Analysis

  • max time kernel
    115s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-es
  • resource tags

    arch:x64arch:x86image:win7-20220812-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    31-12-2022 00:32

General

  • Target

    TLauncher-2.86-Installer-1.0.1.exe

  • Size

    21.7MB

  • MD5

    f643be370cc9763a17f7746b1b6a0243

  • SHA1

    c65391f59a6e1421d783eaf43eb9661cfd476f82

  • SHA256

    5ab5f39d143b6ff77df2fd5026ac8e4788edfd3de27a4e1fa4b420a7d2f61d38

  • SHA512

    5ce377dc1a4a59723cf2b969c0cadb3197e5bf61d0064e2e8c94a0be9d4fd1cd9b33e05078a17e89f54b763e180be32ce14b46949a58ff47e5df18183291142f

  • SSDEEP

    393216:WXYwVCtYto0fs/dQETVlOBbpFEj9GZdqV56HpkbGCST7yuk9sLx:WowVCWTHExiTTqqHpMsV

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 23 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.1.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1908426 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.1.exe" "__IRCT:3" "__IRTSS:22693301" "__IRSID:S-1-5-21-999675638-2867687379-27515722-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1814730 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1839152" "__IRSID:S-1-5-21-999675638-2867687379-27515722-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1868
      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
        3⤵
        • Executes dropped EXE
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:1220
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Program Files\Java\jre1.8.0_51\installer.exe
      "C:\Program Files\Java\jre1.8.0_51\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre1.8.0_51\\" STATIC=1 REPAIRMODE=0
      2⤵
      • Executes dropped EXE
      PID:1136
      • C:\ProgramData\Oracle\Java\installcache_x64\bspatch.exe
        "bspatch.exe" baseimagefam8 newimage diff
        3⤵
          PID:1652
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\deploy.pack" "C:\Program Files\Java\jre1.8.0_51\lib\deploy.jar"
          3⤵
          • Drops file in Program Files directory
          PID:1256
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\javaws.pack" "C:\Program Files\Java\jre1.8.0_51\lib\javaws.jar"
          3⤵
          • Drops file in Program Files directory
          PID:1656
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\plugin.pack" "C:\Program Files\Java\jre1.8.0_51\lib\plugin.jar"
          3⤵
          • Drops file in Program Files directory
          PID:708
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\rt.pack" "C:\Program Files\Java\jre1.8.0_51\lib\rt.jar"
          3⤵
          • Drops file in Program Files directory
          PID:1488
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\charsets.pack" "C:\Program Files\Java\jre1.8.0_51\lib\charsets.jar"
          3⤵
          • Drops file in Program Files directory
          PID:1408
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\jsse.pack" "C:\Program Files\Java\jre1.8.0_51\lib\jsse.jar"
          3⤵
          • Drops file in Program Files directory
          PID:552
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\ext\localedata.pack" "C:\Program Files\Java\jre1.8.0_51\lib\ext\localedata.jar"
          3⤵
          • Drops file in Program Files directory
          PID:1844
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\ext\jfxrt.pack" "C:\Program Files\Java\jre1.8.0_51\lib\ext\jfxrt.jar"
          3⤵
          • Drops file in Program Files directory
          PID:956
        • C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe" -Xshare:dump
          3⤵
            PID:1096
          • C:\Program Files\Java\jre1.8.0_51\bin\javaws.exe
            "C:\Program Files\Java\jre1.8.0_51\bin\javaws.exe" -wait -fix -permissions -silent
            3⤵
              PID:268
              • C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe
                "C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe" -classpath "C:\Program Files\Java\jre1.8.0_51\lib\deploy.jar" com.sun.deploy.panel.JreLocator
                4⤵
                  PID:2028
                • C:\Program Files\Java\jre1.8.0_51\bin\jp2launcher.exe
                  "C:\Program Files\Java\jre1.8.0_51\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre1.8.0_51" -vma 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 -ma LXdhaXQALWZpeAAtcGVybWlzc2lvbnMALXNpbGVudAAtbm90V2ViSmF2YQ==
                  4⤵
                    PID:820

