Analysis
-
max time kernel
134s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
31-12-2022 01:34
Static task
static1
General
-
Target
TLauncher-2.86-Installer-1.0.1.exe
-
Size
21.7MB
-
MD5
f643be370cc9763a17f7746b1b6a0243
-
SHA1
c65391f59a6e1421d783eaf43eb9661cfd476f82
-
SHA256
5ab5f39d143b6ff77df2fd5026ac8e4788edfd3de27a4e1fa4b420a7d2f61d38
-
SHA512
5ce377dc1a4a59723cf2b969c0cadb3197e5bf61d0064e2e8c94a0be9d4fd1cd9b33e05078a17e89f54b763e180be32ce14b46949a58ff47e5df18183291142f
-
SSDEEP
393216:WXYwVCtYto0fs/dQETVlOBbpFEj9GZdqV56HpkbGCST7yuk9sLx:WowVCWTHExiTTqqHpMsV
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 4388 irsetup.exe 4684 AdditionalExecuteTL.exe 528 irsetup.exe 4968 TLauncher.exe 3944 TLauncher.exe 4628 TLauncher.exe -
resource yara_rule behavioral1/files/0x000800000001abc2-172.dat upx behavioral1/files/0x000800000001abc2-180.dat upx behavioral1/memory/4388-200-0x0000000000270000-0x0000000000658000-memory.dmp upx behavioral1/memory/4388-299-0x0000000000270000-0x0000000000658000-memory.dmp upx behavioral1/files/0x000200000001557c-363.dat upx behavioral1/files/0x000200000001557c-371.dat upx behavioral1/memory/528-381-0x00000000010C0000-0x00000000014A8000-memory.dmp upx behavioral1/memory/528-460-0x00000000010C0000-0x00000000014A8000-memory.dmp upx behavioral1/memory/4388-485-0x0000000000270000-0x0000000000658000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 4388 irsetup.exe 4388 irsetup.exe 4388 irsetup.exe 528 irsetup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini bcastdvr.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\symbols\dll\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dll\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\symbols\dll\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\symbols\dll\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\symbols\dll\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\dll\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\dll\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dll\ntdll.pdb javaw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4684 WMIC.exe Token: SeSecurityPrivilege 4684 WMIC.exe Token: SeTakeOwnershipPrivilege 4684 WMIC.exe Token: SeLoadDriverPrivilege 4684 WMIC.exe Token: SeSystemProfilePrivilege 4684 WMIC.exe Token: SeSystemtimePrivilege 4684 WMIC.exe Token: SeProfSingleProcessPrivilege 4684 WMIC.exe Token: SeIncBasePriorityPrivilege 4684 WMIC.exe Token: SeCreatePagefilePrivilege 4684 WMIC.exe Token: SeBackupPrivilege 4684 WMIC.exe Token: SeRestorePrivilege 4684 WMIC.exe Token: SeShutdownPrivilege 4684 WMIC.exe Token: SeDebugPrivilege 4684 WMIC.exe Token: SeSystemEnvironmentPrivilege 4684 WMIC.exe Token: SeRemoteShutdownPrivilege 4684 WMIC.exe Token: SeUndockPrivilege 4684 WMIC.exe Token: SeManageVolumePrivilege 4684 WMIC.exe Token: 33 4684 WMIC.exe Token: 34 4684 WMIC.exe Token: 35 4684 WMIC.exe Token: 36 4684 WMIC.exe Token: SeIncreaseQuotaPrivilege 4684 WMIC.exe Token: SeSecurityPrivilege 4684 WMIC.exe Token: SeTakeOwnershipPrivilege 4684 WMIC.exe Token: SeLoadDriverPrivilege 4684 WMIC.exe Token: SeSystemProfilePrivilege 4684 WMIC.exe Token: SeSystemtimePrivilege 4684 WMIC.exe Token: SeProfSingleProcessPrivilege 4684 WMIC.exe Token: SeIncBasePriorityPrivilege 4684 WMIC.exe Token: SeCreatePagefilePrivilege 4684 WMIC.exe Token: SeBackupPrivilege 4684 WMIC.exe Token: SeRestorePrivilege 4684 WMIC.exe Token: SeShutdownPrivilege 4684 WMIC.exe Token: SeDebugPrivilege 4684 WMIC.exe Token: SeSystemEnvironmentPrivilege 4684 WMIC.exe Token: SeRemoteShutdownPrivilege 4684 WMIC.exe Token: SeUndockPrivilege 4684 WMIC.exe Token: SeManageVolumePrivilege 4684 WMIC.exe Token: 33 4684 WMIC.exe Token: 34 4684 WMIC.exe Token: 35 4684 WMIC.exe Token: 36 4684 WMIC.exe -
