Analysis

  • max time kernel
    173s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 20:20

General

  • Target

    TLauncher.lnk

  • Size

    1KB

  • MD5

    d857b472e0e44470f3a6476a340559b5

  • SHA1

    ef3096f7619f4b35afeba3d325e2bd4fd5dc5065

  • SHA256

    e34014b3eab2272cdcd65c897d669a4156cb4937a4f558c022a33cadb7baeb56

  • SHA512

    33a7844d85726489cb1626e5790c925305b8676e1a6362418f1b55503e0f0a9b5e8862b1c5067648e1f499dc08d5f943891c4be9dd50dad1083727bc4feb8153

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\TLauncher.lnk
    1⤵
      PID:4480
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe7f934f50,0x7ffe7f934f60,0x7ffe7f934f70
        2⤵
          PID:3356
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1688 /prefetch:2
          2⤵
            PID:4784
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2028 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4800
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2316 /prefetch:8
            2⤵
              PID:5044
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2920 /prefetch:1
              2⤵
                PID:2908
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3128 /prefetch:1
                2⤵
                  PID:1708
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3824 /prefetch:1
                  2⤵
                    PID:1632
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4476 /prefetch:8
                    2⤵
                      PID:3752
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4604 /prefetch:8
                      2⤵
                        PID:3528
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4736 /prefetch:8
                        2⤵
                          PID:4148
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4516 /prefetch:8
                          2⤵
                            PID:920
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4664 /prefetch:8
                            2⤵
                              PID:2096
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4672 /prefetch:8
                              2⤵
                                PID:4284
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4700 /prefetch:8
                                2⤵
                                  PID:4456
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4536
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4532 /prefetch:1
                                  2⤵
                                    PID:2516
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2976 /prefetch:8
                                    2⤵
                                      PID:4260
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3816 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1920
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4488 /prefetch:8
                                      2⤵
                                        PID:4164
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3200 /prefetch:8
                                        2⤵
                                          PID:5064
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3220 /prefetch:8
                                          2⤵
                                            PID:4588
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4872 /prefetch:1
                                            2⤵
                                              PID:3580
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
                                              2⤵
                                                PID:3516
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3784 /prefetch:1
                                                2⤵
                                                  PID:2268
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:1
                                                  2⤵
                                                    PID:4440
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4628 /prefetch:1
                                                    2⤵
                                                      PID:4456
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2540
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:1
                                                      2⤵
                                                        PID:5112
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3480 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1836
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4912 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4944
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5748 /prefetch:8
                                                        2⤵
                                                          PID:4548
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5708 /prefetch:8
                                                          2⤵
                                                            PID:4988
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6012 /prefetch:8
                                                            2⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4524
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5992 /prefetch:8
                                                            2⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:2084
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4896 /prefetch:8
                                                            2⤵
                                                              PID:1296
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5940 /prefetch:8
                                                              2⤵
                                                                PID:1948
                                                              • C:\Users\Admin\Downloads\TLauncher-2.871-Installer-1.0.6-global.exe
                                                                "C:\Users\Admin\Downloads\TLauncher-2.871-Installer-1.0.6-global.exe"
                                                                2⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                PID:4648
                                                                • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\Downloads\TLauncher-2.871-Installer-1.0.6-global.exe" "__IRCT:3" "__IRTSS:24771453" "__IRSID:S-1-5-21-2971393436-602173351-1645505021-1000"
                                                                  3⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4744
                                                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
                                                                    4⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    PID:4992
                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1840872" "__IRSID:S-1-5-21-2971393436-602173351-1645505021-1000"
                                                                      5⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1512
                                                                      • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --silent --allusers=0
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Enumerates connected drives
                                                                        • Modifies system certificate store
                                                                        PID:4904
                                                                        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=95.0.4635.25 --initial-client-data=0x340,0x344,0x348,0x31c,0x34c,0x6ed9e428,0x6ed9e438,0x6ed9e444
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:1260
                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe" --version
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:3976
                                                                        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --pin-additional-shortcuts=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=4904 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230206212313" --session-guid=b79f55d1-7f44-4c47-a8fb-3e1d0fc47f73 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=E805000000000000
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Enumerates connected drives
                                                                          PID:4092
                                                                          • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=95.0.4635.25 --initial-client-data=0x350,0x354,0x358,0x320,0x35c,0x6e27e428,0x6e27e438,0x6e27e444
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:1264
                                                                          • C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.25\installer.exe
                                                                            "C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.25\installer.exe" --backend --initial-pid=4904 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --pin-additional-shortcuts=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --package-dir="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302062123131" --session-guid=b79f55d1-7f44-4c47-a8fb-3e1d0fc47f73 --server-tracking-blob=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 --silent --desktopshortcut=1 --install-subfolder=95.0.4635.25
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Enumerates connected drives
                                                                            PID:4492
                                                                            • C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.25\installer.exe
                                                                              C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.25\installer.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=95.0.4635.25 --initial-client-data=0x2a0,0x2a4,0x2a8,0x27c,0x2ac,0x7ffe7e48a908,0x7ffe7e48a918,0x7ffe7e48a928
                                                                              9⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:1520
                                                                            • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
                                                                              "C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --start-maximized
                                                                              9⤵
                                                                                PID:3964
                                                                                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --start-maximized --ran-launcher
                                                                                  10⤵
                                                                                    PID:2252
                                                                                    • C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.25\opera_crashreporter.exe
                                                                                      C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.25\opera_crashreporter.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=95.0.4635.25 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2c0,0x2f0,0x7ffe74501a18,0x7ffe74501a28,0x7ffe74501a38
                                                                                      11⤵
                                                                                        PID:1384
                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302062123131\assistant\_sfx.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302062123131\assistant\_sfx.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:4620
                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302062123131\assistant\assistant_installer.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302062123131\assistant\assistant_installer.exe" --version
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:2268
                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302062123131\assistant\assistant_installer.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202302062123131\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=94.0.4606.38 --initial-client-data=0x2f0,0x2f4,0x2f8,0x2cc,0x2fc,0xb02dc0,0xb02dd0,0xb02ddc
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2700
                                                                        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                                                                          "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:1768
                                                                          • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
                                                                            "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                                                                            5⤵
                                                                              PID:3048
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=816 /prefetch:8
                                                                        2⤵
                                                                          PID:2516
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,9261621760195609887,17819657753672083154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3652 /prefetch:8
                                                                          2⤵
                                                                            PID:2252
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:4648
                                                                          • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                                                                            "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            PID:4568
                                                                            • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
                                                                              "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                                                                              2⤵
                                                                                PID:4040
                                                                            • C:\Windows\System32\GameBarPresenceWriter.exe
                                                                              "C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer
                                                                              1⤵
                                                                                PID:2220

