    202KB

                                    MD5

                                    7b23b0aab68e65b93bb6477f05999574

                                    SHA1

                                    920752e4c22e1165e6df27f69599483187edfbb3

                                    SHA256

                                    32546ecf1236769d2d777331f90282fb97589bec75da11c8e727d61d3d4c988a

                                    SHA512

                                    e3395303e53edce3dfa8fe11b7338c77795595a17dac17818e4bc8b77feee4900d541201d6762aa8f46565730e24a5423684049d40bbd074186ef7223c96b604

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jawt.dll
                                    Filesize

                                    14KB

                                    MD5

                                    249a2b3acce5b62086cb0c1c949c4889

                                    SHA1

                                    a459c50fb87d1eb02dd2636eda9f0131f07fc2cf

                                    SHA256

                                    6feb5b3df1f15227bb5d308dade3672d6f7e9f9f4403c23caa34bb36bdb84f7d

                                    SHA512

                                    d77a93ae301aa8fc613f407ff061f8a3051e2486e87c7c013eb0794d512c9ea86233349bb27ec78fd58cfd33850f11ab0a15c870ca85d293376489bd41094679

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jdwp.dll
                                    Filesize

                                    196KB

                                    MD5

                                    4c5058699eb4f437f7ce6c0a75e88199

                                    SHA1

                                    005f6bea247a1841c97a1892fbe919beedc4d053

                                    SHA256

                                    16ae6fa97b099fd87db19fe8d2f12a16c847a217e87bab6476d92587ad01933a

                                    SHA512

                                    59b5300e72bcbdba63dbdac268d01e0077164d82a94d2ca190bc3910f09e1eccfcb0172b92872a3e4ea61737e4ab99ee35ff583be5c6f589e80c6a4533cf0ad0

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jfr.dll
                                    Filesize

                                    26KB

                                    MD5

                                    856e7bdeb0f766723f927c71427875b9

                                    SHA1

                                    0616d4a819bb5f3a45252beaab3d86f426f03487

                                    SHA256

                                    f92a630f80bdee6760ec822777fff2f02107fdfe6775adacf1df0249207a3f27

                                    SHA512

                                    79df0cae67aede7b5e7394d10d180292a11c1de7b6354f04a91cc9b78c86fe9caec6191ee7d9b474eb040d105b3a9178f0b2f9dd7bbe3225572786065c79528f

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jfxmedia.dll
                                    Filesize

                                    135KB

                                    MD5

                                    f839a5b9994ea8648b3e66c833de7d81

                                    SHA1

                                    c230fcd9a7508dacfd04c8b90f5d0e129e47bdaf

                                    SHA256

                                    a6d925c88809e24d85cb86023cca259fbef81387bb6625de53741286c589672d

                                    SHA512

                                    65703625ac6621815ed0bfbfd415e7d1e79cae5de9dedd24a53f320c02f32783f9640689c905760667923e6d723d530386c74487e1ac0e04dcc6d5f47d77b1cc

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jfxwebkit.dll
                                    Filesize

                                    19.8MB

                                    MD5

                                    b14a883241cab264cfeb29c5d0ae5ba5

                                    SHA1

                                    5f86143e3e19f75e0a0fd6169ff08d8f9a7c356d

                                    SHA256

                                    5678716d0cb2d2cf2edf44077455ffc8ddfe2b48f4dc36d9c2066add58a65468

                                    SHA512

                                    f368f29f3a9f72e6a94a8eb6d45150596398e1fbe9d0b759bf7a50584e2f7f2c84d3a85616af1a9c53fa8d4b4db157560c246b9cb251b6ebdda65f2002e53f81

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jjs.exe
                                    Filesize

                                    15KB

                                    MD5

                                    a8215d3539ff54b3abbc304fa51ba3b4

                                    SHA1

                                    ef4f4194c50e36cc6673b96a865e11a5254fb226

                                    SHA256

                                    326d3b02e3edddc9b51a11c3b62bfb79dd60441cc4faa2afbaa60877b4e9de21

                                    SHA512

                                    d9154282943d6a73f4da7e472a89fc16aaa590b7c82c5a163e52908cb499fc9bd12ca31eede94586516db2e60d42ac5f7a828d6cec5b7cec656dcb351b13d57d

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jli.dll
                                    Filesize

                                    170KB

                                    MD5

                                    ede8a32e77975127f2f010c14d5d0153

                                    SHA1

                                    f6b54e9f0b07c72d281f6226fe23e7256d5e8d58

                                    SHA256

                                    d35e289838fb91c55107c76d8224e4c561ac0d37627b19775ae289f551387272

                                    SHA512

                                    34d9aa38503b4c333bf8fe72587df18be71d842c51711a3495539e69a1b94103256ed429128ca76520154d7503c3b4664c1c27b9e7de4b1aae6173107ca9e97b

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jp2iexp.dll.tlauncherdownload
                                    Filesize

                                    283KB

                                    MD5

                                    c5767eae1e5fabaf111456b92969487c

                                    SHA1

                                    7bce3ac298f3a0fb3965fab8efc46c7aef572465

                                    SHA256

                                    db84ba217329dc2131b4082e6b589f29c099a116f7bff49db27ca22aa529cb9e

                                    SHA512

                                    b54d5a59cc09cbeae9326afe08734fc5f612c9ac1c3caccd0d2f542c9c49c796db2a12c911e61896714dafb8cf28fbe41f5c9baf551f534335de7a77729fb83e

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jp2launcher.exe
                                    Filesize

                                    99KB

                                    MD5

                                    a13967cea5f949a3a50cd58c91a28d45

                                    SHA1

                                    b53f6477d45b2010389b69bbb4cdf03bb6af4a63

                                    SHA256

                                    04bea7aab6eedc3a3f3787711f368247668800596921b8da551d1a4694d510c9

                                    SHA512

                                    ba5b4ba0f4842cfcf94af50f660614059511673ad26b2151ecf15a9d1ac3793d79ebe053b6bde26a028eb26a5304c5d5ad3c16632ba7b185dbd489a3374018ce

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jp2native.dll
                                    Filesize

                                    19KB

                                    MD5

                                    d22b8fd4273cb2870d6359487d887036

                                    SHA1

                                    80141f3bab469d9796aece9f8cb38b8b9b822603

                                    SHA256

                                    38d2ec45e685d96b21e0ae9951719222b008baa6617a17a39b46825831a2f8f3

                                    SHA512

                                    f377496e1d4635e16ca490eb9bc334574c19ace212d04029e2ee48c075fc4b0ed01d78188fc973c5725c9416d68b0f96242e3af508974ae8d006fc046932a573

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jp2ssv.dll
                                    Filesize

                                    207KB

                                    MD5

                                    6df8f8634c7e5c0b119b71a40d2acc00

                                    SHA1

                                    0ec8a8ec739b22a42667d18e483027efa0b8021b

                                    SHA256

                                    49e8eec6a8d9c5fea7dbbca6b049041606c1249ae93e2c31a9d3024feeb9cc51

                                    SHA512

                                    a02fcb31fdf557670eda30a32a3b93a79fcabafbdd28698af21ecdecfcaf2962ce0de5104e82c88213b8d9c1d91f9807377d10be5f7ab47e1099cf4be519e2a7

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jpeg.dll
                                    Filesize

                                    181KB

                                    MD5

                                    ddb7b5da3cdad8606e4e840883d6e7a5

                                    SHA1

                                    1f6472f3cd45c647b82fd8a4cd506509963960f6

                                    SHA256

                                    a150da0043f3739cdb54c8e51d664d314f54eddf9f13cee18e5bec1d3eec74cd

                                    SHA512

                                    3726bbb308afaf042741c6f7eeace5a18ec98e1cfc4105c055963e58be75d9d1b6cd01909fcf2bc89a0fa9e789a85b66d4a2e45ead6f9316d4d993c7b1920f12

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jsdt.dll
                                    Filesize

                                    18KB

                                    MD5

                                    43ca3385921eaaa797735fc3d57a195f

                                    SHA1

                                    b50f52a73209af1914dda32c52516ce0c98c7be4

                                    SHA256

                                    356e766557e00eabbcb4d49d23aeb001604a8b52b5b5fc037261adadfd57d3b8

                                    SHA512

                                    00664f20a27d43909b948bbbb626c60fb38fe07bc5239b573dd59ea326f5b39affc5482e2beac464ec85d7c10a397d5eaed27f739652afedc66be79f67441cda

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jsound.dll
                                    Filesize

                                    34KB

                                    MD5

                                    8440e22eed0b0d23c6448b7462a3f5b1

                                    SHA1

                                    d47f2179b2606b9e5c90909fc2424ec96b5d64fa

                                    SHA256

                                    5434dff18247d1fcbc848118489f858b07c0f7edf4fbb0cb418fd31281bd8f94

                                    SHA512

                                    ef6bba5512e514a7d8fd919fe63c161f9ad3c46d00d8065980896f00b29d4b4e3f4f2d8be366ee76c28d749fc6ae11c36227225497d6c0750ea0666218c2c813

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\jsoundds.dll
                                    Filesize

                                    30KB

                                    MD5

                                    3044662faef0cbfdb1799fa2eaf5efd6

                                    SHA1

                                    667e7e91de9a113f35cdfaf8071375d1ef684fd7

                                    SHA256

                                    9708de28bdf8098527b6c029ea448bc0989e47ad8dbba1b0580f5737645295bc

                                    SHA512

                                    40b0b148cb4d3c3792044d9c7b661789d9576179fd3e3d814bc986954a9b2cd0135e09c157ed937c88d45354a8231ebada530401f15428fbafc86f710184a052

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\kcms.dll
                                    Filesize

                                    215KB

                                    MD5

                                    b08b8d197bb0e81474e3ae571c82338e

                                    SHA1

                                    579ca056cf6719991e043f0fc1b5d32e639f5921

                                    SHA256

                                    0588e40307a498df5bbd0596212ed264a179415663bf51e7114dd3772ba30f85

                                    SHA512

                                    1e1c5026a23cd8e1d2fe5362f19735aba4fd14fcc0f628a71b1ef5bf99db2970dd9d132872475cc0279ba360d43caafee21acbfc2b54e7f6248de2c8cb85b51a

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\keytool.exe
                                    Filesize

                                    15KB

                                    MD5

                                    e90da043972903bbbc17c0266cbdcb2c

                                    SHA1

                                    50e57c7aec913c9847e07e9ca831bfa9d23760ff

                                    SHA256

                                    f374d5c3d59bb4d0967c355c0a6a8e723072481925ea3d8b536694affed58ff7

                                    SHA512

                                    99d65e9f8e068c29c19005155fca17b5666bfd75a576eda39724df77262c5d674989f74147d9b11c89989535e62d6b4352e45ec5235bd7750e196483c4d2d742

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\kinit.exe
                                    Filesize

                                    15KB

                                    MD5

                                    9cbd0fcba87760b7f7ff1ea4581a4997

                                    SHA1

                                    8bbcab26fac38983972d5c506740a51cedc20670

                                    SHA256

                                    5682b4b2b6c86a439382c3406615e62bbcc9ba1665ac682a1db2fa338fd918de

                                    SHA512

                                    24e5c0ce7a206f8a735b34e3ea4f0ba5455c6a06928f10b48e0167e970bc847bc149d33486494a32953cda0cabda3538e40ccf51468aab05f5b9c4ee64b32970

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\klist.exe
                                    Filesize

                                    15KB

                                    MD5

                                    5d94deea8e16c6e00c45fc4188dab209

                                    SHA1

                                    4689d5f8a8adddd36a2d9cfdbe103d21e6f8bdf3

                                    SHA256

                                    ddcb5eab8f50382401d653ca55fbf4161911ca84b4ed8b0f3e0ad1328df9931d

                                    SHA512

                                    ef31f33ef76300864058746ee568581505fb2300c938592b38f25bacd6d3387f9bc5dd6b01a0db5ed7200fa2c4000448552878e532bc963b35db90e194f39580

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\ktab.exe
                                    Filesize

                                    15KB

                                    MD5

                                    68e5afc53b78733b46e3bea978f164bf

                                    SHA1

                                    e1f0a5aa01a0cda62635d4ac361368a44899bcdd

                                    SHA256

                                    e2cb9b6ba58a5561e4e4c1ee4a492d6fa02fdaa23f756b59fb0aa90c4a49f4e3

                                    SHA512

                                    14f565579632f63123502b64065f391c47b0c6598373377be09cd3ceb7a80d2bacc9c5827aab63ef1091d9c9a42c60706595af7bc9e9da9b7aa27d9180bc0250

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\lcms.dll
                                    Filesize

                                    228KB

                                    MD5

                                    79dbdf92c328e1f4ecd2ece82c93264d

                                    SHA1

                                    2a5191ffade771e84a634b308296f79e01ae12c2

                                    SHA256

                                    e017016d966edda3e09d78dd68b349f2478ae944208634adb6c3480adfb4bd4d

                                    SHA512

                                    eaf06521774a2d5cbe1af66dbfceb742b638e9a911ef4fabd18f2afa0abc294b2b07d96e993df82d1ac0a201611014edd0ada23c4a615653ca81e5ea03ad6b2c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\management.dll
                                    Filesize