Suspicious use of SetWindowsHookEx 20 IoCs
pid Process 4388 irsetup.exe 4388 irsetup.exe 4388 irsetup.exe 4388 irsetup.exe 4388 irsetup.exe 4388 irsetup.exe 4388 irsetup.exe 4684 AdditionalExecuteTL.exe 528 irsetup.exe 528 irsetup.exe 528 irsetup.exe 4968 TLauncher.exe 4140 javaw.exe 4140 javaw.exe 4412 javaw.exe 4412 javaw.exe 4412 javaw.exe 4412 javaw.exe 880 javaw.exe 880 javaw.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2676 wrote to memory of 4388 2676 TLauncher-2.86-Installer-1.0.1.exe 66 PID 2676 wrote to memory of 4388 2676 TLauncher-2.86-Installer-1.0.1.exe 66 PID 2676 wrote to memory of 4388 2676 TLauncher-2.86-Installer-1.0.1.exe 66 PID 4388 wrote to memory of 4684 4388 irsetup.exe 69 PID 4388 wrote to memory of 4684 4388 irsetup.exe 69 PID 4388 wrote to memory of 4684 4388 irsetup.exe 69 PID 4684 wrote to memory of 528 4684 AdditionalExecuteTL.exe 70 PID 4684 wrote to memory of 528 4684 AdditionalExecuteTL.exe 70 PID 4684 wrote to memory of 528 4684 AdditionalExecuteTL.exe 70 PID 4388 wrote to memory of 4968 4388 irsetup.exe 73 PID 4388 wrote to memory of 4968 4388 irsetup.exe 73 PID 4388 wrote to memory of 4968 4388 irsetup.exe 73 PID 4968 wrote to memory of 4140 4968 TLauncher.exe 74 PID 4968 wrote to memory of 4140 4968 TLauncher.exe 74 PID 3944 wrote to memory of 4412 3944 TLauncher.exe 79 PID 3944 wrote to memory of 4412 3944 TLauncher.exe 79 PID 4628 wrote to memory of 880 4628 TLauncher.exe 84 PID 4628 wrote to memory of 880 4628 TLauncher.exe 84 PID 880 wrote to memory of 2576 880 javaw.exe 85 PID 880 wrote to memory of 2576 880 javaw.exe 85 PID 2576 wrote to memory of 1920 2576 cmd.exe 87 PID 2576 wrote to memory of 1920 2576 cmd.exe 87 PID 2576 wrote to memory of 4684 2576 cmd.exe 88 PID 2576 wrote to memory of 4684 2576 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.1.exe"C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe"C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1908426 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.86-Installer-1.0.1.exe" "__IRCT:3" "__IRTSS:22693301" "__IRSID:S-1-5-21-2368682536-4045190062-1465778271-1000"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe"C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe"C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1814730 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1839152" "__IRSID:S-1-5-21-2368682536-4045190062-1465778271-1000"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:528
-
-
-
C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe"C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"4⤵
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:4140
-
-
-
-
C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe"C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:4412
-
-
C:\Windows\System32\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer1⤵PID:1064
-