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\Java\jre1.8.0_51\installer.exe

              Filesize

              81.2MB

              MD5

              31fb105bf5af36d4814bec9081647f08

              SHA1

              e2d18c23102cb2c75171727e95fb3506e3cb9ba2

              SHA256

              a3f8b05b09d04be90d9327c292f56dc7773bfa1088f3036fcfef160bad484522

              SHA512

              e58fa42d371f6830f3017ad0a8df37b28312368e94ef0b954f043de290ecf36aa2ab263feab603aba0b87da1b141933e9bec2d0840e822f1d497ec1f0dad6bc4

            • C:\Program Files\Java\jre1.8.0_51\lib\charsets.jar

              Filesize

              2.9MB

              MD5

              eadb8bf14fa96d280b7c754df1f6e347

              SHA1

              5b8d6ef3c38cf9211dcc25aacfcd872d26ff406f

              SHA256

              2b44da184819640f10a93fa64f1cdde2bbad735017f7c20d504d5379bf126cdc

              SHA512

              274ff96580c1524707554329e9e9c44b807e8592cda48c844f375cc778a04268de785457b79624794acb59ee12bb72182fd6786f3d1a617c0743689dc2c826ee

            • C:\Program Files\Java\jre1.8.0_51\lib\deploy.jar

              Filesize

              4.6MB

              MD5

              ead52a7e271669b340218ac3b60ce429

              SHA1

              c49afc97e994be2e904d36e8794d791d35718e74

              SHA256

              f8729d0cf43df8b85acc2670f353dca017f16acf95d32f22c611876e78b666a0

              SHA512

              349edc648b7450a752ea3ffe296d5bc79b80a3839e275a997336637900cc0712db4a589e7a5e7cc01f1ed558c174370ffa2e4c831270b78fd6d28dc6542c3418

            • C:\Program Files\Java\jre1.8.0_51\lib\ext\jfxrt.jar

              Filesize

              6.3MB

              MD5

              46bbb46154f905caccd62ffdac0c2453

              SHA1

              cb77a712f8c6898fc4a319595678accbcea0ea6e

              SHA256

              18149261a529b565cc4f5f6b5162e981959fc1234d589e5012b6614e86e87d95

              SHA512

              902ddf9ec46936d246ce112eb99b95731b1178209f41272cded6bb16ad7f2774d4e57470e884589604a52bab317545d88718b09c45cb7091e0ef72bdee5e9ef1

            • C:\Program Files\Java\jre1.8.0_51\lib\ext\localedata.jar

              Filesize

              2.1MB

              MD5

              9859cc76005a594e4972bcb22b7205b5

              SHA1

              19f9ff82ecec5dc6b09e21ee00ecc9819d8ca4aa

              SHA256

              906b00c40f33ac56f534a82915fd7ecd99d5162739419075346204b07837ea1e

              SHA512

              6223ca652c38107c148f93dd80dfc4586f26e5df73f6265f46c4bcb89008225e861637f737a7a39e5d1a02e6d9e62ce0b1cee5de164ef58f3f41053009e71257

            • C:\Program Files\Java\jre1.8.0_51\lib\javaws.jar

              Filesize

              943KB

              MD5

              86ef3e7b92e7aef0cdf5289ea7af43ed

              SHA1

              0dc099e2108fd993774fa46a70e535f1e0d8fc72

              SHA256

              00191707ba332e7bf3f9ac5608db3ce878ab597e06950eff0ab7edb40d667dbc

              SHA512

              34d3dc49131c9a604250e635801e8829bddae0837922fd640e58a185f8ce47ba241c06c46eff5fe2fe48a33f659bc49e15315dc222a52c98a8710c2df1d235f5