                                    36KB

                                    MD5

                                    aaa5d109c6a3970f71392b5e42bad6ca

                                    SHA1

                                    4159d867c635d1eb369f185313e82c8d2ffe6c64

                                    SHA256

                                    1b067978dfc615e7512216dda00d54621e9f335ecba7dc267d7f1d632936566f

                                    SHA512

                                    28cd74ca8fc4fd791e57738f15c77f4185f86fb90524e75bd12fb3b7dedc2ed1af706af9f103f58ab7c8e97f5054b51d87983c2762cfe752a1101f5611ce6249

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\mlib_image.dll
                                    Filesize

                                    638KB

                                    MD5

                                    4601eee1e2f4b9aef8f941a1d05b79d7

                                    SHA1

                                    aa4466045b65a2d7761e48f6ea7958a1e5dcf481

                                    SHA256

                                    c6af6349ceba0fd2b08c4f60f7ef257f40c802b6ec697fc1122894283f41541e

                                    SHA512

                                    46d51cfb7336828a0c0c14d423921e276475cb298e2d35bfaa4ec47000e77db32b72ec5da369b0c6e312c558234830cba4b867e84b0279829b21a95fe598acc7

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\net.dll
                                    Filesize

                                    92KB

                                    MD5

                                    98751c8908360f86d7f0655bd90bc0f2

                                    SHA1

                                    6ff2b3dd64d32be4ea21d21680a5a40cb8ac3ca2

                                    SHA256

                                    6f230ca8eea5f6ed768db850563d4038ae12d9c78ec28ee2eb33184bbcc0ade2

                                    SHA512

                                    ef97f91b0830b8bf645ffbf184e37144c83dafda3e4c109b7e5a01022ef69beed85acd32741ba668ad8a44e99074a793e28975e21ebc5a6e3c9116b66bef12c9

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\nio.dll
                                    Filesize

                                    58KB

                                    MD5

                                    6d0892ff3079db69326c9a7149e3d252

                                    SHA1

                                    551dc409379688bce07f5d805c72407598e1371c

                                    SHA256

                                    7f1a54f4f22d0acf09c2f157187a3f4dd2dc53a60edf78941a33bf40bf0fd504

                                    SHA512

                                    c49f6d9b624689b25ba2bbff9a6da71c96cc788d48af3a3ba3a28d60f99f1b3fbc43d1cd527084e9040473a61b1760a68f1d1e55df70d4fd9a24baa5386562b0

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\npt.dll
                                    Filesize

                                    18KB

                                    MD5

                                    a92a8d3601cd8980da444f2bb006e87b

                                    SHA1

                                    e061b4c68926c17d5c6656e2e89a16505cbb0184

                                    SHA256

                                    5cd9041a126738fa41668dbbe97c62c7498bfa942caeca8eeda5967eded1007c

                                    SHA512

                                    00fbfb7a6f4e650bf53de070cf7bd8d7d89c9b8544a34038920774b9c675baa5e40975aa86a087f9fffe809018dc8a2e09ebef2ef681ce00fafd8fed22ba0dae

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\orbd.exe
                                    Filesize

                                    15KB

                                    MD5

                                    0db1572f1b53adb54925aea8a1ec34f0

                                    SHA1

                                    7096dd1122714c2fa33fc7917a40693ba6e5fabe

                                    SHA256

                                    24abbf5d53ea5ae7bb37312ca33da03fb8e82cd9e76488a5ee8577986f7d5247

                                    SHA512

                                    89f84f9a405612b79aac8f4ce74b583858f692b91e75830989cd3ae0470c6ca532faed068522f5b3fb7dc83fd9ea99667297a71cb8b3b41f8b82a9a0b5696678

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\pack200.exe
                                    Filesize

                                    15KB

                                    MD5

                                    1f55ecf63f67f9672f116cb111e08bd5

                                    SHA1

                                    e06eeaa84b306a6d0f50f68b9f46e26df0668062

                                    SHA256

                                    ba59a4a536ed7f55be605efb8af7bc17c25c221212f90ee6d7e2291f4128e5b1

                                    SHA512

                                    94de128bb73784a913340265ba40bbe97824195f0999d67d7279bdd723fa9144cb4c249519cea80ee7f0af2874626ad68b68323b5d79387bf8b4c09454fe15d6

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\plugin2\npjp2.dll
                                    Filesize

                                    223KB

                                    MD5

                                    c5bb20c40021c10b74525c7f88d70dde

                                    SHA1

                                    e2ea401c686b297cf963416e707cd4b28beb1c55

                                    SHA256

                                    f5e85d13081af51803d768e134cab7667065358193647063b72dc971fd85e5f0

                                    SHA512

                                    8f493ece885cbad41b6f5941449a02809c8a54a3e8de5e1b50809634bb75eecea224b8e589c173942c406f44a24b3138ba758bd9935db6e95c063e5d64801856

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\policytool.exe
                                    Filesize

                                    16KB

                                    MD5

                                    86cac781c7d94a42bb76e43592846f43

                                    SHA1

                                    2a835246af22b9be4a224c53f42f613d39e3b427

                                    SHA256

                                    64f73ca3d02938ec83c4ddc875722986fc42b894fdd3d451e72726da06ae3559

                                    SHA512

                                    d7193a68923ee4c86612a7759f238d0c2ceb8caa31514a0d58830e1bcd18603e37badb750c7712a164d06dc6a836f3594b57a5cbb68f11dc8a575744a109f9db

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\prism_common.dll
                                    Filesize

                                    56KB

                                    MD5

                                    c4770d6b1b41150085a73605fc9069ed

                                    SHA1

                                    bd6769d9d642dad224c3e94418bcffd9a28d4609

                                    SHA256

                                    8460c620d7f9023bde0671377a0b92af5396f799d955840c3bf7d8d1a52d5197

                                    SHA512

                                    11843a2433d954a8879f6041bae64d686460fc94fadbc1c72d44e6af4688ad2f9a18154a75c032682b004d015954379c557512b80943ee2109622bc740ef50ae

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\prism_d3d.dll
                                    Filesize

                                    162KB

                                    MD5

                                    bf01fd179b69258bfc1253363d87016d

                                    SHA1

                                    6006ec9f3fcff897005e7a508d4ab87871be4ae2

                                    SHA256

                                    40dc50b9538c07eaf51f8d96b25b9d2bb07022d06c38fc29ca62294a5e0f9644

                                    SHA512

                                    7c9936035c32d7233fa6ad2a4b58c9f874e1be5d00cf3c52a5cf422074a0abd1453a670b68b16e968db0b04f2b6cee4004d094228cbb48557a659d4f9ce0cfd5

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\prism_es2.dll
                                    Filesize

                                    47KB

                                    MD5

                                    a4fd14c13d0f6edb35d9a64c0bb1fe23

                                    SHA1

                                    7e0ae104250cceb410d58d2d259c1d4630a400ee

                                    SHA256

                                    72b349e181e7650cbfc108d2135ce598a689e2711db98de57d2e89a9f0f10284

                                    SHA512

                                    b128fde2a3808f98da7977dd816db40b7755d4b58bb07ed7e906af11bca0b6ca636a6dfd7d88fe0d2fa42321f83e6d872daabd63ce57bdba7495bcf8563f92eb

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\prism_sw.dll
                                    Filesize

                                    55KB

                                    MD5

                                    7dd216a6c8c7daec52a815bc9bb962b7

                                    SHA1

                                    5ca4eb9db8682c910c6d19f1cfb1bf05aac3686a

                                    SHA256

                                    32115e66573c933df3503cb045085c300d62e212eeff84e1c922b567a49ab491

                                    SHA512

                                    1dfa5d79a0bb41211fc6d3b62dcbe1e3a0f9aa234b2143d720fd3d45208e152dee878884bc4a99ede06eda992dc58dacca56deec6e2adb9d687a43cd07ba53c0

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\resource.dll
                                    Filesize

                                    14KB

                                    MD5

                                    6e5fbfedc2841a62fc6b7ba9927eeed1

                                    SHA1

                                    22946ec03978513bd478a0fed36b83db43d7d95b

                                    SHA256

                                    6e8def8bacf87cb4e814beac1be718c9c7648808f098a9a839c3bb1b94f4281c

                                    SHA512

                                    211ce015a00e9586ce2e55139c35e10bda0473fc20c38c180fee356af51977ee273b32a2472294c29abd6c1aa6f37565bcd62ec68fdef14d72fa5d1dfca7b235

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\rmid.exe
                                    Filesize

                                    15KB

                                    MD5

                                    6630c51a361d0ba5ecaa99054ee9ac0b

                                    SHA1

                                    0f7d6e141db223dd8e1975b4f26f280b0ed212bd

                                    SHA256

                                    5034b8281a50fe866a232181409c2a529dcd6a00db70a076fc23c37f6f0815a6

                                    SHA512

                                    e331757be438d319a2c3a8e291a80ff5d7c2642230c0c7d59c0370417787a32d97a6e324881f9d97ef209d8846b67b9ed28914f45cf72e088c059132aa467585

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\rmiregistry.exe
                                    Filesize

                                    16KB

                                    MD5

                                    5b8a3605fda84b05b087c04db11bcfc2

                                    SHA1

                                    905d90fc836bdb29238130d4650c38c15b615c98

                                    SHA256

                                    261292991ee976b8be501eb02bce8da4f281bd010db7a338f08c3c3e74787469

                                    SHA512

                                    89fb601c2e5f50556c201b4926dbd967544c07687fde4b389c7c95ac03e1b6447ca295e23520a2a406defa7347324c7b0a27e1d45b391ff13df6620070623468

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\server\Xusage.txt
                                    Filesize

                                    1KB

                                    MD5

                                    b3174769a9e9e654812315468ae9c5fa

                                    SHA1

                                    238b369dfc7eb8f0dc6a85cdd080ed4b78388ca8

                                    SHA256

                                    37cf4e6cdc4357cebb0ec8108d5cb0ad42611f675b926c819ae03b74ce990a08

                                    SHA512

                                    0815ca93c8cf762468de668ad7f0eb0bdd3802dcaa42d55f2fb57a4ae23d9b9e2fe148898a28fe22c846a4fcdf1ee5190e74bcdabf206f73da2de644ea62a5d3

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\server\jvm.dll
                                    Filesize

                                    8.3MB

                                    MD5

                                    2894ece7b8de355b13978d6b8ec6e68c

                                    SHA1

                                    cec5cd8450498ee6f81eae2f10e56726b6125be2

                                    SHA256

                                    04d85639dacb86c6efca146051681608727f0376ca5293b9f83b232fc4db6a54

                                    SHA512

                                    634e1cedf63d384c072bbd32dbca35982f7b2a7a77ab6d11130f2d45fd164d17ad080206a650854473370e824ec1153c61821c318a2af7954d2031a38d37bfd4

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\servertool.exe
                                    Filesize

                                    16KB

                                    MD5

                                    9ec10e4a9aefd1e14ada56d757dda0d5

                                    SHA1

                                    ca84b964be959b4286aed3d9ae5341beaa67303c

                                    SHA256

                                    6450298e910f2cbecacda298db7f5ab1f79fb301db5e8a93f4f46c0266086b99

                                    SHA512

                                    ebdc159ff10bbcb9ad7b2d5c222d554aed48ed5629cd15652094de4bf89c56ed1788ea8a2d0b5205b7c471daf09fd95d4272bcc8d91739c182beff7b3f3a0978

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\splashscreen.dll
                                    Filesize

                                    205KB

                                    MD5

                                    3b22ca5da5b9a454044c1eac84f938a9

                                    SHA1

                                    873fd9e648bc6d406eaa7ffa04df601eec241406

                                    SHA256

                                    bc4f9e01334e4ed1c2883af3030aefce4808cea3d2f406df7f505d645094007a

                                    SHA512

                                    4d7f77f497bb1026e9d36e56d049e305027d2319f714f173aa12c76e3b62c88545f9cd3a9677a912d1e449bb99882aecb750dd21fe657c2c5582e712a7f23f4b

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\ssv.dll
                                    Filesize

                                    538KB

                                    MD5

                                    e8611000c5d1ef0143066196187ce5c0

                                    SHA1

                                    049963da9f94fe1d6cc39f82c8b63e0f01814748

                                    SHA256

                                    50b68306c7438ba089690b16533e1ce44f92ff73237597defbdd41de231622cc

                                    SHA512

                                    98343a3f52ed76b732cd65cadd04a3917fe825a1e2834b16f964cb62c98d90b51060f7671de1ee27b2e90cad54267e728bbfe3a2e85f252a5ff09e9d8165c354

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\ssvagent.exe
                                    Filesize

                                    64KB

                                    MD5

                                    38a702e0aa0b2a7a2165747ed672fa7b

                                    SHA1

                                    3e8af66a3e1990a46671a418c0e3f3d0e5c82bc8

                                    SHA256

                                    0c957f502f22393aec107ea670e7de19e4adc2be0c8c1b0898d5ff5bffd65bc9

                                    SHA512

                                    d85efb4e9d08fc57b41dbcd071431efbb8ca0e16c019f3ce6e6144034decef7d8ec3a3691ee2c9ad9502dc347e72cc4c7b864eddb91367a6268ca6b785228b0a

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\sunec.dll
                                    Filesize