C:\Windows\System32\GamePanel.exe"C:\Windows\System32\GamePanel.exe" 00000000000B01C8 /startuptips1⤵PID:1256
-
C:\Windows\System32\bcastdvr.exe"C:\Windows\System32\bcastdvr.exe" -ServerName:Windows.Media.Capture.Internal.BroadcastDVRServer1⤵
- Drops desktop.ini file(s)
PID:1180
-
C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe"C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\SYSTEM32\cmd.execmd.exe /C chcp 437 & wmic qfe get HotFixID3⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\system32\chcp.comchcp 4374⤵PID:1920
-
-
C:\Windows\System32\Wbem\WMIC.exewmic qfe get HotFixID4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
-
-
C:\Windows\System32\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer1⤵PID:3760
-
C:\Windows\System32\GamePanel.exe"C:\Windows\System32\GamePanel.exe" 00000000000901F4 /startuptips1⤵PID:5044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50B
MD5860fcf98136f06837c3f44a6abc7bf92
SHA1392fa1df62cdb48eacce31b90ac90b6b3499beb5
SHA256883613ade7265bf99df1f00d7b541b704cd7f1e69e0ae7c9cfd3d081dc07fb10
SHA512164af76559cf34d5d60a4ee6b582d2f0b9077793a6952d11dee6783f0b141a3b7966f41a515177313eab09790eea14e7a4a626354dbeb7459a1faaa56ac6e9d2
-
Filesize
50B
MD5bb5dfc832b3212ce2bf3d357e563ee1e
SHA1d253095c2dd13d10d83ee2501d2a47aefc4c44e8
SHA25622edf0b289756496e01a1e2c1645a3e11a965181661f48c88aa16519f426e2f4
SHA512deb80deed2ba9706986dfc9eaeadb050d3669cc0207634d1a5276ba60cbd8453eeb8be4f13b268dcec10e0df733cc6cffac91ab677de4378e6a237970c03d04a
-
Filesize
1.8MB
MD5f8996d2158a69a12b4bc99edd28100bc
SHA1892887691df881fe432e09b618e90f50447340e6
SHA256866836c68a3c7b313fa6a0ab6d7b9d74112ca07e4709487951ff572938eff547
SHA512d6856d91ded75901a4af914e66bcdd904a51a2aba24e4762a2986f9a5f4b42f5b758b91c37ee5c9783c5797f19026e7f31e73d0e063f71bf5df8355a3213dd44
-
Filesize
1.8MB
MD5f8996d2158a69a12b4bc99edd28100bc
SHA1892887691df881fe432e09b618e90f50447340e6
SHA256866836c68a3c7b313fa6a0ab6d7b9d74112ca07e4709487951ff572938eff547
SHA512d6856d91ded75901a4af914e66bcdd904a51a2aba24e4762a2986f9a5f4b42f5b758b91c37ee5c9783c5797f19026e7f31e73d0e063f71bf5df8355a3213dd44
-
Filesize
1.3MB
MD51313bb5df6c6e0d5c358735044fbebef
SHA1cac3e2e3ed63dc147318e18f202a9da849830a91
SHA2567590d0f21687327812a6c61d0429c6df1345b97c53ad7115f03bd4cb2e4f4c8d
SHA512596d877b3906f877f124d705933391478ed425ad860ca5341493f04050c4605fc8e9a1c890859105da1b6817da5e874e0afaabbc86a80597f296e642795fc33c
-
Filesize
1.3MB
MD51313bb5df6c6e0d5c358735044fbebef
SHA1cac3e2e3ed63dc147318e18f202a9da849830a91
SHA2567590d0f21687327812a6c61d0429c6df1345b97c53ad7115f03bd4cb2e4f4c8d
SHA512596d877b3906f877f124d705933391478ed425ad860ca5341493f04050c4605fc8e9a1c890859105da1b6817da5e874e0afaabbc86a80597f296e642795fc33c
-
Filesize
326KB
MD580d93d38badecdd2b134fe4699721223
SHA1e829e58091bae93bc64e0c6f9f0bac999cfda23d
SHA256c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59
SHA5129f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4
-
Filesize
1.3MB
MD5e7bbc7b426cee4b8027a00b11f06ef34
SHA1926fad387ede328d3cfd9da80d0b303a865cca98
SHA256e7a43c6f10e3e65b8462b6d67c91c628db5402d3209f549e90998c875cf21538
SHA512f08b4833c1dcb9c2b0f8c90e092275795fda3c20aaec6590504c20a93cb6d50b8ce11301bc3a42d9417c78ddb25a5e991fad688c39d1dede3fce0b67f3e13e70
-
Filesize
1.3MB
MD5e7bbc7b426cee4b8027a00b11f06ef34
SHA1926fad387ede328d3cfd9da80d0b303a865cca98