            • C:\Program Files\Java\jre1.8.0_51\lib\jsse.jar

              Filesize

              549KB

              MD5

              411db7604ce2ca0ca1782d04f861e610

              SHA1

              fd88154b1cf75333ed59753f722595a133d2ee4a

              SHA256

              134730589e2c0519b1885df121869725903abcdb05a5e844348d56bdb84efb3a

              SHA512

              a2a9c82b515b2d90172e27cc7558b956112d1ca6678665ee847d63a79826059cac9161e4c3a0005711af6e21400f9850d6879348517bd9242700fa1e19c9fd82

            • C:\Program Files\Java\jre1.8.0_51\lib\plugin.jar

              Filesize

              1.8MB

              MD5

              7b63f25d7adb2452df1b911c188fa25e

              SHA1

              122500f1c1a418353cf6f37c7bbfa0c83d012b1f

              SHA256

              9bb5e9d62ed28b0e3f17bf911dd9c2e4c558dcca7a6a8aa0f6877143e07fa94b

              SHA512

              4a5e737d1e01b9f08ad9796ce6dfc2921327157cbafaed8d3cab7a8a6523b64d169d6496d63c83cf67aeb864b8f31f41f7023b2f26653a6bd9f3c099efdc11a5

            • C:\Program Files\Java\jre1.8.0_51\lib\rt.jar

              Filesize

              19.1MB

              MD5

              34860e562cb55d3c04d1274c4728a478

              SHA1

              c4b2d3707807ccf1727f62f35994f688089da45f

              SHA256

              1792ad7a29018cb7052fdf3db5f3d5a29dedbaf8b4c14c076e76d6d0d0bab64a

              SHA512

              7c63604523d0cbeb16f69495a077bdaf2f9a3ad47aa97879156b9cce37483a425bbb5e6fca8cf1ad5aad03e50db34012c765b6723c516f5efbb1d69fbb260006

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

              Filesize

              61KB

              MD5

              fc4666cbca561e864e7fdf883a9e6661

              SHA1

              2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

              SHA256

              10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

              SHA512

              c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              e48ae5dd7062fb4737f8f76234257d2e

              SHA1

              10f8f34a3c3a80f52142dcb9689c589d7e58166b

              SHA256

              639c57c1a4c036480522f519374c8e980652b671b0187498d25c1eb67447f0e9

              SHA512

              11a163087ac8ec1aa4c7fafd26f55a0a478b02bee2f49e25b17e3577404c9f2a5218ffd2b91d3311dcf73fd89aa657570435336358c8273b9dbd4b671035ce75

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              4e9103a7caa6a34cca254867d0332048

              SHA1

              23d981b2a31024a218226ac4eaf9936b0110e700

              SHA256

              23ecc58c1962ee316b4e8e75f2c84accee4d9e7b6d4772e355b7292740221995

              SHA512

              1470b98ceaca929703e73eb52bda57c32c53e34d009339212a78711f979dd1ece591e64f25d14f9f03da98ff4ac02642cce8de9546b6753ca80e796837242c6b

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              8afdca5bfcdd7f4fd853070bb4bceab6

              SHA1

              57399ab2983a0ef0ea18d9e8b7097ab3d4a8f51c

              SHA256

              021e8841ceeb1519acdd4226019b9504c794a6b14686e16c958d2b8b868e73c2

              SHA512

              ac155ce2438926eaa9b811c280356e278924d1e9ab150326da75a930f8b6e63cc5e23558500484a18e648eb1161651fa8759ffdc60e29fe13ae86d8a3bc95da7

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              03d498393a151b4c683a249228a6f0c2

              SHA1

              0b542b7b1c23ba217f6ae444712ce9dfc54d44aa

              SHA256

              a098479a62ebfef014606723029656f698bd2c06c47b081923b1afc15663f518

              SHA512

              6907d815ac01f9c0246b9ec4e0ee20195a4a8c421f17cd27f2afb3c53467d745f989c46535bdae33b0d007f32018f22f461d0dedeb6037da8bcc1a260a06d8c1