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                              Defense Evasion

                                                                              Install Root Certificate

                                                                              1
                                                                              T1130

                                                                              Modify Registry

                                                                              1
                                                                              T1112

                                                                              Credential Access

                                                                              Credentials in Files

                                                                              1
                                                                              T1081

                                                                              Discovery

                                                                              Query Registry

                                                                              4
                                                                              T1012

                                                                              System Information Discovery

                                                                              4
                                                                              T1082

                                                                              Peripheral Device Discovery

                                                                              1
                                                                              T1120

                                                                              Collection

                                                                              Data from Local System

                                                                              1
                                                                              T1005

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                                                                                Filesize

                                                                                471B

                                                                                MD5

                                                                                3dcd2f557214f77450208ef3c5404065

                                                                                SHA1

                                                                                876b1a4c6a96aba9dae31ffbf0a0ec1afa5f635d

                                                                                SHA256

                                                                                7f366ddf1645565b2dfb50e99078eb22a9865da6e9604597921fdba53ad6cfa7

                                                                                SHA512

                                                                                e4b0b3b521f0788366803668b657052b3aa25bc1d3a8e9472ac75db83ddefdf733237c21bec2b9a8605dd4238ade3a6cf3485be228e09ed7d91e734e977984a4

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                                                                                Filesize

                                                                                404B

                                                                                MD5

                                                                                cb15eb169bdd031f01cbb9d01c0ea44d

                                                                                SHA1

                                                                                a114726774c60028f54cf3a7512df0880091750b

                                                                                SHA256

                                                                                272f8cafca19141a4e3f96d3431ca391fb549f4304aeac320105af8b3c19f8ab

                                                                                SHA512

                                                                                a9f956b9d37addb536ed8819d7612dbaa1d20a1fa1b4cac3f8cb29e828eed2169171375ef1fbfe8b00782fb6f22980553e7277a66b01134366db56b59c670ab3