                                    131KB

                                    MD5

                                    7c7f0b7a9fbd02a03689eedcb8b68634

                                    SHA1

                                    34db4822d1fd57d0063f495cb19f9fff5a124f16

                                    SHA256

                                    da7fbd2ca77d8bbe3fc17b89ae37fd0a7c2956a0bc592de539a5c466278a330c

                                    SHA512

                                    940de69a2c38c47603dec2d97ecbbf36f3c6d18821596f5ccb7ab8b52f8c14d77019490d35fd0dd720b0651d43922a2cf7a19511cfa9d37d43e5c0c26df4ce03

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\sunmscapi.dll
                                    Filesize

                                    31KB

                                    MD5

                                    6cd89cf0905db3c543ef818a37953084

                                    SHA1

                                    cd6c4101216c9da1955f739e6dfd3264dcc3191c

                                    SHA256

                                    8217b2fda3d8892032136c180a262ed4ed877bc0a8d25b47dfc5e34b7e3861ed

                                    SHA512

                                    2ae6d73669ceeb8e0ed3bebcedff3abf578999b41d7fdb76cbeb1a5e393ab6b5e88dc10357472e7cab4d85825aeb4fbffe7e319c695655dc52dd175d74091f8a

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\t2k.dll
                                    Filesize

                                    248KB

                                    MD5

                                    1077883868cb42ff899a085d0f948769

                                    SHA1

                                    0f71ee2c95671d3315a5e9e9388ab83f4e9b5f21

                                    SHA256

                                    3279a0ed45eeaa51f932b5255ccf709964f33ed7e4e5844a8f07ab4f2ba910dc

                                    SHA512

                                    7b7940e66cefd9f24a9efb6679c0d5da7d44679b36f9b92f555d626ce5dffeb6f7f5f47946730ef181fb94c0b400463a849eac9d4cb06381832ebba0854d49ad

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\tnameserv.exe
                                    Filesize

                                    15KB

                                    MD5

                                    8b3735d28a8d712781e513c02026593b

                                    SHA1

                                    d9e0a529789d558a5db886285d9c89a734ede8bb

                                    SHA256

                                    0fbed22765850f988959d80e38f21a81da7dedb1f912ceb8c6d8faa78bc93ea4

                                    SHA512

                                    c11cef0e2f273c6fb2cac61a1eb7daebc0e968453da8af912a718bf7a9efc0653770ff8dde9c01fb02740b5ddfd060e25e4c9865312b73a43855185c9887f282

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\unpack.dll
                                    Filesize

                                    78KB

                                    MD5

                                    cac99fd0b0aaaf8c0e294006d69383fe

                                    SHA1

                                    265db382a435ef6380b00238a1c35bfb78c826f6

                                    SHA256

                                    515a2a8293f06d9c94f23d6d6d4e8e89cfb367255c88f0ed1a0e233a1500a9b1

                                    SHA512

                                    17dfed20d41dcc1d6186c09d5c5fa30c2e01d1719d9a83169a1b974a52938c8905ed320f09a3fcf88d30f7a6db09492041dae99bb80bcc68d2d262731b27910f

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\verify.dll
                                    Filesize

                                    48KB

                                    MD5

                                    5f317dc17d83fd8d80df4eee1a6f1024

                                    SHA1

                                    256a67812cf7e6f6d41884d290e995e144c41c6e

                                    SHA256

                                    238f96dc1effcb719a9efe8472c34aa880e2cff4af94e26b8a48b5c00695d688

                                    SHA512

                                    5f0e62e0c314d9aed7d61bb79d77c3389855afbfc3765262ec61ab8c4b1648c1d1b7cd7b23f54319d4139ab2132a2471c115790ec25ac4a03d340abde0fe0e75

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\w2k_lsa_auth.dll
                                    Filesize

                                    23KB

                                    MD5

                                    822bc5c020c19eb8af9288a874c875a2

                                    SHA1

                                    1580c6b00534553db179ac988feb55c2f3bc392f

                                    SHA256

                                    c435649e8b088686d08c5fef31167067a3dac6b168e0e4a0a31dc4dae2bccfeb

                                    SHA512

                                    4831338184347c4a4f8ed7f386e3b229b9f7fd57086d2d1434a2f1a39b8397d5b0b330f4823d9ba7c35a878f3b0b90a9e3ecd40b738f3405fab8f21f5b5aff4e

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\wsdetect.dll.tlauncherdownload
                                    Filesize

                                    188KB

                                    MD5

                                    0b684e3038a662dae061211a4d87e15a

                                    SHA1

                                    be7762879cfffa6089cd779fda14171660cd0493

                                    SHA256

                                    c37efb9fe3fb0ed305ca80d2c8a29f63410d2734a5d636370ea44d5a06f4831c

                                    SHA512

                                    92bf56934370a681ada844677b358b700b697e7703900d1f4b31d9b4386f0cc796872265e936f8996447123e767b3180d0143e2d6ab87360ab3d8e2a67edc607

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\bin\zip.dll
                                    Filesize

                                    75KB

                                    MD5

                                    d027f8fd7d74aff3bf8cbddba3aa04e4

                                    SHA1

                                    f6b97d03bfc4870f33414ec235160f77581452ec

                                    SHA256

                                    d62088f0dc6aff56b2bc71185a88b225d61700bca55fcc721c9e9d5b02459790

                                    SHA512

                                    eab8cfc41482bbcdfba5d0e77397b15d65227d98ed764cde0c56cffe75a314ed4aca9d3a12414ab6718e01064d6939a2b75f2c845f91742bd02aae5bcaa05b59

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\accessibility.properties
                                    Filesize

                                    155B

                                    MD5

                                    9e5e954bc0e625a69a0a430e80dcf724

                                    SHA1

                                    c29c1f37a2148b50a343db1a4aa9eb0512f80749

                                    SHA256

                                    a46372b05ce9f40f5d5a775c90d7aa60687cd91aaa7374c499f0221229bf344e

                                    SHA512

                                    18a8277a872fb9e070a1980eee3ddd096ed0bba755db9b57409983c1d5a860e9cbd3b67e66ff47852fe12324b84d4984e2f13859f65fabe2ff175725898f1b67

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\amd64\jvm.cfg
                                    Filesize

                                    634B

                                    MD5

                                    499f2a4e0a25a41c1ff80df2d073e4fd

                                    SHA1

                                    e2469cbe07e92d817637be4e889ebb74c3c46253

                                    SHA256

                                    80847ed146dbc5a9f604b07ec887737fc266699abba266177b553149487ce9eb

                                    SHA512

                                    7828f7b06d0f4309b9edd3aa71ae0bb7ee92d2f8df5642c13437bba2a3888e457dc9b24c16aa9e0f19231530cb44b8ccd955cbbdf5956ce8622cc208796b357d

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\calendars.properties
                                    Filesize

                                    1KB

                                    MD5

                                    40a6f317d17705b4d0241f4ebb45962d

                                    SHA1

                                    42ebb0988124433b8f2a6e5d9a74ed41240bcfc6

                                    SHA256

                                    d93fb6d3451d1b82256b0e31aae7850152fa5df76f116a9d669aa4ace6bb68b4

                                    SHA512

                                    e4c95f8f1354833f440672c0761ce1b4895daa52e7f143a110533f978cc6c094847aeb66636efa6de74b0e900fbbe79a3cc21280c4063627ce8d259068084a3a

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\charsets.jar
                                    Filesize

                                    2.9MB

                                    MD5

                                    97f51a4fd734d6c657e512eda6139123

                                    SHA1

                                    91237a3029eab296ed6e2124f58ddceb5218e59b

                                    SHA256

                                    89c072777c3ffbb5a9df29a3b38f36041f39c022deb602ff8eb4e74ccff3f76f

                                    SHA512

                                    95ed02b31e1ee461ce8e2f3372eb762d1f0c82d16efa403b17bd2b5e1624471bd7e5caaa9861fddb6f16fff0eb3e2ec10882f067f4e6759268478712928ec372

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\classlist
                                    Filesize

                                    78KB

                                    MD5

                                    51531cbbe256939e7ab12fcc256fbf3a

                                    SHA1

                                    5754126190f818b7d39d5b725a1878fb33233d26

                                    SHA256

                                    406b68d923e9ce01f19194bca03eaaf9fc0efce6590713b6d066485cd94d1339

                                    SHA512

                                    dae90c8f429bfc7782bed9116b6a3b30110ce2b2da865f63fefdbd6be965284c7d90ff8ebf869481e01246d35264110a3d8690b397cb1a109faf61d2f937bcc2

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\cmm\CIEXYZ.pf
                                    Filesize

                                    50KB

                                    MD5

                                    10f23396e21454e6bdfb0db2d124db85

                                    SHA1

                                    b7779924c70554647b87c2a86159ca7781e929f8

                                    SHA256

                                    207d748a76c10e5fa10ec7d0494e31ab72f2bacab591371f2e9653961321fe9c

                                    SHA512

                                    f5c5f9fc3c4a940d684297493902fd46f6aa5248d2b74914ca5a688f0bad682831f6060e2264326d2ecb1f3544831eb1fa029499d1500ea4bfe3b97567fe8444

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\cmm\GRAY.pf
                                    Filesize

                                    632B

                                    MD5

                                    1002f18fc4916f83e0fc7e33dcc1fa09

                                    SHA1

                                    27f93961d66b8230d0cdb8b166bc8b4153d5bc2d

                                    SHA256

                                    081caac386d968add4c2d722776e259380dcf78a306e14cc790b040ab876d424

                                    SHA512

                                    334d932d395b46dfc619576b391f2adc2617e345aff032b592c25e333e853735da8b286ef7542eb19059cde8215cdcea147a3419ed56bdd6006ca9918d0618e1

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\cmm\LINEAR_RGB.pf
                                    Filesize

                                    1KB

                                    MD5

                                    a387b65159c9887265babdef9ca8dae5

                                    SHA1

                                    7913274c2f73bafcf888f09ff60990b100214ede

                                    SHA256

                                    712036aa1951427d42e3e190e714f420ca8c2dd97ef01fcd0675ee54b920db46

                                    SHA512

                                    359d9b57215855f6794e47026c06036b93710998205d0817c6e602b2a24daeb92537c388f129407461fc60180198f02a236aeb349a17430ed7ac85a1e5f71350

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\cmm\PYCC.pf
                                    Filesize

                                    268KB

                                    MD5

                                    24b9dee2469f9cc8ec39d5bdb3901500

                                    SHA1

                                    4f7eed05b8f0eea7bcdc8f8f7aaeb1925ce7b144

                                    SHA256

                                    48122294b5c08c69b7fe1db28904969dcb6edc9aa5076e3f8768bf48b76204d0

                                    SHA512

                                    d23ce2623de400216d249602486f21f66398b75196e80e447143d058a07438919a78ae0ed2ddf8e80d20bd70a635d51c9fb300e9f08a4751e00cd21883b88693

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\cmm\sRGB.pf
                                    Filesize

                                    3KB

                                    MD5

                                    1d3fda2edb4a89ab60a23c5f7c7d81dd

                                    SHA1

                                    9eaea0911d89d63e39e95f2e2116eaec7e0bb91e

                                    SHA256

                                    2b3aa1645779a9e634744faf9b01e9102b0c9b88fd6deced7934df86b949af7e

                                    SHA512

                                    16aae81acf757036634b40fb8b638d3eba89a0906c7f95bd915bc3579e3be38c7549ee4cd3f344ef0a17834ff041f875b9370230042d20b377c562952c47509b

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\content-types.properties
                                    Filesize

                                    5KB

                                    MD5

                                    f507712b379fdc5a8d539811faf51d02

                                    SHA1

                                    82bb25303cf6835ac4b076575f27e8486dab9511

                                    SHA256

                                    46f47b3883c7244a819ae1161113fe9d2375f881b75c9b3012d7a6b3497e030a

                                    SHA512

                                    cb3c99883336d04c42cea9c2401e81140ecbb7fc5b8ef3301b13268a45c1ac93fd62176ab8270b91528ac8e938c7c90cc9663d8598e224794354546139965dfe

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\currency.data
                                    Filesize

                                    3KB

                                    MD5

                                    d072fb69e4c180d6704a9da8ff64772e

                                    SHA1

                                    66e52daa2eee4f81644816b64289c459bd009400

                                    SHA256

                                    5a55dbb9f6dd2bd6024e9f9e81b26d7fa72e74c13a0e8b0a7d5c4715a08c5739

                                    SHA512

                                    2d152a5a475878850bd3cc28d032d19624ff1ade99465bf975bbcffc548006e9fb60971ba416f2e623750acf9dc266aa4b0c3a2a2761f63c00fcaef3181e9991

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy.jar
                                    Filesize

                                    2.1MB

                                    MD5

                                    c29d0c4fcb4946d6676e5faac3c7c64c

                                    SHA1

                                    dcc6f7ff858dfd439bff596360654c78c2dd45ac

                                    SHA256

                                    d53bea3e1daefa313e8a116566e35d6653e7d9062623521a06acc265925259ef

                                    SHA512

                                    652795804a257f3ca6b913097a0db48bd11ca692aeb6e3c86041f1034b04a1debedf86b0459b4a78dc66f80e06ced95eefa26ce2a7420c7b4b147254e10b7b84

