Analysis

  • max time kernel
    137s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2023 11:50

General

  • Target

    TLauncher-2.871-Installer-1.0.6-global.exe

  • Size

    23.6MB

  • MD5

    7a4472a78d0651e11d20aa08e43cc045

  • SHA1

    aab1d5f80d7399ae2c1982201733be7681d100b1

  • SHA256

    318df7404e6c4d5538a6d31997b95af52bbb8d40caf5553b3cbd9b1bc4f6db96

  • SHA512

    c152c9d21b0615548173dcc61accb1a1afd5b6f98e6ec21f6a7119536397f07a54ad4087669716c3344dd338ce4f24cecf9989d472f65eaa18c87d496f23c681

  • SSDEEP

    393216:gXQLpnUN/n8IPfs/dQETVlOBbpFEj9GZ1GphRqV56Hpk7IXOzDnKI17fyVS:ggLFUp8aHExiTI3qqHp6zvKcfyVS

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 19 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.871-Installer-1.0.6-global.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.871-Installer-1.0.6-global.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.871-Installer-1.0.6-global.exe" "__IRCT:3" "__IRTSS:24771453" "__IRSID:S-1-5-21-2292972927-2705560509-2768824231-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:856
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2512
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1840872" "__IRSID:S-1-5-21-2292972927-2705560509-2768824231-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:2568
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="868.0.2051261042\785331634" -parentBuildID 20200403170909 -prefsHandle 1196 -prefMapHandle 1188 -prefsLen 1 -prefMapSize 220106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 868 "\\.\pipe\gecko-crash-server-pipe.868" 1300 gpu
        3⤵
          PID:1136
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="868.3.266911516\1270929834" -childID 1 -isForBrowser -prefsHandle 1752 -prefMapHandle 1660 -prefsLen 156 -prefMapSize 220106 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 868 "\\.\pipe\gecko-crash-server-pipe.868" 1576 tab
          3⤵
            PID:1924
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="868.13.488697707\956023299" -childID 2 -isForBrowser -prefsHandle 2640 -prefMapHandle 2636 -prefsLen 6938 -prefMapSize 220106 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 868 "\\.\pipe\gecko-crash-server-pipe.868" 2652 tab
            3⤵
              PID:2128
        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
          "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
          1⤵
          • Executes dropped EXE
          PID:2844
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" http://java-for-minecraft.com/
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            PID:2872
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:275457 /prefetch:2
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2928

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          340B

          MD5

          c212dbbb1fa75f555b09de9f9a939d85

          SHA1

          0683225fdc6a0ba564ac370dc95b360c7c09645e

          SHA256

          e49c52acdf39352b5f0e8e8650b73094a975a3946935800fe95120bccf029f03

          SHA512

          cc5a0289cd0de7c6c7b25b2f53e81918e085e8c59e8bbc7e2aaa3bc50a538997a4d5736b519933dcaa7218a87138a8081caae310146a64b1131dcc830fde7761

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\lwrmjt1\imagestore.dat
          Filesize

          32KB

          MD5

          f11b8d3735c04221978ffb83b6056cda

          SHA1

          5152029c667fefa8a658b056f3c51873a80cf5a9

          SHA256

          a4a038e3e44901a985f8d44a684fcd95ce5530a2a80f1903994e480c1dd51589

          SHA512

          1c8f8953ec39963ae769e566cd9571cc34bb8d1c8f41e99e191443999c64d18fc4e3cd530047d721733a4327ab3912afde5fd5a4535fd56f3f67a493b88b9ab8

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
          Filesize

          1.8MB

          MD5

          aa4de04ccc16b74a4c2301da8d621ec1

          SHA1

          d05c6d8200f6e6b1283df82d24d687adc47d9664

          SHA256

          e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

          SHA512

          28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
          Filesize

          1.8MB

          MD5

          aa4de04ccc16b74a4c2301da8d621ec1

          SHA1

          d05c6d8200f6e6b1283df82d24d687adc47d9664

          SHA256

          e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

          SHA512

          28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          7e08af319c9eb3297e09ca7bb8387de4

          SHA1

          4cf091f77a3eb9437ef33985e64bd10c1257284f

          SHA256

          6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

          SHA512

          bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          7e08af319c9eb3297e09ca7bb8387de4