            • C:\Users\Admin\AppData\LocalLow\Sun\Java\jre1.8.0_51_x64\jre1.8.0_51.msi

              Filesize

              38.7MB

              MD5

              1ef598379ff589e452e9fc7f93563740

              SHA1

              82ad65425fa627176592ed5e55c0093e685bfeef

              SHA256

              d4bdc230eaebefe5a9aa3d9127d12ac09d050bf51771f0c78a6a9d79a1f9dbf2

              SHA512

              673f4b08fc25e09e582f5f7e01b2369e361f6a5b480f0aa2f1d5991f10076ba8a9d6b1f2227979b514acc458b4fdc254fc3c14173db7e38b50793174d4697f23

            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe

              Filesize

              1.8MB

              MD5

              f8996d2158a69a12b4bc99edd28100bc

              SHA1

              892887691df881fe432e09b618e90f50447340e6

              SHA256

              866836c68a3c7b313fa6a0ab6d7b9d74112ca07e4709487951ff572938eff547

              SHA512

              d6856d91ded75901a4af914e66bcdd904a51a2aba24e4762a2986f9a5f4b42f5b758b91c37ee5c9783c5797f19026e7f31e73d0e063f71bf5df8355a3213dd44

            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe

              Filesize

              1.8MB

              MD5

              f8996d2158a69a12b4bc99edd28100bc

              SHA1

              892887691df881fe432e09b618e90f50447340e6

              SHA256

              866836c68a3c7b313fa6a0ab6d7b9d74112ca07e4709487951ff572938eff547

              SHA512

              d6856d91ded75901a4af914e66bcdd904a51a2aba24e4762a2986f9a5f4b42f5b758b91c37ee5c9783c5797f19026e7f31e73d0e063f71bf5df8355a3213dd44

            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

              Filesize

              1.3MB

              MD5

              1313bb5df6c6e0d5c358735044fbebef

              SHA1

              cac3e2e3ed63dc147318e18f202a9da849830a91

              SHA256

              7590d0f21687327812a6c61d0429c6df1345b97c53ad7115f03bd4cb2e4f4c8d

              SHA512

              596d877b3906f877f124d705933391478ed425ad860ca5341493f04050c4605fc8e9a1c890859105da1b6817da5e874e0afaabbc86a80597f296e642795fc33c

            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

              Filesize

              1.3MB

              MD5

              1313bb5df6c6e0d5c358735044fbebef

              SHA1

              cac3e2e3ed63dc147318e18f202a9da849830a91

              SHA256

              7590d0f21687327812a6c61d0429c6df1345b97c53ad7115f03bd4cb2e4f4c8d

              SHA512

              596d877b3906f877f124d705933391478ed425ad860ca5341493f04050c4605fc8e9a1c890859105da1b6817da5e874e0afaabbc86a80597f296e642795fc33c

            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

              Filesize

              326KB

              MD5

              80d93d38badecdd2b134fe4699721223

              SHA1

              e829e58091bae93bc64e0c6f9f0bac999cfda23d

              SHA256

              c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

              SHA512

              9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

              Filesize

              1.3MB

              MD5

              e7bbc7b426cee4b8027a00b11f06ef34

              SHA1

              926fad387ede328d3cfd9da80d0b303a865cca98

              SHA256

              e7a43c6f10e3e65b8462b6d67c91c628db5402d3209f549e90998c875cf21538

              SHA512

              f08b4833c1dcb9c2b0f8c90e092275795fda3c20aaec6590504c20a93cb6d50b8ce11301bc3a42d9417c78ddb25a5e991fad688c39d1dede3fce0b67f3e13e70