SHA256e7a43c6f10e3e65b8462b6d67c91c628db5402d3209f549e90998c875cf21538
SHA512f08b4833c1dcb9c2b0f8c90e092275795fda3c20aaec6590504c20a93cb6d50b8ce11301bc3a42d9417c78ddb25a5e991fad688c39d1dede3fce0b67f3e13e70
-
Filesize
326KB
MD580d93d38badecdd2b134fe4699721223
SHA1e829e58091bae93bc64e0c6f9f0bac999cfda23d
SHA256c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59
SHA5129f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4
-
Filesize
648B
MD5a90ae007087d935db8ae13d36e695d3c
SHA10ae00fa6da53b54c9303bb0b2e798fef4c0adaa1
SHA25667b263b01907bf837818aa12a13da4947ba75f1b82e4d97aa5774e124f815025
SHA512a79db69b5def1aaf25a98bccf26e2397be0888ca2327b0b7cc3733a184434d8bd94fb2c4d7234686f68cac4f066cd1ae71252b360f14c3eb5f8170e0a2ea43c4
-
Filesize
5.2MB
MD558e22c0ee91280156cdaadacac7acddb
SHA1189c552c94a9b0ae0208763bca77f2801debc224
SHA256765cab48564743844b057e21eab768d5d84194a635b09d02d9d2909f632f5714
SHA5129f510c896d641919b037e201f5ba9de476241e7cab1004d92a85df4b9240ff947737619921b1223cd926c8c5a6e667dc76cad37e818d2a9d144b826836d562c6
-
Filesize
5.2MB
MD558e22c0ee91280156cdaadacac7acddb
SHA1189c552c94a9b0ae0208763bca77f2801debc224
SHA256765cab48564743844b057e21eab768d5d84194a635b09d02d9d2909f632f5714
SHA5129f510c896d641919b037e201f5ba9de476241e7cab1004d92a85df4b9240ff947737619921b1223cd926c8c5a6e667dc76cad37e818d2a9d144b826836d562c6
-
Filesize
5.2MB
MD558e22c0ee91280156cdaadacac7acddb
SHA1189c552c94a9b0ae0208763bca77f2801debc224
SHA256765cab48564743844b057e21eab768d5d84194a635b09d02d9d2909f632f5714
SHA5129f510c896d641919b037e201f5ba9de476241e7cab1004d92a85df4b9240ff947737619921b1223cd926c8c5a6e667dc76cad37e818d2a9d144b826836d562c6
-
Filesize
5.2MB
MD558e22c0ee91280156cdaadacac7acddb
SHA1189c552c94a9b0ae0208763bca77f2801debc224
SHA256765cab48564743844b057e21eab768d5d84194a635b09d02d9d2909f632f5714
SHA5129f510c896d641919b037e201f5ba9de476241e7cab1004d92a85df4b9240ff947737619921b1223cd926c8c5a6e667dc76cad37e818d2a9d144b826836d562c6
-
C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\aopalliance\aopalliance\1.0\aopalliance-1.0.jar
Filesize4KB
MD504177054e180d09e3998808efa0401c7
SHA10235ba8b489512805ac13a8f9ea77a1ca5ebe3e8
SHA2560addec670fedcd3f113c5c8091d783280d23f75e3acb841b61a9cdb079376a08
SHA5123f44a932d8c00cfeee2eb057bcd7c301a2d029063e0a916e1e20b3aec4877d19d67a2fd8aaf58fa2d5a00133d1602128a7f50912ffb6cabc7b0fdc7fbda3f8a1
-
C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\github\junrar\junrar\0.7\junrar-0.7.jar
Filesize151KB
MD575a215b9e921044cd2c88e73f6cb9745
SHA118cc717b85af0b12ba922abf415c2ff4716f8219
SHA2567c764fa1af319b98ff452189ab31bb722ea74ed7a52b17b0c6282249c10a61fc
SHA5121a44af2f3f8dbfbf38ad5f71ef11b32d5822d734f77af2cdea419fb6af845e894acb60bffbcebb4533068d86b55a22a8b0f74be20b204c2343bdb165d9c787f9
-
C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\guava\guava\19.0\guava-19.0.jar
Filesize2.2MB
MD543bfc49bdc7324f6daaa60c1ee9f3972
SHA16ce200f6b23222af3d8abb6b6459e6c44f4bb0e9
SHA25658d4cc2e05ebb012bbac568b032f75623be1cb6fb096f3c60c72a86f7f057de4
SHA512834f2bf4a5b35edffde0263409649aeaf34ca9a742ba511a06bb9b01626f9e774d2d3c8ba91a7905929dc8cd5e6471de29f7d0ab10260ece2af709b7fdbe4bc3
-
C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\inject\extentions\guice-assistedinject\4.1.0\guice-assistedinject-4.1.0.jar
Filesize41KB
