Resubmissions

03-02-2023 21:53

230203-1r2c7sef9v 7

03-02-2023 10:36

230203-mnnq2sed54 10

Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    03-02-2023 10:36

General

  • Target

    TLauncher-2.871-Installer-1.0.6-global.exe

  • Size

    23.6MB

  • MD5

    7a4472a78d0651e11d20aa08e43cc045

  • SHA1

    aab1d5f80d7399ae2c1982201733be7681d100b1

  • SHA256

    318df7404e6c4d5538a6d31997b95af52bbb8d40caf5553b3cbd9b1bc4f6db96

  • SHA512

    c152c9d21b0615548173dcc61accb1a1afd5b6f98e6ec21f6a7119536397f07a54ad4087669716c3344dd338ce4f24cecf9989d472f65eaa18c87d496f23c681

  • SSDEEP

    393216:gXQLpnUN/n8IPfs/dQETVlOBbpFEj9GZ1GphRqV56Hpk7IXOzDnKI17fyVS:ggLFUp8aHExiTI3qqHp6zvKcfyVS

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 30 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.871-Installer-1.0.6-global.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.871-Installer-1.0.6-global.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.871-Installer-1.0.6-global.exe" "__IRCT:3" "__IRTSS:24771453" "__IRSID:S-1-5-21-2295526160-1155304984-640977766-1000"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3376
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1840872" "__IRSID:S-1-5-21-2295526160-1155304984-640977766-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1736
      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3084
        • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
          "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
          4⤵
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          PID:3112
  • C:\Windows\System32\GameBarPresenceWriter.exe
    "C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer
    1⤵
      PID:2252
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:404
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService
      1⤵
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      PID:4772
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n /f "C:\Users\Admin\Desktop\CopySkip.dot"
      1⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:4448
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4352
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x120,0x124,0x128,0xf8,0x12c,0x7fff7d4b4f50,0x7fff7d4b4f60,0x7fff7d4b4f70
        2⤵
          PID:4412
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1684 /prefetch:2
          2⤵
            PID:3088
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2032 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3616
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2340 /prefetch:8
            2⤵
              PID:1256
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2968 /prefetch:1
              2⤵
                PID:4228
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3080 /prefetch:1
                2⤵
                  PID:5052
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3876 /prefetch:1
                  2⤵
                    PID:1904
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4532 /prefetch:8
                    2⤵
                      PID:4176
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4672 /prefetch:8
                      2⤵
                        PID:4648
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4792 /prefetch:8
                        2⤵
                          PID:224
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4900 /prefetch:8
                          2⤵
                            PID:4108
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4844 /prefetch:8
                            2⤵
                              PID:1268
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4696 /prefetch:8
                              2⤵
                                PID:2320
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5220 /prefetch:8
                                2⤵
                                  PID:3676
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4192
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4780 /prefetch:8
                                  2⤵
                                    PID:3632
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4928 /prefetch:8
                                    2⤵
                                      PID:2932
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4684 /prefetch:8
                                      2⤵
                                        PID:1748
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                                        2⤵
                                          PID:4548
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:1
                                          2⤵
                                            PID:3624
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4932 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2252
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4764 /prefetch:8
                                            2⤵
                                              PID:824
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5840 /prefetch:8
                                              2⤵
                                                PID:5116
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:1
                                                2⤵
                                                  PID:4588
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3144 /prefetch:1
                                                  2⤵
                                                    PID:3432
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3208 /prefetch:8
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4236
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,12769956247730830178,4912952543054634345,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3920 /prefetch:1
                                                    2⤵
                                                      PID:1992
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:1736

                                                    Network

                                                    MITRE ATT&CK Enterprise v6

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe

                                                      Filesize

                                                      1.8MB

                                                      MD5

                                                      aa4de04ccc16b74a4c2301da8d621ec1

                                                      SHA1

                                                      d05c6d8200f6e6b1283df82d24d687adc47d9664

                                                      SHA256

                                                      e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                                      SHA512

                                                      28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe

                                                      Filesize

                                                      1.8MB

                                                      MD5

                                                      aa4de04ccc16b74a4c2301da8d621ec1

                                                      SHA1

                                                      d05c6d8200f6e6b1283df82d24d687adc47d9664

                                                      SHA256

                                                      e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                                      SHA512

                                                      28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

                                                      Filesize

                                                      1.7MB

                                                      MD5

                                                      1bbf5dd0b6ca80e4c7c77495c3f33083

                                                      SHA1

                                                      e0520037e60eb641ec04d1e814394c9da0a6a862

                                                      SHA256

                                                      bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                                                      SHA512