            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

              Filesize

              1.3MB

              MD5

              e7bbc7b426cee4b8027a00b11f06ef34

              SHA1

              926fad387ede328d3cfd9da80d0b303a865cca98

              SHA256

              e7a43c6f10e3e65b8462b6d67c91c628db5402d3209f549e90998c875cf21538

              SHA512

              f08b4833c1dcb9c2b0f8c90e092275795fda3c20aaec6590504c20a93cb6d50b8ce11301bc3a42d9417c78ddb25a5e991fad688c39d1dede3fce0b67f3e13e70

            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll

              Filesize

              326KB

              MD5

              80d93d38badecdd2b134fe4699721223

              SHA1

              e829e58091bae93bc64e0c6f9f0bac999cfda23d

              SHA256

              c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

              SHA512

              9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

            • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe

              Filesize

              41.2MB

              MD5

              b9919195f61824f980f4a088d7447a11

              SHA1

              447fd1f59219282ec5d2f7a179ac12cc072171c3

              SHA256

              3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

              SHA512

              d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

            • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini

              Filesize

              602B

              MD5

              1fb4727c06714c7613d7babb2ca39471

              SHA1

              e31b4a45a9fc4b5b4103eb2f60362c70c6f20441

              SHA256

              3e2c6a029a242840c077431e247b48bbe2c5a1af54ced4b95bb3f955b681a39e

              SHA512

              a6a20ef95af30a349bfc9117594ec5720455f0b248053952ddfa55aea4ae8933c5777fee56d9086694c62d23faf43f2c23145134e706006990ce10e656a961e8

            • \Program Files\Java\jre1.8.0_51\installer.exe

              Filesize

              81.6MB

              MD5

              d97e638b2a5733bfbe864a99414d1313

              SHA1

              b75a92a7c83c13667aa1afddd574b3e42c651ec5

              SHA256

              70b94969f48ce07eb8a0d19fb19ede26e92c26041b08009901b584ba7b262de0

              SHA512

              e3457714ac1b04566a9a2415b10af04bd54ae5ac4605a3fc94e041bdf4a4c1007c581df61f396bdd76e85bcbd81ef78e6bb6f8cba0917a81d56102b21b043d08

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe

              Filesize

              1.8MB

              MD5

              f8996d2158a69a12b4bc99edd28100bc

              SHA1

              892887691df881fe432e09b618e90f50447340e6

              SHA256

              866836c68a3c7b313fa6a0ab6d7b9d74112ca07e4709487951ff572938eff547

              SHA512

              d6856d91ded75901a4af914e66bcdd904a51a2aba24e4762a2986f9a5f4b42f5b758b91c37ee5c9783c5797f19026e7f31e73d0e063f71bf5df8355a3213dd44

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe

              Filesize

              1.8MB

              MD5

              f8996d2158a69a12b4bc99edd28100bc

              SHA1

              892887691df881fe432e09b618e90f50447340e6

              SHA256

              866836c68a3c7b313fa6a0ab6d7b9d74112ca07e4709487951ff572938eff547

              SHA512

              d6856d91ded75901a4af914e66bcdd904a51a2aba24e4762a2986f9a5f4b42f5b758b91c37ee5c9783c5797f19026e7f31e73d0e063f71bf5df8355a3213dd44

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe

              Filesize

              1.8MB

              MD5

              f8996d2158a69a12b4bc99edd28100bc

              SHA1

              892887691df881fe432e09b618e90f50447340e6

              SHA256

              866836c68a3c7b313fa6a0ab6d7b9d74112ca07e4709487951ff572938eff547

              SHA512

              d6856d91ded75901a4af914e66bcdd904a51a2aba24e4762a2986f9a5f4b42f5b758b91c37ee5c9783c5797f19026e7f31e73d0e063f71bf5df8355a3213dd44

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe

              Filesize

              1.8MB

              MD5

              f8996d2158a69a12b4bc99edd28100bc

              SHA1

              892887691df881fe432e09b618e90f50447340e6

              SHA256

              866836c68a3c7b313fa6a0ab6d7b9d74112ca07e4709487951ff572938eff547

              SHA512

              d6856d91ded75901a4af914e66bcdd904a51a2aba24e4762a2986f9a5f4b42f5b758b91c37ee5c9783c5797f19026e7f31e73d0e063f71bf5df8355a3213dd44