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy\ffjcext.zip
                                    Filesize

                                    13KB

                                    MD5

                                    ab6c441cd302e2eb77fbfdb2f3b4590c

                                    SHA1

                                    94195d01ed73335718aa5f160d300ee215d18b45

                                    SHA256

                                    4b59033c9c8b45b276d0802bff94c611cef4c620c9e1cb1cf2927783b3da5bd7

                                    SHA512

                                    57765b9548e3fe0b9e211c4a6beaac3951bc977955bb8e6147bdfc5852e7c4eb6db568d7c2dd0b46db132e096a128d6a14bc916bcaf42ff18e6e96eebbcac4c1

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy\messages.properties
                                    Filesize

                                    2KB

                                    MD5

                                    811bafa6f97801186910e9b1d9927fe2

                                    SHA1

                                    dc52841c708e3c1eb2a044088a43396d1291bb5e

                                    SHA256

                                    926ccadaec649f621590d1aa5e915481016564e7ab28390c8d68bdaaf4785f1f

                                    SHA512

                                    5ae9c27dce552ea32603b2c87c1510858f86d9d10cade691b2e54747c3602fe75de032cf8917dcd4ee160ee4cc5be2e708b321bb1d5cdebfa9fe46c2f870ca7c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy\messages_de.properties
                                    Filesize

                                    3KB

                                    MD5

                                    d77c3b5274b8161328ab5c78f66dd0d0

                                    SHA1

                                    d989fe1b8f7904888d5102294ebefd28d932ecdb

                                    SHA256

                                    c9399a33bb9c75345130b99d1d7ce886d9148f1936543587848c47b8540da640

                                    SHA512

                                    696e28b6bc7e834c51ab9821d0d65d1a32f00eb15caa732047b751288ea73d8d703d3152bf81f267147f8c1538e1bf470748df41176392f10e622f4c7708dd92

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy\messages_es.properties
                                    Filesize

                                    3KB

                                    MD5

                                    6d32848bd173b9444b71922616e0645e

                                    SHA1

                                    1b0334b79db481c3a59be6915d5118d760c97baa

                                    SHA256

                                    be987d93e23ab7318db095727dedd8461ba6d98b9409ef8fc7f5c79fa9666b84

                                    SHA512

                                    8e9e92d3229ff80761010e4878b4a33bfb9f0bd053040fe152565cfb2819467e9a92609b3786f9bdbf0d7934cf3c7d20bc3369fe1ad7d0df7fadf561c3fdca3c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy\messages_fr.properties
                                    Filesize

                                    3KB

                                    MD5

                                    c11ab66fede3042ee75dfd19032c8a72

                                    SHA1

                                    69bd2d03c2064f8679de5b4e430ea61b567c69c5

                                    SHA256

                                    8deeec35ed29348f5755801f42675e3bf3fa7ad4b1e414acca283c4da40e4d77

                                    SHA512

                                    072f8923df111f82f482d65651758b8b4ba2486cb0ea08fb8b113f472a42a1c3bcb00dae7d1780cf371e2c2bd955d8b66658d5ee15e548b1eea16b312fdcbdf9

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy\messages_it.properties
                                    Filesize

                                    3KB

                                    MD5

                                    a81c4b0f3bf9a499429e14a881010ef6

                                    SHA1

                                    dbe49949308f28540a42ae6cd2ad58afbf615592

                                    SHA256

                                    550954f1f80fe0e73d74eb10ad529b454d5ebc626eb94a6b294d7d2acf06f372

                                    SHA512

                                    6fed61cbcd7fe82c15c9a312aced9d93836ebcffaf3e13543bc9dd8b4c88400c371d2365feee0f1bb844a6372d4128376568a5b6fe666fd6213636fcbd8c7791

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy\messages_ja.properties
                                    Filesize

                                    6KB

                                    MD5

                                    b7279f1c3ba0b63806f37f6b9d33c314

                                    SHA1

                                    751170a7cdefcb1226604ac3f8196e06a04fd7ac

                                    SHA256

                                    8d499c1cb14d58e968a823e11d5b114408c010b053b3b38cfef7ebf9fb49096f

                                    SHA512

                                    4a3bf898a36d55010c8a8f92e5a784516475bdfffcd337d439d6da251ddb97bcc7e26f104ac5602320019ed5c0b8dc8883b2581760afea9c59c74982574d164b

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy\messages_ko.properties
                                    Filesize

                                    5KB

                                    MD5

                                    d52d6766cd66f3967127b219e776c7b1

                                    SHA1

                                    e4c609b2b7c3860b9614d74244f141d0fbc43d48

                                    SHA256

                                    4de0d5ceaf4eb8c8c657246cb91ff8dfd6903cda274b8ed9eda531bdd6d499ea

                                    SHA512

                                    5cba8878db7f83408668fa1f4fe78bf902f488f334404fd9e744fe5f26fd3dbefa30116f4e211a10ec7cd49325dd27e8a2021aea27603e46aaccd6d83f6c2084

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy\messages_pt_BR.properties
                                    Filesize

                                    3KB

                                    MD5

                                    9bb1253a3f79152ea273cf6a52a18080

                                    SHA1

                                    c1084130f767d3955dac9c89c2cc67c59a9bbb8c

                                    SHA256

                                    40aeb9eb0ab79be2d25764cbc16e5388a3be12ebaf10e96837feeecf44354948

                                    SHA512

                                    6396cbbe7672a7a2e7c3b7b64c150a13356c8eddac84b764789c1c421942f1bc5a166d635ce1dc122050bb8a9985bfda96b25c2adf52409af981bd89fc4db5c9

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy\messages_sv.properties
                                    Filesize

                                    3KB

                                    MD5

                                    a6005be45c88900a15bc80d461b60c30

                                    SHA1

                                    ca3e18b5aea928a8465656c86970d9584d85ef7f

                                    SHA256

                                    5ccee63720fcac2a136cf1fa90cbac05040f89ffe8c082c2d067247bfcd76b87

                                    SHA512

                                    9442ffb47bf0f158a44a81a16b2ab94bb36fac2f75b0c9467654ab9a8df26a63c0c7a7717deaf5476068bc0a0d602b828ce1e8d229cbfaaf201c24c0f78be1f9

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy\messages_zh_CN.properties
                                    Filesize

                                    3KB

                                    MD5

                                    e6f84c081895acdfd98da0f496e1dd3d

                                    SHA1

                                    1c2b96673dddd3596890ef4fc22017d484a1f652

                                    SHA256

                                    a1752a0175f490f61e0aad46dc6887c19711f078309062d5260e164ac844f61a

                                    SHA512

                                    d4d28780147e22678cd8e7415cacfad533ae5af31d74426bbe4993f05a0707e4f0f71d948093ffa1a0d6ea48310e901cd0ed1c14e2fbdf69c92462d070a9664f

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy\messages_zh_HK.properties
                                    Filesize

                                    3KB

                                    MD5

                                    880baacb176553deab39edbe4b74380d

                                    SHA1

                                    37a57aad121c14c25e149206179728fa62203bf0

                                    SHA256

                                    ff4a3a92bc92cb08d2c32c435810440fd264edd63e56efa39430e0240c835620

                                    SHA512

                                    3039315bb283198af9090bd3d31cfae68ee73bc2b118bbae0b32812d4e3fd0f11ce962068d4a17b065dab9a66ef651b9cb8404c0a2defce74bb6b2d1d93646d5

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy\splash.gif
                                    Filesize

                                    8KB

                                    MD5

                                    249053609eaf5b17ddd42149fc24c469

                                    SHA1

                                    20e7aec75f6d036d504277542e507eb7dc24aae8

                                    SHA256

                                    113b01304ebbf3cc729a5ca3452dda2093bd8b3ddc2ba29e5e1c1605661f90be

                                    SHA512

                                    9c04a20e2fa70e4bcfac729e366a0802f6f5167ea49475c2157c8e2741c4e4b8452d14c75f67906359c12f1514f9fb7e9af8e736392ac8434f0a5811f7dde0cb

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\deploy\[email protected]
                                    Filesize

                                    14KB

                                    MD5

                                    cb81fed291361d1dd745202659857b1b

                                    SHA1

                                    0ae4a5bda2a6d628fac51462390b503c99509fdc

                                    SHA256

                                    9dd5ccd6bdfdaad38f7d05a14661108e629fdd207fc7776268b566f7941e1435

                                    SHA512

                                    4a383107ac2d642f4eb63ee7e7e85a8e2f63c67b41ca55ebae56b52cecfe8a301aaf14e6536553cbc3651519db5c10fc66588c84c9840d496f5ae980ef2ed2b9

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\ext\access-bridge-64.jar
                                    Filesize

                                    183KB

                                    MD5

                                    c29c5ce0afb0c7dc8eae4fe4920f0b92

                                    SHA1

                                    d27d1398edad109e499d5e419b2034748ee0e786

                                    SHA256

                                    6486ccb862ff85099f5fd281c65d537cc53accc789bdeed380295c30815d0106

                                    SHA512

                                    9baf4d620cc47b857cc499550428434241180cc7fe4ef5f35c1ec55ca06ddd74f55a0895610e679d29c7fc38f98a851772725f2d8de4625f4f81643c22e9813c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\ext\cldrdata.jar
                                    Filesize

                                    3.7MB

                                    MD5

                                    ac5eb85f5063095db364508d2c193b8c

                                    SHA1

                                    e7ac59e1e8442bde83cb81b13b03bd9c2be1fe35

                                    SHA256

                                    2ce081a8a12e944e2d0b1de28a8cd5fb09420e6319d6cf8b944a2c6350d2b8ef

                                    SHA512

                                    62cd3a1d9ef7053480cfa5d624acdf645ea830c03684ea1a32061b273c4b25cb6669ef721a2b9d69105c465e692425b2c428d4e5e4b29990b99f75099d821a8b

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\ext\dnsns.jar
                                    Filesize

                                    8KB

                                    MD5

                                    afe6e1a4176d639129449121e45de3fb

                                    SHA1

                                    8344ccf3c6d18e85ff6f7f2fc7cc3c52a4ef6525

                                    SHA256

                                    11716897463ee8cce7f2aeec8d1154e6b7ac1dcb8cb588776380f731a6a2f5c5

                                    SHA512

                                    aafded45413af7d219d312320bbfa33349cbd53a691b7015dd58ee04110758ea7a79149ee9f9ca7e64b68f0017010dc5bea7e42786376a6622d053c51d7cade3

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\ext\jaccess.jar
                                    Filesize

                                    43KB

                                    MD5

                                    fa6246ba92a7e2474addf23ce1777b2a

                                    SHA1

                                    e42c301220ff2f1bb9674bee07ce78faca703b11

                                    SHA256

                                    fa110300329b45911946df1a48111878dacfa897bac1f0fad954d19670be5be9

                                    SHA512

                                    d340a7a466e507c21e7237db8c974e806359f92d542d3a8eed1e65d36f4cf388a56a5439ffdb8c7a7836e53b54f61399fcdbfdec252b43d935d86565da82afda

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\ext\jfxrt.jar
                                    Filesize

                                    17.3MB

                                    MD5

                                    e5aab5dc1407d1fb64c7628be2906d59

                                    SHA1

                                    b62358a6ed2642613622476524c4e364b3a68b9c

                                    SHA256

                                    856891e3726d8f97ab1045c1c9f7df351cf7d5c1bb22fd233ab965a1748c33d3

                                    SHA512

                                    ce5bb0058b20fd51ea0a648e52051f172279310efe9d0327f99c1bd0692b5bf117330f4495e55f06537afca7720cfac98ce1e2d4792aa8d0c10312908e02ccde

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\ext\localedata.jar
                                    Filesize

                                    1.1MB

                                    MD5

                                    944c00ed481660573088d19ed870105a

                                    SHA1

                                    e9c4d7754f913e32b4e958f165b89f4394a049cf

                                    SHA256

                                    f23b65d023674e663f812e06968cef1ac479a146342f605b9b95c1cc668fec95

                                    SHA512

                                    4352fcc12b5e09b8248c94d07c87c3dda5896097367949add02ad0f0266782a40054ed07806b503c5fa3a40f3b0868ceccf35007fb50ff7a2e9e88992b547fd6

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\ext\meta-index
                                    Filesize

                                    1KB

                                    MD5

                                    005faac2118450bfcd46ae414da5f0e5

                                    SHA1

                                    9f5c887e0505e1bb06bd1fc7975a3219709d061d

                                    SHA256

                                    f0bce718f8d2b38247ce0ac814a1470c826602f4251d86369c2359ff60676bd8

                                    SHA512

                                    8b618c74b359ab3c9d3c8a4864f8e48fe4054514a396352a829a84c9b843a2028c6c31eb53e857e03c803294e05f69c5bf586e261312264e7607b2efd14f78a9

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\ext\nashorn.jar
                                    Filesize

                                    1.9MB

                                    MD5

                                    d1b2a627fe8f79cf1fb3d2fefc58f8ad

                                    SHA1

                                    e4bd140b1c32f4b29bb6d258a654123d293c8fac

                                    SHA256

                                    de5595dd213fd8198447d4d3b681c22273df3327475b96df3a964f0f8da7cdce

                                    SHA512

                                    008b47de512884e476a4b118bb44c1e6a5e432145b89904093c6d64891dff6bdc697925c66c9ecd82ab21f40859d515b360acc382293f6d38cacdad29e1d0684