                                                      97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

                                                      Filesize

                                                      97KB

                                                      MD5

                                                      da1d0cd400e0b6ad6415fd4d90f69666

                                                      SHA1

                                                      de9083d2902906cacf57259cf581b1466400b799

                                                      SHA256

                                                      7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                                      SHA512

                                                      f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                                                      Filesize

                                                      1.3MB

                                                      MD5

                                                      7e08af319c9eb3297e09ca7bb8387de4

                                                      SHA1

                                                      4cf091f77a3eb9437ef33985e64bd10c1257284f

                                                      SHA256

                                                      6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

                                                      SHA512

                                                      bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                                                      Filesize

                                                      1.3MB

                                                      MD5

                                                      7e08af319c9eb3297e09ca7bb8387de4

                                                      SHA1

                                                      4cf091f77a3eb9437ef33985e64bd10c1257284f

                                                      SHA256

                                                      6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

                                                      SHA512

                                                      bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

                                                      Filesize

                                                      326KB

                                                      MD5

                                                      80d93d38badecdd2b134fe4699721223

                                                      SHA1

                                                      e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                                      SHA256

                                                      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                                      SHA512

                                                      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

                                                      Filesize

                                                      326KB

                                                      MD5

                                                      80d93d38badecdd2b134fe4699721223

                                                      SHA1

                                                      e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                                      SHA256

                                                      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                                      SHA512

                                                      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

                                                      Filesize

                                                      1.3MB

                                                      MD5

                                                      e801c5847f5f9d207db53aaaf5c6f3a2

                                                      SHA1

                                                      8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                                      SHA256

                                                      196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                                      SHA512

                                                      303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

                                                      Filesize

                                                      1.3MB

                                                      MD5

                                                      e801c5847f5f9d207db53aaaf5c6f3a2

                                                      SHA1

                                                      8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                                      SHA256

                                                      196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                                      SHA512

                                                      303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll

                                                      Filesize

                                                      326KB

                                                      MD5

                                                      80d93d38badecdd2b134fe4699721223

                                                      SHA1

                                                      e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                                      SHA256

                                                      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                                      SHA512

                                                      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll

                                                      Filesize

                                                      326KB

                                                      MD5

                                                      80d93d38badecdd2b134fe4699721223

                                                      SHA1

                                                      e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                                      SHA256

                                                      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                                      SHA512

                                                      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                                    • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini

                                                      Filesize

                                                      646B

                                                      MD5

                                                      21e71e404373562a0fea09f168e41e52

                                                      SHA1

                                                      aa1e044bef1db65a3eb6d3032f7cffc64e228ca9

                                                      SHA256

                                                      05d3dc7142d8262329a43ac02b1a2c724ea5fe13e6e5e5a7c1b509ba0ec5dad1

                                                      SHA512

                                                      f3ab5bc5afe4f3cb4c7e6aabd202cab09e523e0cb714eb837d031a13d8d522a4791421979fca006b39df382bf6227dc41d9452d643ce5a9b6e8f52e55ad0f180

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

                                                      Filesize

                                                      5.2MB

                                                      MD5

                                                      58e22c0ee91280156cdaadacac7acddb

                                                      SHA1

                                                      189c552c94a9b0ae0208763bca77f2801debc224

                                                      SHA256

                                                      765cab48564743844b057e21eab768d5d84194a635b09d02d9d2909f632f5714

                                                      SHA512

                                                      9f510c896d641919b037e201f5ba9de476241e7cab1004d92a85df4b9240ff947737619921b1223cd926c8c5a6e667dc76cad37e818d2a9d144b826836d562c6

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

                                                      Filesize

                                                      5.2MB

                                                      MD5

                                                      58e22c0ee91280156cdaadacac7acddb

                                                      SHA1

                                                      189c552c94a9b0ae0208763bca77f2801debc224

                                                      SHA256

                                                      765cab48564743844b057e21eab768d5d84194a635b09d02d9d2909f632f5714

                                                      SHA512

                                                      9f510c896d641919b037e201f5ba9de476241e7cab1004d92a85df4b9240ff947737619921b1223cd926c8c5a6e667dc76cad37e818d2a9d144b826836d562c6

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\aopalliance\aopalliance\1.0\aopalliance-1.0.jar

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      04177054e180d09e3998808efa0401c7

                                                      SHA1

                                                      0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8

                                                      SHA256

                                                      0addec670fedcd3f113c5c8091d783280d23f75e3acb841b61a9cdb079376a08

                                                      SHA512

                                                      3f44a932d8c00cfeee2eb057bcd7c301a2d029063e0a916e1e20b3aec4877d19d67a2fd8aaf58fa2d5a00133d1602128a7f50912ffb6cabc7b0fdc7fbda3f8a1