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe

              Filesize

              1.8MB

              MD5

              f8996d2158a69a12b4bc99edd28100bc

              SHA1

              892887691df881fe432e09b618e90f50447340e6

              SHA256

              866836c68a3c7b313fa6a0ab6d7b9d74112ca07e4709487951ff572938eff547

              SHA512

              d6856d91ded75901a4af914e66bcdd904a51a2aba24e4762a2986f9a5f4b42f5b758b91c37ee5c9783c5797f19026e7f31e73d0e063f71bf5df8355a3213dd44

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe

              Filesize

              1.8MB

              MD5

              f8996d2158a69a12b4bc99edd28100bc

              SHA1

              892887691df881fe432e09b618e90f50447340e6

              SHA256

              866836c68a3c7b313fa6a0ab6d7b9d74112ca07e4709487951ff572938eff547

              SHA512

              d6856d91ded75901a4af914e66bcdd904a51a2aba24e4762a2986f9a5f4b42f5b758b91c37ee5c9783c5797f19026e7f31e73d0e063f71bf5df8355a3213dd44

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

              Filesize

              1.7MB

              MD5

              1bbf5dd0b6ca80e4c7c77495c3f33083

              SHA1

              e0520037e60eb641ec04d1e814394c9da0a6a862

              SHA256

              bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

              SHA512

              97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

              Filesize

              97KB

              MD5

              da1d0cd400e0b6ad6415fd4d90f69666

              SHA1

              de9083d2902906cacf57259cf581b1466400b799

              SHA256

              7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

              SHA512

              f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

              Filesize

              1.3MB

              MD5

              1313bb5df6c6e0d5c358735044fbebef

              SHA1

              cac3e2e3ed63dc147318e18f202a9da849830a91

              SHA256

              7590d0f21687327812a6c61d0429c6df1345b97c53ad7115f03bd4cb2e4f4c8d

              SHA512

              596d877b3906f877f124d705933391478ed425ad860ca5341493f04050c4605fc8e9a1c890859105da1b6817da5e874e0afaabbc86a80597f296e642795fc33c

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

              Filesize

              1.3MB

              MD5

              1313bb5df6c6e0d5c358735044fbebef

              SHA1

              cac3e2e3ed63dc147318e18f202a9da849830a91

              SHA256

              7590d0f21687327812a6c61d0429c6df1345b97c53ad7115f03bd4cb2e4f4c8d

              SHA512

              596d877b3906f877f124d705933391478ed425ad860ca5341493f04050c4605fc8e9a1c890859105da1b6817da5e874e0afaabbc86a80597f296e642795fc33c

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

              Filesize

              1.3MB

              MD5

              1313bb5df6c6e0d5c358735044fbebef

              SHA1

              cac3e2e3ed63dc147318e18f202a9da849830a91

              SHA256

              7590d0f21687327812a6c61d0429c6df1345b97c53ad7115f03bd4cb2e4f4c8d

              SHA512

              596d877b3906f877f124d705933391478ed425ad860ca5341493f04050c4605fc8e9a1c890859105da1b6817da5e874e0afaabbc86a80597f296e642795fc33c

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

              Filesize

              1.3MB

              MD5

              1313bb5df6c6e0d5c358735044fbebef

              SHA1

              cac3e2e3ed63dc147318e18f202a9da849830a91

              SHA256

              7590d0f21687327812a6c61d0429c6df1345b97c53ad7115f03bd4cb2e4f4c8d

              SHA512

              596d877b3906f877f124d705933391478ed425ad860ca5341493f04050c4605fc8e9a1c890859105da1b6817da5e874e0afaabbc86a80597f296e642795fc33c