          SHA1

          4cf091f77a3eb9437ef33985e64bd10c1257284f

          SHA256

          6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

          SHA512

          bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
          Filesize

          326KB

          MD5

          80d93d38badecdd2b134fe4699721223

          SHA1

          e829e58091bae93bc64e0c6f9f0bac999cfda23d

          SHA256

          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

          SHA512

          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          Filesize

          1.3MB

          MD5

          e801c5847f5f9d207db53aaaf5c6f3a2

          SHA1

          8e6818ce66555e2cca92e5c5f32551fb4a91645e

          SHA256

          196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

          SHA512

          303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          Filesize

          1.3MB

          MD5

          e801c5847f5f9d207db53aaaf5c6f3a2

          SHA1

          8e6818ce66555e2cca92e5c5f32551fb4a91645e

          SHA256

          196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

          SHA512

          303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
          Filesize

          326KB

          MD5

          80d93d38badecdd2b134fe4699721223

          SHA1

          e829e58091bae93bc64e0c6f9f0bac999cfda23d

          SHA256

          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

          SHA512

          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

        • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
          Filesize

          603B

          MD5

          c62a8c5f62bc23752ff590cba5fc98ef

          SHA1

          46e8d03de139e8974e7fb94bcc762eeeaa7c3991

          SHA256

          f83dbdbc3166c5b04b198f42651f3b7d6385c5c48cd16acc0a52176e9eaec8d4

          SHA512

          42fa775e4fb2e6e24c3dbe6804c544ef1b845418070b25bfd228d8c03b664a0bc9dec52b5f0b8c4acfd1365e4811cffc3a27597395c8dab036f0efe174444b94

        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
          Filesize

          5.2MB

          MD5

          58e22c0ee91280156cdaadacac7acddb

          SHA1

          189c552c94a9b0ae0208763bca77f2801debc224

          SHA256

          765cab48564743844b057e21eab768d5d84194a635b09d02d9d2909f632f5714

          SHA512

          9f510c896d641919b037e201f5ba9de476241e7cab1004d92a85df4b9240ff947737619921b1223cd926c8c5a6e667dc76cad37e818d2a9d144b826836d562c6

        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
          Filesize

          5.2MB

          MD5

          58e22c0ee91280156cdaadacac7acddb

          SHA1

          189c552c94a9b0ae0208763bca77f2801debc224

          SHA256

          765cab48564743844b057e21eab768d5d84194a635b09d02d9d2909f632f5714

          SHA512

          9f510c896d641919b037e201f5ba9de476241e7cab1004d92a85df4b9240ff947737619921b1223cd926c8c5a6e667dc76cad37e818d2a9d144b826836d562c6

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
          Filesize

          1.8MB

          MD5

          aa4de04ccc16b74a4c2301da8d621ec1

          SHA1

          d05c6d8200f6e6b1283df82d24d687adc47d9664

          SHA256

          e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

          SHA512

          28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
          Filesize

          1.8MB

          MD5

          aa4de04ccc16b74a4c2301da8d621ec1

          SHA1

          d05c6d8200f6e6b1283df82d24d687adc47d9664

          SHA256

          e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

          SHA512

          28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
          Filesize

          1.8MB

          MD5

          aa4de04ccc16b74a4c2301da8d621ec1

          SHA1

          d05c6d8200f6e6b1283df82d24d687adc47d9664

          SHA256

          e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

          SHA512

          28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
          Filesize

          1.8MB

          MD5

          aa4de04ccc16b74a4c2301da8d621ec1

          SHA1

          d05c6d8200f6e6b1283df82d24d687adc47d9664

          SHA256

          e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

          SHA512

          28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
          Filesize

          1.8MB

          MD5

          aa4de04ccc16b74a4c2301da8d621ec1

          SHA1

          d05c6d8200f6e6b1283df82d24d687adc47d9664

          SHA256

          e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

          SHA512

          28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
          Filesize

          1.8MB

          MD5

          aa4de04ccc16b74a4c2301da8d621ec1

          SHA1

          d05c6d8200f6e6b1283df82d24d687adc47d9664

          SHA256

          e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

          SHA512

          28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
          Filesize

          1.7MB

          MD5

          1bbf5dd0b6ca80e4c7c77495c3f33083

          SHA1

          e0520037e60eb641ec04d1e814394c9da0a6a862

          SHA256

          bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

          SHA512

          97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
          Filesize

          97KB

          MD5

          da1d0cd400e0b6ad6415fd4d90f69666

          SHA1

          de9083d2902906cacf57259cf581b1466400b799

          SHA256

          7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

          SHA512

          f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          7e08af319c9eb3297e09ca7bb8387de4