MD565912196b6e91f2ceb933001c1fb5c94
SHA1af799dd7e23e6fe8c988da12314582072b07edcb
SHA256663728123fb9a6b79ea39ae289e5d56b4113e1b8e9413eb792f91e53a6dd5868
SHA51260b15182130ddfd801dd0438058d641dd5ba9122f2d1e081eb63f5e2c12fff0271d9d47c58925be0be8267ed22ae893ea9d1b251faba17dc1d2552b5d93056de
-
C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\inject\guice\4.1.0\guice-4.1.0.jar
Filesize658KB
MD541f66d1d4d250efebde3bbf8b2d55dfa
SHA1eeb69005da379a10071aa4948c48d89250febb07
SHA2569b9df27a5b8c7864112b4137fd92b36c3f1395bfe57be42fedf2f520ead1a93e
SHA512109a1595668293b32376e885ad59e0e4c0e088ea00f58119f0f7d0d2055f03eb93a9f92d974b6dbd56ef721792ac03c889d9add3a2850aa7ccd732c2682d17ef
-
C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\dnsjava\dnsjava\2.1.8\dnsjava-2.1.8.jar
Filesize307KB
MD5540f330717bca9d29c8762cf6daca443
SHA1eed8a2cbf56cc60d07a189a429ead3067564193c
SHA25652de1ff2a7556ac2cc4284abd7123bc3d6274210fc4e3b1d9ba90efad5f6a153
SHA512a4bcb8bbb43906f42faf1802c504ccc9c616e49afd5dd7db77676d13aaed79a300979ffc2195b680a9c6d5f03466b611b6f1338d824099816aa224b234760f4b
-
C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\javax\inject\javax.inject\1\javax.inject-1.jar
Filesize2KB
MD5289075e48b909e9e74e6c915b3631d2e
SHA16975da39a7040257bd51d21a231b76c915872d38
SHA25691c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff
SHA512e126b7ccf3e42fd1984a0beef1004a7269a337c202e59e04e8e2af714280d2f2d8d2ba5e6f59481b8dcd34aaf35c966a688d0b48ec7e96f102c274dc0d3b381e
-
Filesize
478KB
MD504a41f0a068986f0f73485cf507c0f40
SHA15af35056b4d257e4b64b9e8069c0746e8b08629f
SHA2561d31696445697720527091754369082a6651bd49781b6005deb94e56753406f9
SHA5123f12937a69ba60d0f5e86265168d6a0d069ce20d95b99a3ace463987655e7c63053f4d7e36e32f2b53f86992b888ca477bf81253ad04c721896b397f94ee57fc
-
C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\net\sf\jopt-simple\jopt-simple\4.9\jopt-simple-4.9.jar
Filesize64KB
MD539c6476e4de3d4f90ad4ca0ddca48ec2
SHA1ee9e9eaa0a35360dcfeac129ff4923215fd65904
SHA25626c5856e954b5f864db76f13b86919b59c6eecf9fd930b96baa8884626baf2f5
SHA512fd04c19bce810a1548b2d2eaadb915cff2cbc81a81ec5258aafc1ba329100daedc49edad1fc7b254ab892996796124283d7004b5414f662c0efa3979add9ca5f
-
C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\commons\commons-lang3\3.4\commons-lang3-3.4.jar
Filesize424KB
MD58667a442ee77e509fbe8176b94726eb2
SHA15fe28b9518e58819180a43a850fbc0dd24b7c050
SHA256734c8356420cc8e30c795d64fd1fcd5d44ea9d90342a2cc3262c5158fbc6d98b
SHA512b1b556692341a240f8b81f8f71b8b5c0225ccf857ce1b185e7fe6d7a9bb2a4d77823496cd6e2697a20386e7f3ba02d476a0e4ff38071367beb3090104544922d
-
C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\httpcomponents\fluent-hc\4.5.13\fluent-hc-4.5.13.jar
Filesize30KB
MD58f7e4f1a95a870ebee87ddacc425362c
SHA1300bf1846737e34b9ea10faae257ca8fdcd0616f
SHA256f883b6b027d5e05c53e48e4fe3548715c52dbd590ffa3f52d039574f1a4d0728
SHA51298e30ed27d6ac078450efe5e236117445c93e05eb280399e056816c52643a3a33adce5e3a885ce8488186f38d05e0fb6c65dfcbaa509be8c6047ef2f0870d9b0
-
C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\logging\log4j\log4j-core\2.14.1\log4j-core-2.14.1.jar
Filesize1.7MB
MD5948dda787593340a7af1a18e328b7b7f
SHA19141212b8507ab50a45525b545b39d224614528b
SHA256ade7402a70667a727635d5c4c29495f4ff96f061f12539763f6f123973b465b0