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\ext\sunec.jar
                                    Filesize

                                    38KB

                                    MD5

                                    65e841cbff7777c462c064a105cd6693

                                    SHA1

                                    2a168e4dd5f0385ccde79ce9edf6643e6d1cbc97

                                    SHA256

                                    869ea30322a9db85878a15fc0120dfd486d10df1d8fb3adeda0ec3863b08dce5

                                    SHA512

                                    115ef69f0d7d39f74828cd66719e441310d98d98d69ff9071bd7377bafaf392f01139dcec314c0833f815084950072def3ad61d9884af55ccae487f42259175f

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\ext\sunjce_provider.jar
                                    Filesize

                                    271KB

                                    MD5

                                    70049626a96986f398f823ec19bc8058

                                    SHA1

                                    7ecf376cdd6639df6a48430ddf9d8cd9784b6ece

                                    SHA256

                                    453889131438a5bce6a3dd353b33112ebf6482002f376225ca808e313d96794d

                                    SHA512

                                    d3c4b4b5f1ef67f4404fd3cd2156f7100f7459e008c2f480d0caad46c0dbe6a58394a7d299670c487384e26731f1096e07eb4f21cdc37658f7abbb932d525eff

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\ext\sunmscapi.jar
                                    Filesize

                                    31KB

                                    MD5

                                    352d3349bc9293814990a1579062c575

                                    SHA1

                                    4c517b0332501940a54306743c233c6e5e15d2b2

                                    SHA256

                                    1f910115e8e774ff59252124e293bc24ba6a2fcee50fb888054493efcccdcaea

                                    SHA512

                                    7a29241099147202e65e45ffcc295910ed94b7d190ff46f0c09c6e151c010627eb1b560bd6055e0b8422a0014aa52cc8f4ed13375d618a27a03956227d327c67

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\ext\sunpkcs11.jar
                                    Filesize

                                    243KB

                                    MD5

                                    60e972a0420e4bd8a23c18cdb52eec41

                                    SHA1

                                    5a7cf98232798a000d939c2315d335b166557b38

                                    SHA256

                                    67768756ddd5c7ab6ace309a5d51554efcee45e2ff5d7257ff06e1ce55f2b162

                                    SHA512

                                    2e9c933d090124d16812f05b161635621de1ff765c45712dbb42803ac1d91f36e62baabeb8324a2281dd2de090c33307d8d032030a946d45f354f85407ef56ce

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\ext\zipfs.jar
                                    Filesize

                                    67KB

                                    MD5

                                    577bff07383c779a991810fba874958b

                                    SHA1

                                    3c8c8b47aef7c73508e0a15c699ce11bd9c0b7a1

                                    SHA256

                                    8989822cf07be9cf0e0a2221748f23aece60e357db9aa8626cd93ea0734dc713

                                    SHA512

                                    9355db266c0bd7d5f0d5b7eda08888d5e66598f78297104f085515e5c9c98699dae8e370941a3cc67483732e9438bdd4656c07c2f46ed616ed34e77f56aed26f

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\flavormap.properties
                                    Filesize

                                    3KB

                                    MD5

                                    d8b47b11e300ef3e8be3e6e50ac6910b

                                    SHA1

                                    2d5ed3b53072b184d67b1a4e26aec2df908ddc55

                                    SHA256

                                    c2748e07b59398cc40cacccd47fc98a70c562f84067e9272383b45a8df72a692

                                    SHA512

                                    8c5f3e1619e8a92b9d9cf5932392b1cb9f77625316b9eef447e4dce54836d90951d9ee70ffd765482414dd51b816649f846e40fd07b4fbdd5080c056adbbae6f

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\fontconfig.bfc
                                    Filesize

                                    3KB

                                    MD5

                                    e0e5428560288e685dbffc0d2776d4a6

                                    SHA1

                                    2ae70624762c163c8a1533f724aa5a511d8b208e

                                    SHA256

                                    aae23acc42f217a63d675f930d077939765b97e9c528b5659842515ca975111f

                                    SHA512

                                    c726cc2898399579afa70acace86bec4369d4541112243e51721568b4d25dcc6c66fa64ac475aff9ba9de07a630b24a9f221fa00426ad36845203ba809219e3c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\fontconfig.properties.src
                                    Filesize

                                    10KB

                                    MD5

                                    1c2ffea868138a14fcf8ffcc375a0ab1

                                    SHA1

                                    d1b1a3c3658fa5c42b8090b60d379a3f0d3ea934

                                    SHA256

                                    2f3067fb80574523307836e50990f575aa50aca3bc4fed9bcbdea291d36012a2

                                    SHA512

                                    5d8116a78974c395c44fc8bc377e2a33914bb218bc6ba1e546279639c071793a420bf95ba39b0b18c9ac4865438eedfaa4c7a81a31673d234306a858c5d7679b

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\fonts\LucidaBrightDemiBold.ttf
                                    Filesize

                                    73KB

                                    MD5

                                    af0c5c24ef340aea5ccac002177e5c09

                                    SHA1

                                    b5c97f985639e19a3b712193ee48b55dda581fd1

                                    SHA256

                                    72cee3e6df72ad577af49c59dca2d0541060f95a881845950595e5614c486244

                                    SHA512

                                    6ce87441e223543394b7242ac0cb63505888b503ec071bbf7db857b5c935b855719b818090305e17c1197de882ccc90612fb1e0a0e5d2731f264c663eb8da3f9

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\fonts\LucidaBrightDemiItalic.ttf
                                    Filesize

                                    73KB

                                    MD5

                                    793ae1ab32085c8de36541bb6b30da7c

                                    SHA1

                                    1fd1f757febf3e5f5fbb7fbf7a56587a40d57de7

                                    SHA256

                                    895c5262cdb6297c13725515f849ed70609dbd7c49974a382e8bbfe4a3d75f8c

                                    SHA512

                                    a92addd0163f6d81c3aeabd63ff5c293e71a323f4aedfb404f6f1cde7f84c2a995a30dfec84a9caf8ffaf8e274edd0d7822e6aabb2b0608696a360cabfc866c6

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\fonts\LucidaBrightItalic.ttf
                                    Filesize

                                    78KB

                                    MD5

                                    4d666869c97cdb9e1381a393ffe50a3a

                                    SHA1

                                    aa5c037865c563726ecd63d61ca26443589be425

                                    SHA256

                                    d68819a70b60ff68ca945ef5ad358c31829e43ec25024a99d17174c626575e06

                                    SHA512

                                    1d1f61e371e4a667c90c2ce315024ae6168e47fe8a5c02244dbf3df26e8ac79f2355ac7e36d4a81d82c52149197892daed1b4c19241575256bb4541f8b126ae2

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\fonts\LucidaBrightRegular.ttf
                                    Filesize

                                    336KB

                                    MD5

                                    630a6fa16c414f3de6110e46717aad53

                                    SHA1

                                    5d7ed564791c900a8786936930ba99385653139c

                                    SHA256

                                    0faaaca3c730857d3e50fba1bbad4ca2330add217b35e22b7e67f02809fac923

                                    SHA512

                                    0b7cde0face982b5867aebfb92918404adac7fb351a9d47dcd9fe86c441caca4dd4ec22e36b61025092220c0a8730d292da31e9cafd7808c56cdbf34ecd05035

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\fonts\LucidaSansDemiBold.ttf
                                    Filesize

                                    310KB

                                    MD5

                                    5dd099908b722236aa0c0047c56e5af2

                                    SHA1

                                    92b79fefc35e96190250c602a8fed85276b32a95

                                    SHA256

                                    53773357d739f89bc10087ab2a829ba057649784a9acbffee18a488b2dccb9ee

                                    SHA512

                                    440534eb2076004bea66cf9ac2ce2b37c10fbf5cc5e0dd8b8a8edea25e3613ce8a59ffcb2500f60528bbf871ff37f1d0a3c60396bc740ccdb4324177c38be97a

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\fonts\LucidaSansRegular.ttf
                                    Filesize

                                    681KB

                                    MD5

                                    b75309b925371b38997df1b25c1ea508

                                    SHA1

                                    39cc8bcb8d4a71d4657fc92ef0b9f4e3e9e67add

                                    SHA256

                                    f8d877b0b64600e736dfe436753e8e11acb022e59b5d7723d7d221d81dc2fcde

                                    SHA512

                                    9c792ef3116833c90103f27cfd26a175ab1eb11286959f77062893a2e15de44d79b27e5c47694cbba734cc05a9a5befa72e991c7d60eab1495aac14c5cad901d

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\fonts\LucidaTypewriterBold.ttf
                                    Filesize

                                    228KB

                                    MD5

                                    a0c96aa334f1aeaa799773db3e6cba9c

                                    SHA1

                                    a5da2eb49448f461470387c939f0e69119310e0b

                                    SHA256

                                    fc908259013b90f1cbc597a510c6dd7855bf9e7830abe3fc3612ab4092edcde2

                                    SHA512

                                    a43cf773a42b4cebf4170a6c94060ea2602d2d7fa7f6500f69758a20dc5cc3ed1793c7ceb9b44ce8640721ca919d2ef7f9568c5af58ba6e3cf88eae19a95e796

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\fonts\LucidaTypewriterRegular.ttf
                                    Filesize

                                    237KB

                                    MD5

                                    c1397e8d6e6abcd727c71fca2132e218

                                    SHA1

                                    c144dcafe4faf2e79cfd74d8134a631f30234db1

                                    SHA256

                                    d9d0aab0354c3856df81afac49bdc586e930a77428cb499007dde99ed31152ff

                                    SHA512

                                    da70826793c7023e61f272d37e2cc2983449f26926746605c550e9d614acbf618f73d03d0c6351b9537703b05007cd822e42e6dc74423cb5cc736b31458d33b1

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\hijrah-config-umalqura.properties
                                    Filesize

                                    13KB

                                    MD5

                                    1eddfb1ee252055556f40cdc79632e98

                                    SHA1

                                    84aa425100740722e91f4725caf849e7863d12ba

                                    SHA256

                                    69becfe0d45b62bbdbcf6fe111a8a3a041fb749b6cf38e8a2f670607e17c9ee2

                                    SHA512

                                    a0fdbf42ff105c9a2f12179124606a720df8f32365605644e15600767e5732312777a58390fdb1a9b1c0b152ccc29496133b278a6e5736b38af2b5fab251d40c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\images\cursors\cursors.properties
                                    Filesize

                                    1KB

                                    MD5

                                    269d03935907969c3f11d43fef252ef1

                                    SHA1

                                    713acb9eff5f0b14a109e6c2771f62eac9b57d7c

                                    SHA256

                                    7b8b63f78e2f732bd58bf8f16144c4802c513a52970c18dc0bdb789dd04078e4

                                    SHA512

                                    94d8ee79847cd07681645d379feef6a4005f1836ac00453fb685422d58113f641e60053f611802b0ff8f595b2186b824675a91bf3e68d336ef5bd72fafb2dcc5

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\images\cursors\invalid32x32.gif.tlauncherdownload
                                    Filesize

                                    153B

                                    MD5

                                    1e9d8f133a442da6b0c74d49bc84a341

                                    SHA1

                                    259edc45b4569427e8319895a444f4295d54348f

                                    SHA256

                                    1a1d3079d49583837662b84e11d8c0870698511d9110e710eb8e7eb20df7ae3b

                                    SHA512

                                    63d6f70c8cab9735f0f857f5bf99e319f6ae98238dc7829dd706b7d6855c70be206e32e3e55df884402483cf8bebad00d139283af5c0b85dc1c5bf8f253acd37

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\images\cursors\win32_CopyDrop32x32.gif
                                    Filesize

                                    165B

                                    MD5

                                    89cdf623e11aaf0407328fd3ada32c07

                                    SHA1

                                    ae813939f9a52e7b59927f531ce8757636ff8082

                                    SHA256

                                    13c783acd580df27207dabccb10b3f0c14674560a23943ac7233df7f72d4e49d

                                    SHA512

                                    2a35311d7db5466697d7284de75babee9bd0f0e2b20543332fcb6813f06debf2457a9c0cf569449c37f371bfeb0d81fb0d219e82b9a77acc6bafa07499eac2f7

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\images\cursors\win32_LinkDrop32x32.gif
                                    Filesize

                                    168B

                                    MD5

                                    694a59efde0648f49fa448a46c4d8948

                                    SHA1

                                    4b3843cbd4f112a90d112a37957684c843d68e83

                                    SHA256

                                    485cbe5c5144cfcd13cc6d701cdab96e4a6f8660cbc70a0a58f1b7916be64198

                                    SHA512

                                    cf2dfd500af64b63cc080151bc5b9de59edb99f0e31676056cf1afbc9d6e2e5af18dc40e393e043bbbbcb26f42d425af71cce6d283e838e67e61d826ed6ecd27

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\images\cursors\win32_MoveDrop32x32.gif
                                    Filesize