          SHA1

          4cf091f77a3eb9437ef33985e64bd10c1257284f

          SHA256

          6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

          SHA512

          bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          7e08af319c9eb3297e09ca7bb8387de4

          SHA1

          4cf091f77a3eb9437ef33985e64bd10c1257284f

          SHA256

          6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

          SHA512

          bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          7e08af319c9eb3297e09ca7bb8387de4

          SHA1

          4cf091f77a3eb9437ef33985e64bd10c1257284f

          SHA256

          6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

          SHA512

          bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          7e08af319c9eb3297e09ca7bb8387de4

          SHA1

          4cf091f77a3eb9437ef33985e64bd10c1257284f

          SHA256

          6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

          SHA512

          bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          7e08af319c9eb3297e09ca7bb8387de4

          SHA1

          4cf091f77a3eb9437ef33985e64bd10c1257284f

          SHA256

          6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

          SHA512

          bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
          Filesize

          326KB

          MD5

          80d93d38badecdd2b134fe4699721223

          SHA1

          e829e58091bae93bc64e0c6f9f0bac999cfda23d

          SHA256

          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

          SHA512

          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          Filesize

          1.3MB

          MD5

          e801c5847f5f9d207db53aaaf5c6f3a2

          SHA1

          8e6818ce66555e2cca92e5c5f32551fb4a91645e

          SHA256

          196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

          SHA512

          303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          Filesize

          1.3MB

          MD5

          e801c5847f5f9d207db53aaaf5c6f3a2

          SHA1

          8e6818ce66555e2cca92e5c5f32551fb4a91645e

          SHA256

          196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

          SHA512

          303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          Filesize

          1.3MB

          MD5

          e801c5847f5f9d207db53aaaf5c6f3a2

          SHA1

          8e6818ce66555e2cca92e5c5f32551fb4a91645e

          SHA256

          196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

          SHA512

          303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          Filesize

          1.3MB

          MD5

          e801c5847f5f9d207db53aaaf5c6f3a2

          SHA1

          8e6818ce66555e2cca92e5c5f32551fb4a91645e

          SHA256

          196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

          SHA512

          303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
          Filesize

          326KB

          MD5

          80d93d38badecdd2b134fe4699721223

          SHA1

          e829e58091bae93bc64e0c6f9f0bac999cfda23d

          SHA256

          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

          SHA512

          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

        • memory/856-88-0x0000000004B70000-0x0000000004B80000-memory.dmp
          Filesize

          64KB

        • memory/856-70-0x0000000010000000-0x0000000010051000-memory.dmp
          Filesize

          324KB

        • memory/856-72-0x00000000001C0000-0x00000000005A8000-memory.dmp
          Filesize

          3.9MB

        • memory/856-67-0x00000000001C0000-0x00000000005A8000-memory.dmp
          Filesize

          3.9MB

        • memory/856-59-0x0000000000000000-mapping.dmp
        • memory/856-102-0x00000000001C0000-0x00000000005A8000-memory.dmp
          Filesize

          3.9MB

        • memory/856-71-0x0000000000800000-0x0000000000803000-memory.dmp
          Filesize

          12KB

        • memory/856-99-0x0000000004B70000-0x0000000004B80000-memory.dmp
          Filesize

          64KB

        • memory/1520-66-0x0000000002A30000-0x0000000002E18000-memory.dmp
          Filesize

          3.9MB

        • memory/1520-65-0x0000000002A30000-0x0000000002E18000-memory.dmp
          Filesize

          3.9MB

        • memory/1520-54-0x0000000074D61000-0x0000000074D63000-memory.dmp
          Filesize

          8KB

        • memory/2512-91-0x0000000002B70000-0x0000000002F58000-memory.dmp
          Filesize

          3.9MB

        • memory/2512-100-0x0000000002B70000-0x0000000002F58000-memory.dmp
          Filesize

          3.9MB

        • memory/2512-93-0x0000000002B70000-0x0000000002F58000-memory.dmp
          Filesize

          3.9MB

        • memory/2512-78-0x0000000000000000-mapping.dmp
        • memory/2568-101-0x0000000000E50000-0x0000000001238000-memory.dmp
          Filesize

          3.9MB

        • memory/2568-94-0x0000000000E50000-0x0000000001238000-memory.dmp
          Filesize

          3.9MB

        • memory/2568-86-0x0000000000000000-mapping.dmp