SHA5126e41ff42f12deedb8da06cbed73d0a9a5389660b7ee058436f8fcb6b14a6ab3105faf8e3f2c007d38ccc85af1e704505b84be5a80d8e68a434aae82b54b85f70
-
C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\picture-bundle\3.5\picture-bundle-3.5.jar
Filesize2.1MB
MD5c93265b9d8bbe2b8d07f34893e5945c4
SHA1ad0a3c5e104b95f842998d39c6a50f38b7bf1d03
SHA2567238f234112b746de9dd96d7cafe34436c3f43a9f4ebd5659a38e5ba1b11d277
SHA5120cbc136d1034ea72729cbe70e4459d015a1e4afde087f2abacb0d90603e344f828736a4c9c35e2b29e169e015ba14ddd2073694dfb789b16616275d6b89a6383
-
C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\skin-server-API\1.0\skin-server-API-1.0.jar
Filesize14KB
MD513a8e72587ac6eacfb0986f75e51eb7c
SHA16c3daf89705427f73e6106d2d4d9619e99c5ecb5
SHA2561fcffa073f722737431e2699b1f3ea48b92a3b825397d8f0d1464e4d4d15a014
SHA512134735390415f60d0c42ff33a060bda508e273b35fc9aab271c20ff23f331b51cf3fa36443009e0987049f6bfb22c4098a1473e65ea0349e719fbf4b528f344e
-
C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\tlauncher-resource\1.4\tlauncher-resource-1.4.jar
Filesize3.2MB
MD5acbc8aa5ba5cdddf5f1e67befe8cc597
SHA163b4bf89744b532e65c1afa3294743d2b3798f2b
SHA2561f46b3a163012f9729905633b5e5e03ce385066ae43138a564729c942f9ca6b9
SHA512d974a032d9af451c0dd51fbc0d64840f3e03eb502f40e4ab60d6722913b8a48d44a75752fcff60656e4d19089570a894222959745af11bcdf93ea1544192fee3
-
Filesize
97KB
MD551050e595b308c4aec8ac314f66e18bc
SHA19c64274b7dbb65288237216e3fae7877fd3f2bee
SHA25686f30fa8775fa3a62cdb39d1ed78a6019164c1058864048d42cbee244e26e840
SHA512c5c130bf22f24f61b57fc0c6243e7f961ca2a8928416e8bb288aec6650c1c1c06ace4383913cd1277fc6785beb9a74458807ea7e3d6b2e09189cfaf2fb9ab7e1
-
Filesize
13B
MD50bdee6cb6bb304fc84d96529666b4fe3
SHA1470ef29ffb4938038911ae9f0865fb209bfbb24d
SHA25612062727d46ca76bcee9e6a002abaa5fea75911bda6a4b3705b4f73b846599fc
SHA512ab96f1b0be6ecf298391b97d3554909bd69df24bff583a64b8aed3131a95a74d294e5f46bc793c1370accaa31691b5159c6bb4bd9a4fa1b72a698c249d655246
-
Filesize
51B
MD555f9d55a2e88e32d4b68c661838f93e6
SHA1c7267cd86cfafe1c11b81cc1e77f4935f55b44a3
SHA256394cafb9af430769864ef6d12f2837f5a904d573239679ff3395952e31538202
SHA51266d9be690a6071a456ad4876f13d0f5641e7c2b1b253a36e4b70c82f14db7da822633d4b18c0fb611e14db864ac860cb3d3644e59b44eeb5b26943dd2c77d74f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2368682536-4045190062-1465778271-1000\83aa4cc77f591dfc2374580bbd95f6ba_917c1f8a-f96d-4a7b-b7c7-e383d570d98b
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c
-
Filesize
1.7MB
MD51bbf5dd0b6ca80e4c7c77495c3f33083
SHA1e0520037e60eb641ec04d1e814394c9da0a6a862
SHA256bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b
SHA51297bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab
-
Filesize
97KB
MD5da1d0cd400e0b6ad6415fd4d90f69666
SHA1de9083d2902906cacf57259cf581b1466400b799
SHA2567a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575
SHA512f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a
-
Filesize
326KB
MD580d93d38badecdd2b134fe4699721223
SHA1e829e58091bae93bc64e0c6f9f0bac999cfda23d
SHA256c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59
SHA5129f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4
-
Filesize
326KB
MD580d93d38badecdd2b134fe4699721223
SHA1e829e58091bae93bc64e0c6f9f0bac999cfda23d
SHA256c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59
SHA5129f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4