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\github\junrar\junrar\0.7\junrar-0.7.jar

                                                      Filesize

                                                      151KB

                                                      MD5

                                                      75a215b9e921044cd2c88e73f6cb9745

                                                      SHA1

                                                      18cc717b85af0b12ba922abf415c2ff4716f8219

                                                      SHA256

                                                      7c764fa1af319b98ff452189ab31bb722ea74ed7a52b17b0c6282249c10a61fc

                                                      SHA512

                                                      1a44af2f3f8dbfbf38ad5f71ef11b32d5822d734f77af2cdea419fb6af845e894acb60bffbcebb4533068d86b55a22a8b0f74be20b204c2343bdb165d9c787f9

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\guava\guava\19.0\guava-19.0.jar

                                                      Filesize

                                                      2.2MB

                                                      MD5

                                                      43bfc49bdc7324f6daaa60c1ee9f3972

                                                      SHA1

                                                      6ce200f6b23222af3d8abb6b6459e6c44f4bb0e9

                                                      SHA256

                                                      58d4cc2e05ebb012bbac568b032f75623be1cb6fb096f3c60c72a86f7f057de4

                                                      SHA512

                                                      834f2bf4a5b35edffde0263409649aeaf34ca9a742ba511a06bb9b01626f9e774d2d3c8ba91a7905929dc8cd5e6471de29f7d0ab10260ece2af709b7fdbe4bc3

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\inject\extentions\guice-assistedinject\4.1.0\guice-assistedinject-4.1.0.jar

                                                      Filesize

                                                      41KB

                                                      MD5

                                                      65912196b6e91f2ceb933001c1fb5c94

                                                      SHA1

                                                      af799dd7e23e6fe8c988da12314582072b07edcb

                                                      SHA256

                                                      663728123fb9a6b79ea39ae289e5d56b4113e1b8e9413eb792f91e53a6dd5868

                                                      SHA512

                                                      60b15182130ddfd801dd0438058d641dd5ba9122f2d1e081eb63f5e2c12fff0271d9d47c58925be0be8267ed22ae893ea9d1b251faba17dc1d2552b5d93056de

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\inject\guice\4.1.0\guice-4.1.0.jar

                                                      Filesize

                                                      658KB

                                                      MD5

                                                      41f66d1d4d250efebde3bbf8b2d55dfa

                                                      SHA1

                                                      eeb69005da379a10071aa4948c48d89250febb07

                                                      SHA256

                                                      9b9df27a5b8c7864112b4137fd92b36c3f1395bfe57be42fedf2f520ead1a93e

                                                      SHA512

                                                      109a1595668293b32376e885ad59e0e4c0e088ea00f58119f0f7d0d2055f03eb93a9f92d974b6dbd56ef721792ac03c889d9add3a2850aa7ccd732c2682d17ef

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\dnsjava\dnsjava\2.1.8\dnsjava-2.1.8.jar

                                                      Filesize

                                                      307KB

                                                      MD5

                                                      540f330717bca9d29c8762cf6daca443

                                                      SHA1

                                                      eed8a2cbf56cc60d07a189a429ead3067564193c

                                                      SHA256

                                                      52de1ff2a7556ac2cc4284abd7123bc3d6274210fc4e3b1d9ba90efad5f6a153

                                                      SHA512

                                                      a4bcb8bbb43906f42faf1802c504ccc9c616e49afd5dd7db77676d13aaed79a300979ffc2195b680a9c6d5f03466b611b6f1338d824099816aa224b234760f4b

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\javax\inject\javax.inject\1\javax.inject-1.jar

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      289075e48b909e9e74e6c915b3631d2e

                                                      SHA1

                                                      6975da39a7040257bd51d21a231b76c915872d38

                                                      SHA256

                                                      91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff

                                                      SHA512

                                                      e126b7ccf3e42fd1984a0beef1004a7269a337c202e59e04e8e2af714280d2f2d8d2ba5e6f59481b8dcd34aaf35c966a688d0b48ec7e96f102c274dc0d3b381e

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\log4j\log4j\1.2.17\log4j-1.2.17.jar

                                                      Filesize

                                                      478KB

                                                      MD5

                                                      04a41f0a068986f0f73485cf507c0f40

                                                      SHA1

                                                      5af35056b4d257e4b64b9e8069c0746e8b08629f

                                                      SHA256

                                                      1d31696445697720527091754369082a6651bd49781b6005deb94e56753406f9

                                                      SHA512

                                                      3f12937a69ba60d0f5e86265168d6a0d069ce20d95b99a3ace463987655e7c63053f4d7e36e32f2b53f86992b888ca477bf81253ad04c721896b397f94ee57fc