                                    147B

                                    MD5

                                    cc8dd9ab7ddf6efa2f3b8bcfa31115c0

                                    SHA1

                                    1333f489ac0506d7dc98656a515feeb6e87e27f9

                                    SHA256

                                    12cfce05229dba939ce13375d65ca7d303ce87851ae15539c02f11d1dc824338

                                    SHA512

                                    9857b329acd0db45ea8c16e945b4cfa6df9445a1ef457e4b8b40740720e8c658301fc3ab8bdd242b7697a65ae1436fd444f1968bd29da6a89725cdde1de387b8

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\javafx.properties
                                    Filesize

                                    55B

                                    MD5

                                    e57fce4e57f292bfae09c6de315d0b03

                                    SHA1

                                    363b36f733eae57a54c608096626757b521acf20

                                    SHA256

                                    b5b67c9f896edb103afea16d1d408c85e396fa8baad0f6a668895b380415d043

                                    SHA512

                                    5c0b48abe72c68d4bc1f73a90ab19b0d99b4a95ab1403118104a70a8294128539b85dcf542bf0625f80c65a5afed4a75baaebec8c0cf0eb682ef2e6c95e250fc

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\javaws.jar
                                    Filesize

                                    475KB

                                    MD5

                                    e9f747160dbc819c4bcb9c6eb13c5350

                                    SHA1

                                    bc7c3a81f2f973c712b6a9b9ee6671569af3a5d3

                                    SHA256

                                    b571800798892db3394dd8c8f7b2b374dad5bb133d33152392d07da29612de29

                                    SHA512

                                    048d21ec0a36f2e5138f680e5d819e8619df9703c28ae9626282031aabfa429d0b1aaa17f666fd767e79ef89569ebeded18a3916b3434c4e65f34f8ee9295bf6

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\jce.jar
                                    Filesize

                                    111KB

                                    MD5

                                    df21aa9a2da9f94763bdcc80f07c9afd

                                    SHA1

                                    bccfe5cfbbf0791e752754b964313f9079f748bf

                                    SHA256

                                    c57cf3b05d552d8a573b31a46e97a13201cf1df8f0d5cd4645514ba9a3f1c6a8

                                    SHA512

                                    034bbbb0a12eb21a08947e70ab30c15bb938e295f40d414b1a8df57db0a47828f23e7c612dcb936c4ab745f8ee217da571632d29fe115d946851538040d51756

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\jfr.jar
                                    Filesize

                                    542KB

                                    MD5

                                    efa3ad7225fb79074246e8911e473264

                                    SHA1

                                    1e19fe8dccf71d430dec20d613ace2b99e380d7a

                                    SHA256

                                    1bbcb162afe5db029fa889fde95ac0551f01395bce09fcc749feb26b5a10e6da

                                    SHA512

                                    cc1245475c0652b08e53e503b3917262999c2db8a1962bc9b12a4fc87e689a8d51570c6432c3e55c3e7f6c3ed19892afc51868bc815bfc34ab5ad3b10e0a706d

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\jfr\default.jfc
                                    Filesize

                                    19KB

                                    MD5

                                    971683e69ca9cc831afec282e999517c

                                    SHA1

                                    b054de4c4a6f6e04800942c3fcdf2e99963d91fa

                                    SHA256

                                    0e90e5023f69c44497f1886bc11fcdc8caf8e5bdb0fbd86ac653327a61e51451

                                    SHA512

                                    99db3a71c96d959b8bc5e5896c834be43f37ad1eff5f7d915183521289563ab7e103dd7d00028c73cb05bae1c0d53441aa0c1d47b2034cd9e08aad7f2d2ba247

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\jfr\profile.jfc
                                    Filesize

                                    19KB

                                    MD5

                                    0876bcedfd8e60815378359f5a428f3e

                                    SHA1

                                    eee5a1d7f47cce948af54821f0c5dbc9fca28925

                                    SHA256

                                    0f459267c79fec84d7c01f1bc7085821248d91d16324af7eef04274a243bed38

                                    SHA512

                                    132a5b8e78bd2d047f1a09654c63c4d59b892546270e1d99694e4cef5a7b064a34ca3dacf6bb8028354205c348153820c48d79d2e9a42bbad5a90eb252976c45

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\jfxswt.jar
                                    Filesize

                                    33KB

                                    MD5

                                    68704dafee92b51b1ee8c12230298d81

                                    SHA1

                                    f7d0aac9a440e1177fd738b4a6a1cb4144496d18

                                    SHA256

                                    f883ded4b82416eaa277ad35e44b19ed004560057ec77e050225d84d4268d35d

                                    SHA512

                                    39305453959844fb46a07312876c9600c773f5c085dcd7330e56c91834b4190c2aafb6759f3682135d539a2fbc826800fe915b8a8eee953fc509178cd1f88a70

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\jsse.jar
                                    Filesize

                                    609KB

                                    MD5

                                    54500f89d093b141a3b2f1355ca3315c

                                    SHA1

                                    b43367008a0938f5e4c88202d1610f3a2deb5852

                                    SHA256

                                    01f78f5ea1e65eb0e71b1e5aaf05af13c0ba2854eb4705a8185c386a5a6245a3

                                    SHA512

                                    0ddae12286ecf3c6be4701dd7f43dee6f01e0305c98822720faa47a89215a8871987844f784b326a186d2c0b5690e2a2950279f3a57b030493aabccc1f5ada9e

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\jvm.hprof.txt
                                    Filesize

                                    4KB

                                    MD5

                                    c677ff69e70dc36a67c72a3d7ef84d28

                                    SHA1

                                    fbd61d52534cdd0c15df332114d469c65d001e33

                                    SHA256

                                    b055bf25b07e5ac70e99b897fb8152f288769065b5b84387362bb9cc2e6c9d38

                                    SHA512

                                    32d82daedbca1988282a3bf67012970d0ee29b16a7e52c1242234d88e0f3ed8af9fc9d6699924d19d066fd89a2100e4e8898aac67675d4cd9831b19b975ed568

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\logging.properties
                                    Filesize

                                    2KB

                                    MD5

                                    809c50033f825eff7fc70419aaf30317

                                    SHA1

                                    89da8094484891f9ec1fa40c6c8b61f94c5869d0

                                    SHA256

                                    ce1688fe641099954572ea856953035b5188e2ca228705001368250337b9b232

                                    SHA512

                                    c5aa71ad9e1d17472644eb43146edf87caa7bccf0a39e102e31e6c081cd017e01b39645f55ee87f4ea3556376f7cad3953ce3f3301b4b3af265b7b4357b67a5c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\management-agent.jar
                                    Filesize

                                    381B

                                    MD5

                                    aa2ad1e76bd7841fd9fdc4f5990892e4

                                    SHA1

                                    e8046ccb762e77d64c77fc3d05f46198c83ee15f

                                    SHA256

                                    8f981c688a4b5cbfbe0898b918b803eee332338a352e7bb18292627dbcd5d56f

                                    SHA512

                                    3e5f84216bb2f2b8fbbec6c9aa78aa9255565d095f49ca1197d6160daedba7a5f1d11b012c3d57bd34d7d5201bd24f77caad5ff36b0ae720a87510cc95efcee4

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\management\jmxremote.access
                                    Filesize

                                    3KB

                                    MD5

                                    f63bea1f4a31317f6f061d83215594df

                                    SHA1

                                    21200eaad898ba4a2a8834a032efb6616fabb930

                                    SHA256

                                    439158eb513525feda19e0e4153ccf36a08fe6a39c0c6ceeb9fcee86899dd33c

                                    SHA512

                                    de49913b8fa2593dc71ff8dac85214a86de891bedee0e4c5a70fcdd34e605f8c5c8483e2f1bdb06e1001f7a8cf3c86cad9fa575de1a4dc466e0c8ff5891a2773

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\management\jmxremote.password.template
                                    Filesize

                                    2KB

                                    MD5

                                    7b46c291e7073c31d3ce0adae2f7554f

                                    SHA1

                                    c1e0f01408bf20fbbb8b4810520c725f70050db5

                                    SHA256

                                    3d83e336c9a24d09a16063ea1355885e07f7a176a37543463596b5db8d82f8fa

                                    SHA512

                                    d91eebc8f30edce1a7e16085eb1b18cfddf0566efab174bbca53de453ee36dfecb747d401e787a4d15cc9798e090e19a8a0cf3fc8246116ce507d6b464068cdb

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\management\snmp.acl.template
                                    Filesize

                                    3KB

                                    MD5

                                    71a7de7dbe2977f6ece75c904d430b62

                                    SHA1

                                    2e9f9ac287274532eb1f0d1afcefd7f3e97cc794

                                    SHA256

                                    f1dc97da5a5d220ed5d5b71110ce8200b16cac50622b33790bb03e329c751ced

                                    SHA512

                                    3a46e2a4e8a78b190260afe4eeb54e7d631db50e6776f625861759c0e0bc9f113e8cd8d734a52327c28608715f6eb999a3684abd83ee2970274ce04e56ca1527

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\meta-index
                                    Filesize

                                    2KB

                                    MD5

                                    91aa6ea7320140f30379f758d626e59d

                                    SHA1

                                    3be2febe28723b1033ccdaa110eaf59bbd6d1f96

                                    SHA256

                                    4af21954cdf398d1eae795b6886ca2581dac9f2f1d41c98c6ed9b5dbc3e3c1d4

                                    SHA512

                                    03428803f1d644d89eb4c0dcbdea93acaac366d35fc1356ccabf83473f4fef7924edb771e44c721103cec22d94a179f092d1bfd1c0a62130f076eb82a826d7cb

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\net.properties
                                    Filesize

                                    2KB

                                    MD5

                                    19a5c7f5186854362281a152e756ce2f

                                    SHA1

                                    cc738221f126334de60d73b5db63789c41e282ac

                                    SHA256

                                    5d62f39e6eb46c7a731b6997a14acfeb63f5c95dfcef8de3d4d94b5d571372c6

                                    SHA512

                                    24e3489b825015226c7c2a1ac6cc2d20d5056c8d578d612f73a35aa43a953cfe331fd6cbdc251ce23cfaa403130848822dd3efb30ed427f25a1221ba0a2b2bf3

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\plugin.jar
                                    Filesize

                                    989KB

                                    MD5

                                    aa2eaf41de613962cb467d37e8f16fb5

                                    SHA1

                                    b9d7b2481e80dc645691f1219eb4c8b223822702

                                    SHA256

                                    e5b9117b6115002bf99921476fe2ee8cfd8e2baefb484a33c0969d2af3f4471c

                                    SHA512

                                    923f2994fd759a6a97231d594e7a77b46c87f5d95535a9ffed78c0f01f6998b7cc586ab808547177867a28b5417ff70273168df196ee0832fd84f353111f03aa

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\psfont.properties.ja.tlauncherdownload
                                    Filesize

                                    2KB

                                    MD5

                                    7c5514b805b4a954bc55d67b44330c69

                                    SHA1

                                    56ed1c661eeede17b4fae8c9de7b5edbad387abc

                                    SHA256

                                    0c790de696536165913685785ea8cbe1ac64acf09e2c8d92d802083a6da09393

                                    SHA512

                                    ccd4cb61c95defdcba6a6a3f898c29a64cd5831a8ab50e0afac32adb6a9e0c4a4ba37eb6dee147830da33ae0b2067473132c0b91a21d546a6528f42267a2c40e

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\psfontj2d.properties.tlauncherdownload
                                    Filesize

                                    10KB

                                    MD5

                                    f8734590a1aec97f6b22f08d1ad1b4bb

                                    SHA1

                                    aa327a22a49967f4d74afeee6726f505f209692f

                                    SHA256

                                    7d51936fa3fd5812ae51f9f5657e0e70487dca810b985607b6c5d6603f5e6c98

                                    SHA512

                                    72e62dc63daa2591b48b2b774e2479b8861d159061b92fd3a0a06256295da4d8b20dafa77983fdbf6179f666f9ff6b3275f7a5bcf9555e638595230b9a42b177

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\resources.jar
                                    Filesize

                                    3.3MB

                                    MD5

                                    d00b062395ebbcc4269c4e1fba474d11

                                    SHA1

                                    a82654f4b8cb34856e30f10973a85b386b4c8d47

                                    SHA256

                                    d4d63c2e0743c901ac579c5bcd7b438a3c02619aec1a148cd335b37bf9600c57

                                    SHA512

                                    173271af48b4ddb89b7d11b989ae104b0e58070e96b7d5be447ff5597c3c2db8457f76a1a44680e8315cdedc3d747e3cab21b3e2cae17e61be48549c665fef4a

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\security\US_export_policy.jar
                                    Filesize

                                    2KB

                                    MD5

                                    ee4ed9c75a1aaa04dfd192382c57900c

                                    SHA1

                                    7d69ea3b385bc067738520f1b5c549e1084be285

                                    SHA256

                                    90012f900cf749a0e52a0775966ef575d390ad46388c49d512838983a554a870

                                    SHA512

                                    eae6a23d2fd7002a55465844e662d7a5e3ed5a6a8baf7317897e59a92a4b806dd26f2a19b7c05984745050b4fe3ffa30646a19c0f08451440e415f958204137c

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\security\blacklist
                                    Filesize