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

              Filesize

              1.3MB

              MD5

              1313bb5df6c6e0d5c358735044fbebef

              SHA1

              cac3e2e3ed63dc147318e18f202a9da849830a91

              SHA256

              7590d0f21687327812a6c61d0429c6df1345b97c53ad7115f03bd4cb2e4f4c8d

              SHA512

              596d877b3906f877f124d705933391478ed425ad860ca5341493f04050c4605fc8e9a1c890859105da1b6817da5e874e0afaabbc86a80597f296e642795fc33c

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

              Filesize

              326KB

              MD5

              80d93d38badecdd2b134fe4699721223

              SHA1

              e829e58091bae93bc64e0c6f9f0bac999cfda23d

              SHA256

              c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

              SHA512

              9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

              Filesize

              1.3MB

              MD5

              e7bbc7b426cee4b8027a00b11f06ef34

              SHA1

              926fad387ede328d3cfd9da80d0b303a865cca98

              SHA256

              e7a43c6f10e3e65b8462b6d67c91c628db5402d3209f549e90998c875cf21538

              SHA512

              f08b4833c1dcb9c2b0f8c90e092275795fda3c20aaec6590504c20a93cb6d50b8ce11301bc3a42d9417c78ddb25a5e991fad688c39d1dede3fce0b67f3e13e70

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

              Filesize

              1.3MB

              MD5

              e7bbc7b426cee4b8027a00b11f06ef34

              SHA1

              926fad387ede328d3cfd9da80d0b303a865cca98

              SHA256

              e7a43c6f10e3e65b8462b6d67c91c628db5402d3209f549e90998c875cf21538

              SHA512

              f08b4833c1dcb9c2b0f8c90e092275795fda3c20aaec6590504c20a93cb6d50b8ce11301bc3a42d9417c78ddb25a5e991fad688c39d1dede3fce0b67f3e13e70

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

              Filesize

              1.3MB

              MD5

              e7bbc7b426cee4b8027a00b11f06ef34

              SHA1

              926fad387ede328d3cfd9da80d0b303a865cca98

              SHA256

              e7a43c6f10e3e65b8462b6d67c91c628db5402d3209f549e90998c875cf21538

              SHA512

              f08b4833c1dcb9c2b0f8c90e092275795fda3c20aaec6590504c20a93cb6d50b8ce11301bc3a42d9417c78ddb25a5e991fad688c39d1dede3fce0b67f3e13e70

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

              Filesize

              1.3MB

              MD5

              e7bbc7b426cee4b8027a00b11f06ef34

              SHA1

              926fad387ede328d3cfd9da80d0b303a865cca98

              SHA256

              e7a43c6f10e3e65b8462b6d67c91c628db5402d3209f549e90998c875cf21538

              SHA512

              f08b4833c1dcb9c2b0f8c90e092275795fda3c20aaec6590504c20a93cb6d50b8ce11301bc3a42d9417c78ddb25a5e991fad688c39d1dede3fce0b67f3e13e70