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\net\sf\jopt-simple\jopt-simple\4.9\jopt-simple-4.9.jar

                                                      Filesize

                                                      64KB

                                                      MD5

                                                      39c6476e4de3d4f90ad4ca0ddca48ec2

                                                      SHA1

                                                      ee9e9eaa0a35360dcfeac129ff4923215fd65904

                                                      SHA256

                                                      26c5856e954b5f864db76f13b86919b59c6eecf9fd930b96baa8884626baf2f5

                                                      SHA512

                                                      fd04c19bce810a1548b2d2eaadb915cff2cbc81a81ec5258aafc1ba329100daedc49edad1fc7b254ab892996796124283d7004b5414f662c0efa3979add9ca5f

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\commons\commons-lang3\3.4\commons-lang3-3.4.jar

                                                      Filesize

                                                      424KB

                                                      MD5

                                                      8667a442ee77e509fbe8176b94726eb2

                                                      SHA1

                                                      5fe28b9518e58819180a43a850fbc0dd24b7c050

                                                      SHA256

                                                      734c8356420cc8e30c795d64fd1fcd5d44ea9d90342a2cc3262c5158fbc6d98b

                                                      SHA512

                                                      b1b556692341a240f8b81f8f71b8b5c0225ccf857ce1b185e7fe6d7a9bb2a4d77823496cd6e2697a20386e7f3ba02d476a0e4ff38071367beb3090104544922d

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\httpcomponents\fluent-hc\4.5.13\fluent-hc-4.5.13.jar

                                                      Filesize

                                                      30KB

                                                      MD5

                                                      8f7e4f1a95a870ebee87ddacc425362c

                                                      SHA1

                                                      300bf1846737e34b9ea10faae257ca8fdcd0616f

                                                      SHA256

                                                      f883b6b027d5e05c53e48e4fe3548715c52dbd590ffa3f52d039574f1a4d0728

                                                      SHA512

                                                      98e30ed27d6ac078450efe5e236117445c93e05eb280399e056816c52643a3a33adce5e3a885ce8488186f38d05e0fb6c65dfcbaa509be8c6047ef2f0870d9b0

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\logging\log4j\log4j-core\2.14.1\log4j-core-2.14.1.jar

                                                      Filesize

                                                      1.7MB

                                                      MD5

                                                      948dda787593340a7af1a18e328b7b7f

                                                      SHA1

                                                      9141212b8507ab50a45525b545b39d224614528b

                                                      SHA256

                                                      ade7402a70667a727635d5c4c29495f4ff96f061f12539763f6f123973b465b0

                                                      SHA512

                                                      6e41ff42f12deedb8da06cbed73d0a9a5389660b7ee058436f8fcb6b14a6ab3105faf8e3f2c007d38ccc85af1e704505b84be5a80d8e68a434aae82b54b85f70

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\picture-bundle\3.5\picture-bundle-3.5.jar

                                                      Filesize

                                                      2.1MB

                                                      MD5

                                                      c93265b9d8bbe2b8d07f34893e5945c4

                                                      SHA1

                                                      ad0a3c5e104b95f842998d39c6a50f38b7bf1d03

                                                      SHA256

                                                      7238f234112b746de9dd96d7cafe34436c3f43a9f4ebd5659a38e5ba1b11d277

                                                      SHA512

                                                      0cbc136d1034ea72729cbe70e4459d015a1e4afde087f2abacb0d90603e344f828736a4c9c35e2b29e169e015ba14ddd2073694dfb789b16616275d6b89a6383

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\skin-server-API\1.0\skin-server-API-1.0.jar

                                                      Filesize

                                                      14KB

                                                      MD5

                                                      13a8e72587ac6eacfb0986f75e51eb7c

                                                      SHA1

                                                      6c3daf89705427f73e6106d2d4d9619e99c5ecb5

                                                      SHA256

                                                      1fcffa073f722737431e2699b1f3ea48b92a3b825397d8f0d1464e4d4d15a014

                                                      SHA512

                                                      134735390415f60d0c42ff33a060bda508e273b35fc9aab271c20ff23f331b51cf3fa36443009e0987049f6bfb22c4098a1473e65ea0349e719fbf4b528f344e

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\tlauncher-resource\1.4\tlauncher-resource-1.4.jar