                                    3KB

                                    MD5

                                    b2c6eae6382150192ea3912393747180

                                    SHA1

                                    d4ffb3857eab403955ce9d156e46d056061e6a5a

                                    SHA256

                                    6c73c877b36d4abd086cb691959b180513ac5abc0c87fe9070d2d5426d3dbf71

                                    SHA512

                                    898582c23f311f9f46825e7f8b6d36bed7255e5a4e2fa4b4452153b86efbd88db7e5b94dbd9cb9db554f62b84d19f22ae9d81822b4896081c487fb50946a9a9a

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\security\blacklisted.certs
                                    Filesize

                                    1KB

                                    MD5

                                    91c7195d1abf0081758ce00c8248732c

                                    SHA1

                                    9f8852ffcba434070e23dc2e1f22b3b284ba8854

                                    SHA256

                                    a8e6daf874fa9854c80eb6aba7b4d327b641f74d95033adc2a80c6d6d0ba26e2

                                    SHA512

                                    c1d464158aa86c622becb197c0f95c9d2b24d5e9cd38707ae47e6d7b2f614cb1f99f146c9288e1e93c6b103b0e78471544ca1b08bb08d24bfde758e894626377

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\security\cacerts
                                    Filesize

                                    97KB

                                    MD5

                                    b40b81544993ba86a858d579a06b3ef2

                                    SHA1

                                    52f9b640aec7e55e12454e6361bd2af76eaec0e6

                                    SHA256

                                    75d0b9e7caba8e28c93532629c9141cd6fb2d772404761fff7e7f85f379f311b

                                    SHA512

                                    9acd5156c8b2c68e54259e9ce8c61ffc121d7be6b2db3ee7dfb084aa5732113bf04b0719b7f110caf9f5d360a476a3927db560493b7d9db2b4c74d8fe5465135

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\security\java.policy
                                    Filesize

                                    2KB

                                    MD5

                                    11340cd598a8517a0fd315a319716a08

                                    SHA1

                                    c0112209a567b3b523cfed7041709f9440227968

                                    SHA256

                                    b8582889b0df36065093c642ed0f9fa2a94cc0dc6fde366980cfd818ec957250

                                    SHA512

                                    2b6dadc555eeb28dc1c553ab429f0cb9e3ad9aa64dfa2b62910769a935a1e6030a7ff0dde2689f29c58d1b0720416d6b99ffa19bd23e6686efb1547afb7dccfd

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\security\java.security
                                    Filesize

                                    23KB

                                    MD5

                                    b7aba3dfea0468195be1256c959135e6

                                    SHA1

                                    8c30082493935efda5ba54489d8605199c976b29

                                    SHA256

                                    c50c923c2b0dc5a3c598671be2cd980f7f06e7254cce04a1fe498f6e17fce3ec

                                    SHA512

                                    c91e110a3f3fc74596d22ee9f59bfa952be75b1b87fdb0e7ca8f188671c8e1d22bf02bc0c0b9f1321ad4df0c8c8db6f660efbba513888686b5ba9f86d7c30b7d

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\security\javaws.policy
                                    Filesize

                                    98B

                                    MD5

                                    9107d028bd329dbfe4c1f19015ed6d80

                                    SHA1

                                    4384ca5e4d32f7dd86d8baddd1e690730d74e694

                                    SHA256

                                    b7a87d1f3f4b7ba1d19d0460fa4b63bd1093afc514d67fe3c356247236326425

                                    SHA512

                                    81b14373b64ce14af26b70d12d831e05158d5a4fa8cec0508fef8a6ca65b6f4ef73928f4b1e617c68ddeacff9328a3d4433b041b7fb14de248b1428c51dbc716

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\security\local_policy.jar
                                    Filesize

                                    3KB

                                    MD5

                                    57aaaa3176dc28fc554ef0906d01041a

                                    SHA1

                                    238b8826e110f58acb2e1959773b0a577cd4d569

                                    SHA256

                                    b8becc3ef2e7ff7d2165dd1a4e13b9c59fd626f20a26af9a32277c1f4b5d5bc7

                                    SHA512

                                    8704b5e3665f28d1a0bc2a063f4bc07ba3c7cd8611e06c0d636a91d5ea55f63e85c6d2ad49e5d8ece267d43ca3800b3cd09cf369841c94d30692eb715bb0098e

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\tzdb.dat
                                    Filesize

                                    98KB

                                    MD5

                                    15587f96261d342f4195b7b5308e415a

                                    SHA1

                                    61ef3adae0d6565e80fdc5cb9e33791c211dbfb2

                                    SHA256

                                    79f315b59efa1c8eb1c43b8a56cf4b2efbfa7a0d8cd1f49ea3ff3c67ad095945

                                    SHA512

                                    746d464f40b6199500882af39b8ed2c36f41949afdffdfb55dd29e4cb6246e5ae799b00ca306d8ed812e810aaa8f35c9b117d5cd8dfe3fb746f2825470877e2d

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\lib\tzmappings
                                    Filesize

                                    8KB

                                    MD5

                                    7d4abbcfb06d083f349e27d7e6972f3c

                                    SHA1

                                    eb91253590526f7be7415839ccbf702683639c8c

                                    SHA256

                                    d936ee24810b747c54192b4b5a279f21179fe3ceb42d113d025a368ebb7cb5a7

                                    SHA512

                                    e5c2fbbc07cd53baf14f3cc239b56b42b73de47f9b7904aabf7d97695d2ab8866d0c8179235cbf022245949b9b8e419985e328aa5ed333b14b8b4de2c82b225e

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\runtime\jre-legacy\windows\jre-legacy\release
                                    Filesize

                                    527B

                                    MD5

                                    80c849b03d8457346027b4da21d77958

                                    SHA1

                                    f6788e7bd9375d85180070dfb76be6b32fea8372

                                    SHA256

                                    6231a6bd08e537b72b90929fd90a7f576eae91b6dead14412ac3638139d6d913

                                    SHA512

                                    b5a57ece251c6f6367486b66701ff297a5bb42c8f8e6f0d0790a4e06a86875a646c203f76e4cb2ca06d163f931e9f5044b250c95a8e06a5b1d8344dbbcddc894

                                  • C:\Users\Admin\AppData\Roaming\.minecraft\versions\1.8.9\TLauncherAdditional.json
                                    Filesize

                                    208B

                                    MD5

                                    8a7c65d1746c762dadaf2be9bc53d3c6

                                    SHA1

                                    80a9a4df28693a21bb1d906af470cd01155e765d

                                    SHA256

                                    f44d555f8c1dc093dac4c50a6992c0ca3c539876e636b7127f3d76e480facff5

                                    SHA512

                                    69db26cf8dc093440f6a2c297c5fa4014051010d8a9cd943b53331bc4c2767ed024c10a72e908790f3fdccf34889918aaee38f7059556c004dc0d82ed78e38c4

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.PNG
                                    Filesize

                                    45KB

                                    MD5

                                    baf26cf75bcc4e8d89ab634d96191627

                                    SHA1

                                    7b3acdb1ea5cc827b079cd2b5ebffcffedc1da9a

                                    SHA256

                                    81b942e871ef52c2fcd67c769f400e3f9f9bdd5921b4eb77f85c9653bf8715f0

                                    SHA512

                                    1162675a91229ce9c92161b17ab765693d455956f8217dc71ae916364a289a37bbebeef23415ffc5b6b8374321838dd259b26184d6aa3865c69d92a254068ec9

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG13.PNG
                                    Filesize

                                    40KB

                                    MD5

                                    03d58ac14d285020d8020a7b4a7ac818

                                    SHA1

                                    73b957485acf523bad27cf862cafb18f288a27aa

                                    SHA256

                                    bf4023f3007fc456c9debecea23323110f720a5d212c2469a691a6b89e3dded1

                                    SHA512

                                    a7c223f7336cef1841239d74296ef6aa31e201df4c8ec85af55fd8aa1f88c2ed78b99a6c2ee9015592376d02018757acc1749a474853c3826f04ac5e7f08fd25

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG14.PNG
                                    Filesize

                                    41KB

                                    MD5

                                    1cde7f4b65d7915806fffa1dc22bb527

                                    SHA1

                                    fe0dce2a7ea338b44e1d264288379ac14289c430

                                    SHA256

                                    04079a342d1ada8ef6ae3ca5503a307a72637061c6d34cae90a3dfb342ff9727

                                    SHA512

                                    84bc5e70bbc6ac35a351e271796af476aaa7dc40edbb5adfc6b85978dc855787c1d20060792e9efdfe4e8aeb6f271efc4df4a757d79ee53d057bcac3d79587d7

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG3.PNG
                                    Filesize

                                    475B

                                    MD5

                                    aed347c1520185c3d1ca24604e5689e2

                                    SHA1

                                    d1a213e4df60376d3cd9c4c8d97051a74c5a42e3

                                    SHA256

                                    c6c1a74804e7ef24c8f0fe671f9776ffaa96fd78f8cf609be29394ec4b528580

                                    SHA512

                                    7b7ad53f205fce8c0b19c68a33affa41d79e780fa10a67fba11239bf3c06b7995764f237ba0dcce3d6f9fdbd9038c6ecb73f3c504066bd71f2dd4224d8d86aa5

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
                                    Filesize

                                    368B

                                    MD5

                                    29bacaeca4131335a6821277b65aec45

                                    SHA1

                                    050fbd5270b614c3ec14ae4609f91667922f5416

                                    SHA256

                                    20c7e42db9c1f0df908dcaf4fa7536ea9d236b747a30d55d1744a286ae8d9e06

                                    SHA512

                                    747b3cbbed596517c19eab89830a781ec4fc0f52cdae642250b1a941092dbc0f40e6096e423f496e6e267f99e164a97031359568d842691c432cc445af7410e6

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
                                    Filesize

                                    23KB

                                    MD5

                                    ae4c75761b952378231ad711cb9ee36c

                                    SHA1

                                    99ca3c5aff3e42814d49de91b3ae0564a85ea7bf

                                    SHA256

                                    0589c95ebe81cdf331e8d252b546a87452410d91ae02d152338295c6aa40d107

                                    SHA512

                                    a86004d181c02e43fac7286de6675f07c02136bcf70f1d794143cf669bd3b522556e92c6d06cab6c018c6e0bdba00aa980a29b34d21d17b59f438348d4ab9019

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
                                    Filesize

                                    4KB

                                    MD5

                                    1309abb4d7695b135de1bccb3d0383bd

                                    SHA1

                                    6435990c33f357ecdad2f72f11da62a766c4abd8

                                    SHA256

                                    d705428077945f54aea3cb29ccf04123369634444a578cd9f01ab1b947d454c3

                                    SHA512

                                    05440cbc9f24a56083a4ad63b42cc02b782c46abecdf4b23de9f7d6f8f66b196bcc9fa21920575ba1899735bd2bf398166151e95d2a802288d637ae4ec2ec83a

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.fastrepo.org\tlauncher-sources\prod\release\tlauncher\2.923\dependencies.json
                                    Filesize

                                    17KB

                                    MD5

                                    24817047786540dd5d8cbfb94132c84d

                                    SHA1

                                    ff45f1ae7748fab985e0580c5746b0327a4b59ac

                                    SHA256

                                    a5584b00241e6aa455dce9c0d584d61f8350a7bc07a4137e9289e23f46878721

                                    SHA512

                                    6e048803859517d052d88d8c96c382d481620c1d930e219051264cb2c4d096b5b68d8e8e66ba2244ef7343df99f120600f8763f67bcf060c3132743eca7934ef

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.fastrepo.org\tlauncher-sources\prod\release\tlauncher\2.923\resources.json
                                    Filesize

                                    17KB

                                    MD5

                                    8ab0113596cd48af76657e53d5d93e70

                                    SHA1

                                    3ab4244668932e0396022372d8f311c62ce1b89b

                                    SHA256

                                    b0a6157bb0f4da765f93d13ca167017144c5eb15955015b0b42f7d7c0b70599d

                                    SHA512

                                    55fb4d7ed644ae5e47ee376b00323199788baf596b493b4959ec4c88bdb37295ee59e34d3a7d4310fc9e35d776e1ae19fcead53c09d3a440dcfec8dc6736b170

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.fastrepo.org\tlauncher-sources\prod\release\tlauncher\appConfig.json
                                    Filesize

                                    3KB

                                    MD5

                                    a9bd1871a6a69e12bb017e1375b0a659

                                    SHA1

                                    0cc4c515fea150c982d02fa73acf73cfa68810e7

                                    SHA256

                                    f725e50dc4377a28b06589b028cd3cff58845d5ed882b22b17129c4413f8b9b3

                                    SHA512

                                    0595d54b19805f57a1b09a492c90c4c9f655d6a501179966b1a282b0aec90b27eeba634ee4a54fb9982f80ae046e6feb2b3e2097f14a0a3e051e80c162a83bd6

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.fastrepo.org\tlauncher-sources\prod\release\tlauncher\javaConfig.json
                                    Filesize

                                    3KB

                                    MD5

                                    e2cbea0a8a22b79e63558273dded5e6c

                                    SHA1

                                    bfbbbba0679adcbcf9e079ed3c7c7a60cb0b2d61

                                    SHA256

                                    10d0f3646be0a7d73942d7bdd1e55c4b8df0c34cad7ad15a9dc23b2932155007

                                    SHA512

                                    a6aa26ff49c911fb4705df1e8e434c72e206b20fdaae0abc529e2734f5db49c75da35c3d75769e0ac1b6795de540de4c7e1089b387217fc58f8b19b023064e5a