            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll

              Filesize

              326KB

              MD5

              80d93d38badecdd2b134fe4699721223

              SHA1

              e829e58091bae93bc64e0c6f9f0bac999cfda23d

              SHA256

              c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

              SHA512

              9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

            • \Users\Admin\AppData\Local\Temp\jre-windows.exe

              Filesize

              41.2MB

              MD5

              b9919195f61824f980f4a088d7447a11

              SHA1

              447fd1f59219282ec5d2f7a179ac12cc072171c3

              SHA256

              3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

              SHA512

              d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

            • \Users\Admin\AppData\Local\Temp\jre-windows.exe

              Filesize

              41.2MB

              MD5

              b9919195f61824f980f4a088d7447a11

              SHA1

              447fd1f59219282ec5d2f7a179ac12cc072171c3

              SHA256

              3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

              SHA512

              d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

            • \Users\Admin\AppData\Local\Temp\jre-windows.exe

              Filesize

              41.2MB

              MD5

              b9919195f61824f980f4a088d7447a11

              SHA1

              447fd1f59219282ec5d2f7a179ac12cc072171c3

              SHA256

              3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

              SHA512

              d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

            • memory/820-165-0x0000000000240000-0x000000000024A000-memory.dmp

              Filesize

              40KB

            • memory/820-147-0x0000000000000000-mapping.dmp

            • memory/820-160-0x00000000028E0000-0x00000000038E0000-memory.dmp

              Filesize

              16.0MB

            • memory/820-166-0x0000000000240000-0x000000000024A000-memory.dmp

              Filesize

              40KB

            • memory/1096-132-0x00000000025C0000-0x00000000035C0000-memory.dmp

              Filesize

              16.0MB

            • memory/1100-74-0x0000000000800000-0x000000000082C000-memory.dmp

              Filesize

              176KB

            • memory/1100-72-0x0000000000800000-0x000000000082C000-memory.dmp

              Filesize

              176KB

            • memory/1100-99-0x0000000002D70000-0x0000000002D80000-memory.dmp

              Filesize

              64KB

            • memory/1100-106-0x0000000002D70000-0x0000000002D80000-memory.dmp

              Filesize

              64KB

            • memory/1100-59-0x0000000000000000-mapping.dmp

            • memory/1100-68-0x0000000000300000-0x00000000006E8000-memory.dmp

              Filesize

              3.9MB

            • memory/1100-71-0x0000000010000000-0x0000000010051000-memory.dmp

              Filesize

              324KB

            • memory/1100-73-0x0000000000300000-0x00000000006E8000-memory.dmp

              Filesize

              3.9MB

            • memory/1136-118-0x0000000000000000-mapping.dmp

            • memory/1220-110-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp

              Filesize

              8KB

            • memory/1220-108-0x0000000000000000-mapping.dmp

            • memory/1652-124-0x0000000000230000-0x0000000000247000-memory.dmp

              Filesize

              92KB

            • memory/1652-121-0x0000000000400000-0x0000000000417000-memory.dmp

              Filesize

              92KB

            • memory/1652-125-0x0000000000400000-0x0000000000417000-memory.dmp

              Filesize

              92KB

            • memory/1652-123-0x0000000000230000-0x0000000000247000-memory.dmp

              Filesize

              92KB

            • memory/1652-122-0x0000000000230000-0x0000000000247000-memory.dmp

              Filesize

              92KB

            • memory/1868-88-0x0000000000000000-mapping.dmp

            • memory/1868-101-0x0000000001230000-0x0000000001618000-memory.dmp

              Filesize

              3.9MB

            • memory/1924-66-0x0000000002D90000-0x0000000003178000-memory.dmp

              Filesize

              3.9MB

            • memory/1924-54-0x0000000076CE1000-0x0000000076CE3000-memory.dmp

              Filesize

              8KB

            • memory/1924-65-0x0000000002D90000-0x0000000003178000-memory.dmp

              Filesize

              3.9MB

            • memory/1924-67-0x0000000002D90000-0x0000000003178000-memory.dmp

              Filesize

              3.9MB

            • memory/2028-133-0x0000000000000000-mapping.dmp

            • memory/2028-144-0x0000000002410000-0x0000000003410000-memory.dmp

              Filesize

              16.0MB

            • memory/2044-104-0x0000000002D70000-0x0000000003158000-memory.dmp

              Filesize

              3.9MB

            • memory/2044-103-0x0000000002D70000-0x0000000003158000-memory.dmp

              Filesize

              3.9MB

            • memory/2044-80-0x0000000000000000-mapping.dmp

            • memory/2044-102-0x0000000002D70000-0x0000000003158000-memory.dmp

              Filesize

              3.9MB

            • memory/2044-100-0x0000000002D70000-0x0000000003158000-memory.dmp

              Filesize

              3.9MB