                                                      Filesize

                                                      3.2MB

                                                      MD5

                                                      acbc8aa5ba5cdddf5f1e67befe8cc597

                                                      SHA1

                                                      63b4bf89744b532e65c1afa3294743d2b3798f2b

                                                      SHA256

                                                      1f46b3a163012f9729905633b5e5e03ce385066ae43138a564729c942f9ca6b9

                                                      SHA512

                                                      d974a032d9af451c0dd51fbc0d64840f3e03eb502f40e4ab60d6722913b8a48d44a75752fcff60656e4d19089570a894222959745af11bcdf93ea1544192fee3

                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tukaani\xz\1.5\xz-1.5.jar

                                                      Filesize

                                                      97KB

                                                      MD5

                                                      51050e595b308c4aec8ac314f66e18bc

                                                      SHA1

                                                      9c64274b7dbb65288237216e3fae7877fd3f2bee

                                                      SHA256

                                                      86f30fa8775fa3a62cdb39d1ed78a6019164c1058864048d42cbee244e26e840

                                                      SHA512

                                                      c5c130bf22f24f61b57fc0c6243e7f961ca2a8928416e8bb288aec6650c1c1c06ace4383913cd1277fc6785beb9a74458807ea7e3d6b2e09189cfaf2fb9ab7e1

                                                    • \??\pipe\crashpad_4352_OBVLMMEWWDGTXUDY

                                                      MD5

                                                      d41d8cd98f00b204e9800998ecf8427e

                                                      SHA1

                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                      SHA256

                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                      SHA512

                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                    • memory/1736-146-0x0000000000000000-mapping.dmp

                                                    • memory/1736-152-0x0000000000FF0000-0x00000000013D8000-memory.dmp

                                                      Filesize

                                                      3.9MB

                                                    • memory/1736-153-0x0000000000FF0000-0x00000000013D8000-memory.dmp

                                                      Filesize

                                                      3.9MB

                                                    • memory/3044-132-0x0000000000000000-mapping.dmp

                                                    • memory/3044-159-0x00000000008A0000-0x0000000000C88000-memory.dmp

                                                      Filesize

                                                      3.9MB

                                                    • memory/3044-141-0x0000000006B50000-0x0000000006B53000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/3044-142-0x00000000008A0000-0x0000000000C88000-memory.dmp

                                                      Filesize

                                                      3.9MB

                                                    • memory/3044-140-0x0000000010000000-0x0000000010051000-memory.dmp

                                                      Filesize

                                                      324KB

                                                    • memory/3044-137-0x00000000008A0000-0x0000000000C88000-memory.dmp

                                                      Filesize

                                                      3.9MB

                                                    • memory/3084-154-0x0000000000000000-mapping.dmp

                                                    • memory/3112-213-0x0000000003100000-0x0000000004100000-memory.dmp

                                                      Filesize

                                                      16.0MB

                                                    • memory/3112-157-0x0000000000000000-mapping.dmp

                                                    • memory/3112-163-0x0000000003100000-0x0000000004100000-memory.dmp

                                                      Filesize

                                                      16.0MB

                                                    • memory/3112-211-0x0000000003100000-0x0000000004100000-memory.dmp

                                                      Filesize

                                                      16.0MB

                                                    • memory/3112-212-0x0000000003100000-0x0000000004100000-memory.dmp

                                                      Filesize

                                                      16.0MB

                                                    • memory/3112-184-0x0000000003100000-0x0000000004100000-memory.dmp

                                                      Filesize

                                                      16.0MB

                                                    • memory/3112-214-0x0000000003100000-0x0000000004100000-memory.dmp

                                                      Filesize

                                                      16.0MB

                                                    • memory/3112-188-0x0000000003100000-0x0000000004100000-memory.dmp

                                                      Filesize

                                                      16.0MB

                                                    • memory/3376-143-0x0000000000000000-mapping.dmp

                                                    • memory/4448-216-0x00007FFF5BAF0000-0x00007FFF5BB00000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4448-217-0x00007FFF5BAF0000-0x00007FFF5BB00000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4448-218-0x00007FFF5BAF0000-0x00007FFF5BB00000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4448-219-0x00007FFF5BAF0000-0x00007FFF5BB00000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4448-220-0x00007FFF593E0000-0x00007FFF593F0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4448-221-0x00007FFF593E0000-0x00007FFF593F0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4448-223-0x00007FFF5BAF0000-0x00007FFF5BB00000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4448-225-0x00007FFF5BAF0000-0x00007FFF5BB00000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4448-224-0x00007FFF5BAF0000-0x00007FFF5BB00000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4448-226-0x00007FFF5BAF0000-0x00007FFF5BB00000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4448-215-0x00007FFF5BAF0000-0x00007FFF5BB00000-memory.dmp

                                                      Filesize

                                                      64KB