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\java.logging\COPYRIGHT
                                    Filesize

                                    35B

                                    MD5

                                    4586c3797f538d41b7b2e30e8afebbc9

                                    SHA1

                                    3419ebac878fa53a9f0ff1617045ddaafb43dce0

                                    SHA256

                                    7afb3a2dc57cb16223dddc970e0b464311e5311484c793abf9327a19ef629018

                                    SHA512

                                    f2c722ae80d2c0dcdb30a6993864eb90b85be5311261012d4585c6595579582d1b37323613f5417d189adcd096fa948e0378c1e6c59761bf94d65c0a5c2f2fd3

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\java.logging\LICENSE
                                    Filesize

                                    33B

                                    MD5

                                    16989bab922811e28b64ac30449a5d05

                                    SHA1

                                    51ab20e8c19ee570bf6c496ec7346b7cf17bd04a

                                    SHA256

                                    86e0516b888276a492b19f9a84f5a866ed36925fae1510b3a94a0b6213e69192

                                    SHA512

                                    86571f127a6755a7339a9ed06e458c8dc5898e528de89e369a13c183711831af0646474986bae6573bc5155058d5f38348d6bfdeb3fd9318e98e0bf7916e6608

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\javafx.web\ADDITIONAL_LICENSE_INFO
                                    Filesize

                                    51B

                                    MD5

                                    494903d6add168a732e73d7b0ba059a0

                                    SHA1

                                    f85c0fd9f8b04c4de25d85de56d4db11881e08ca

                                    SHA256

                                    0a256a7133bd2146482018ba6204a4ecc75836c139c8792da53536a9b67071d4

                                    SHA512

                                    b6e0968c9fd9464623bfa595bf47faf8f6bc1c55b09a415724c709ef8a3bcf8a954079cce1e0e6c91d34c607da2cecc2a6454d08c370a618fb9a4d7d9a078b24

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\javafx.web\ASSEMBLY_EXCEPTION
                                    Filesize

                                    46B

                                    MD5

                                    c62a00c3520dc7970a526025a5977c34

                                    SHA1

                                    f81a2bcb42ccbf898d92f59a4dc4b63fef6c2848

                                    SHA256

                                    a4b7ad48df36316ddd7d47fcecc1d7a2c59cbfe22728930220ef63517fd58cb0

                                    SHA512

                                    60907d1910b6999b8210b450c6695b7cc35a0c50c25d6569cf8bb975a5967ca4e53f0985bee474b20379df88bb0891068347ecf3e9c42900ed19a1dcbc2d56ec

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\javafx.web\LICENSE
                                    Filesize

                                    35B

                                    MD5

                                    f815ea85f3b4676874e42320d4b8cfd7

                                    SHA1

                                    3a2ddf103552fefe391f67263b393509eee3e807

                                    SHA256

                                    01a4ebd2a3b2671d913582f1241a176a13e9be98f4e3d5f2f04813e122b88105

                                    SHA512

                                    ddf09f482536966ac17313179552a5efc1b230fa5f270ebde5df6adebf07ee911b9ef433dfbfcb4e5236922da390f44e355709ecaf390c741648dd2a17084950

                                  • C:\Users\Admin\AppData\Roaming\.tlauncher\tlauncher-2.0.properties
                                    Filesize

                                    1KB

                                    MD5

                                    a08465f89e2c779d0f93672d2f93155e

                                    SHA1

                                    16ce0394bb821f9f493e4cd1ed268e160416ca8e

                                    SHA256

                                    eb7fcc908c8f39dbd7e01fa02a9d20ab00fdab01c93a8972b2e936cb91a3a5d8

                                    SHA512

                                    ee65dd36e819599ebc13c3b3d677ed6d3dfe18af14f736e0e322e33d8bb680a6e879fed36c3680178a1614b2067dd8d7b166fffd8aee9b41f5240414e3c5d4df

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\7MTQDCC2.txt
                                    Filesize

                                    512B

                                    MD5

                                    62b7e622e5e831e8ac082a84517fbb82

                                    SHA1

                                    ffd7f8e147cf25b2cc14ad450b962f8058b5e39e

                                    SHA256

                                    b27c90e41c1acbec8b645125a99715ef08c88f4467f253ea7fedf20517a0d7ea

                                    SHA512

                                    29a68ea89459501ad62f7998f12bfe1f857a4e8d9dc158e00a934e191d2daa497e3dfcc791a688d2293c09f35684fcb1ea7558fd29315d0c38d1d5aae4548ecb

                                  • C:\Windows\Installer\f77b288.msi
                                    Filesize

                                    660KB

                                    MD5

                                    4afca17a0a4d54c04b8c3af40fb2a775

                                    SHA1

                                    96934a0657f09b25640b6ad18f26af6bd928d62f

                                    SHA256

                                    b15d3a450b7b3e5ce3194ab9e518796cc5f164c3e28762ffe36966990dcd2fe8

                                    SHA512

                                    ee76f5fcfdd9c1202fd5abdc2bbde8fb2543cee83265f6d2fb5458d1a086152ff6bdd4bf62a88150d325ea282bd2ecd66dd5f127bdd847cfa69cdb88985a8305

                                  • \Program Files\Java\jre1.8.0_51\bin\unpack200.exe
                                    Filesize

                                    192KB

                                    MD5

                                    5b071854133d3eb6848a301a2a75c9b2

                                    SHA1

                                    ffa1045c55b039760aa2632a227012bb359d764f

                                    SHA256

                                    cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

                                    SHA512

                                    f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

                                  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
                                    Filesize

                                    1.7MB

                                    MD5

                                    dabd469bae99f6f2ada08cd2dd3139c3

                                    SHA1

                                    6714e8be7937f7b1be5f7d9bef9cc9c6da0d9e9b

                                    SHA256

                                    89acf7a60e1d3f2bd7804c0cd65f8c90d52606d2a66906c8f31dce2e0ea66606

                                    SHA512

                                    9c5fd1c8f00c78a6f4fd77b75efae892d1cb6baa2e71d89389c659d7c6f8b827b99cecadb0d56c690dd7b26849c6f237af9db3d1a52ae8531d67635b5eff5915

                                  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
                                    Filesize

                                    97KB

                                    MD5

                                    da1d0cd400e0b6ad6415fd4d90f69666

                                    SHA1

                                    de9083d2902906cacf57259cf581b1466400b799

                                    SHA256

                                    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                    SHA512

                                    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                                  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                    Filesize

                                    1.2MB

                                    MD5

                                    af9bb57e1893112a57a47df0908bc3d1

                                    SHA1

                                    39f31da08004741fd4b9fb31b04e29368f1e317e

                                    SHA256

                                    1cf4f5e5d5bed48b7c989e34bb80507ca623cb1ac1fc1596f07cfd1dc7aec60e

                                    SHA512

                                    3a8cd6660a0147101f4898c20a6fec1192b4196ae8e46cd3e730dc43c8bd7feed9c576590b6aa79c7763e5942466ac9118d44177edbc2ff1ddf1af3da5234040

                                  • memory/840-3346-0x0000000000330000-0x0000000000331000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/840-3345-0x0000000000330000-0x0000000000331000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/840-3334-0x0000000000330000-0x0000000000331000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/840-3298-0x0000000000360000-0x000000000036A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/840-3299-0x0000000000360000-0x000000000036A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/1708-3292-0x0000000000440000-0x0000000000441000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2248-15-0x0000000003720000-0x0000000003B09000-memory.dmp
                                    Filesize

                                    3.9MB

                                  • memory/2248-14-0x0000000003720000-0x0000000003B09000-memory.dmp
                                    Filesize

                                    3.9MB

                                  • memory/2248-1540-0x0000000003720000-0x0000000003B09000-memory.dmp
                                    Filesize

                                    3.9MB

                                  • memory/2396-3353-0x0000000000290000-0x000000000029A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/2396-3394-0x0000000000240000-0x0000000000241000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2396-3388-0x0000000000240000-0x0000000000241000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2396-3395-0x0000000000240000-0x0000000000241000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2396-3352-0x0000000000290000-0x000000000029A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/2496-2939-0x00000000003D0000-0x00000000003E7000-memory.dmp
                                    Filesize

                                    92KB

                                  • memory/2496-2949-0x0000000000400000-0x0000000000417000-memory.dmp
                                    Filesize

                                    92KB

                                  • memory/2496-2947-0x00000000003D0000-0x00000000003E7000-memory.dmp
                                    Filesize

                                    92KB

                                  • memory/2496-2940-0x00000000003D0000-0x00000000003E7000-memory.dmp
                                    Filesize

                                    92KB

                                  • memory/2496-2923-0x0000000000400000-0x0000000000417000-memory.dmp
                                    Filesize

                                    92KB

                                  • memory/2548-5108-0x0000000000370000-0x000000000037A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/2548-5107-0x0000000000370000-0x000000000037A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/2820-3440-0x0000000000240000-0x0000000000241000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2820-3443-0x0000000000240000-0x0000000000241000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2988-685-0x0000000010000000-0x0000000010051000-memory.dmp
                                    Filesize

                                    324KB

                                  • memory/2988-1541-0x0000000000850000-0x0000000000C39000-memory.dmp
                                    Filesize

                                    3.9MB

                                  • memory/2988-17-0x0000000000850000-0x0000000000C39000-memory.dmp
                                    Filesize

                                    3.9MB

                                  • memory/2988-686-0x0000000000370000-0x0000000000373000-memory.dmp
                                    Filesize

                                    12KB

                                  • memory/2988-786-0x0000000010000000-0x0000000010051000-memory.dmp
                                    Filesize

                                    324KB

                                  • memory/2988-785-0x0000000000850000-0x0000000000C39000-memory.dmp
                                    Filesize

                                    3.9MB

                                  • memory/2988-2212-0x0000000000850000-0x0000000000C39000-memory.dmp
                                    Filesize

                                    3.9MB

                                  • memory/2988-1554-0x0000000000370000-0x0000000000373000-memory.dmp
                                    Filesize

                                    12KB

                                  • memory/3032-3212-0x0000000000130000-0x0000000000131000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3148-3460-0x0000000000340000-0x0000000000341000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3148-3462-0x0000000000340000-0x0000000000341000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3216-5737-0x000000001EB70000-0x000000001EB7A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3216-5738-0x000000001EB70000-0x000000001EB7A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3216-5300-0x000000001EB70000-0x000000001EB7A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3216-5226-0x000000001C0B0000-0x000000001C0BA000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3216-5734-0x000000001C0B0000-0x000000001C0BA000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3216-5733-0x000000001C0B0000-0x000000001C0BA000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3216-5736-0x000000001EB70000-0x000000001EB7A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3216-5227-0x000000001C0B0000-0x000000001C0BA000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3216-5301-0x000000001EB70000-0x000000001EB7A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3216-5299-0x000000001EB70000-0x000000001EB7A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3216-5735-0x000000001EB70000-0x000000001EB7A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3636-3529-0x0000000000400000-0x0000000000417000-memory.dmp
                                    Filesize

                                    92KB

                                  • memory/3664-3572-0x0000000000270000-0x000000000027A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3664-3930-0x0000000000270000-0x000000000027A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3664-3591-0x0000000000230000-0x0000000000231000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3664-3590-0x0000000000230000-0x0000000000231000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3664-3931-0x0000000000270000-0x000000000027A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3664-3576-0x0000000000230000-0x0000000000231000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3664-3638-0x0000000000230000-0x0000000000231000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3664-3694-0x0000000000230000-0x0000000000231000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3664-3620-0x0000000000230000-0x0000000000231000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3664-3573-0x0000000000270000-0x000000000027A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3664-3678-0x0000000000230000-0x0000000000231000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3664-3672-0x0000000000230000-0x0000000000231000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3664-3539-0x0000000000230000-0x0000000000231000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3664-3683-0x0000000000230000-0x0000000000231000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3668-5740-0x0000000000530000-0x000000000055A000-memory.dmp
                                    Filesize

                                    168KB

                                  • memory/3668-5739-0x0000000000530000-0x000000000055A000-memory.dmp
                                    Filesize

                                    168KB

                                  • memory/3668-5729-0x00000000023D0000-0x000000000242C000-memory.dmp
                                    Filesize

                                    368KB

                                  • memory/3668-5727-0x00000000003C0000-0x00000000003CA000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3668-5725-0x00000000003C0000-0x00000000003CA000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3668-5728-0x00000000003C0000-0x00000000003CA000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3668-5726-0x00000000003C0000-0x00000000003CA000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3668-5730-0x00000000023D0000-0x000000000242C000-memory.dmp
                                    Filesize

                                    368KB

                                  • memory/3668-5731-0x00000000023D0000-0x000000000242C000-memory.dmp
                                    Filesize

                                    368KB

                                  • memory/3668-5732-0x00000000023D0000-0x000000000242C000-memory.dmp
                                    Filesize

                                    368KB

                                  • memory/3992-2215-0x0000000000400000-0x0000000000417000-memory.dmp
                                    Filesize

                                    92KB