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches
                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
                                                                                Filesize

                                                                                2.7MB

                                                                                MD5

                                                                                1d3686170fe88f25718d6220797733d1

                                                                                SHA1

                                                                                7a7ea1c3b3e899f4591c7f04ee52c1c489023696

                                                                                SHA256

                                                                                dd77338eb649c29e02574ff79e69093b3a5f33a0c8cb80a7397bf410af7abf58

                                                                                SHA512

                                                                                c715b286ca45925e4fe8615a0c077413712e199c7d70c42183f30c9973b1217466a5b9597ba68b0dab932f70ad39d6c5184b9fd868d7d3017dc9a0f4a3a60fab

                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
                                                                                Filesize

                                                                                2.7MB

                                                                                MD5

                                                                                1d3686170fe88f25718d6220797733d1

                                                                                SHA1

                                                                                7a7ea1c3b3e899f4591c7f04ee52c1c489023696

                                                                                SHA256

                                                                                dd77338eb649c29e02574ff79e69093b3a5f33a0c8cb80a7397bf410af7abf58

                                                                                SHA512

                                                                                c715b286ca45925e4fe8615a0c077413712e199c7d70c42183f30c9973b1217466a5b9597ba68b0dab932f70ad39d6c5184b9fd868d7d3017dc9a0f4a3a60fab

                                                                              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2302062123098724904.dll
                                                                                Filesize

                                                                                4.6MB

                                                                                MD5

                                                                                914ec7fb3d69e977440248ef30323636

                                                                                SHA1

                                                                                2aa31e599769f34d0cb6e979947ca5728db9b009

                                                                                SHA256

                                                                                528117e7c698fbe7ad3036aef77f99ab8af74316def7a4ba60f738c40168c203

                                                                                SHA512

                                                                                ff62901ffe79bbc8ffe6cce3efc8f13e71f13a41772b8d0180614b6ba80d5b9db1094a97cf3d239057dca2efdd7b0adc217f3ddce5111267c50ec9d0d1125b3a

                                                                              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2302062123105691260.dll
                                                                                Filesize

                                                                                4.6MB

                                                                                MD5

                                                                                914ec7fb3d69e977440248ef30323636

                                                                                SHA1

                                                                                2aa31e599769f34d0cb6e979947ca5728db9b009

                                                                                SHA256

                                                                                528117e7c698fbe7ad3036aef77f99ab8af74316def7a4ba60f738c40168c203

                                                                                SHA512

                                                                                ff62901ffe79bbc8ffe6cce3efc8f13e71f13a41772b8d0180614b6ba80d5b9db1094a97cf3d239057dca2efdd7b0adc217f3ddce5111267c50ec9d0d1125b3a

                                                                              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2302062123124913976.dll
                                                                                Filesize

                                                                                4.6MB

                                                                                MD5

                                                                                914ec7fb3d69e977440248ef30323636

                                                                                SHA1

                                                                                2aa31e599769f34d0cb6e979947ca5728db9b009

                                                                                SHA256

                                                                                528117e7c698fbe7ad3036aef77f99ab8af74316def7a4ba60f738c40168c203

                                                                                SHA512

                                                                                ff62901ffe79bbc8ffe6cce3efc8f13e71f13a41772b8d0180614b6ba80d5b9db1094a97cf3d239057dca2efdd7b0adc217f3ddce5111267c50ec9d0d1125b3a

                                                                              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2302062123133204092.dll
                                                                                Filesize

                                                                                4.6MB

                                                                                MD5

                                                                                914ec7fb3d69e977440248ef30323636

                                                                                SHA1

                                                                                2aa31e599769f34d0cb6e979947ca5728db9b009

                                                                                SHA256

                                                                                528117e7c698fbe7ad3036aef77f99ab8af74316def7a4ba60f738c40168c203

                                                                                SHA512

                                                                                ff62901ffe79bbc8ffe6cce3efc8f13e71f13a41772b8d0180614b6ba80d5b9db1094a97cf3d239057dca2efdd7b0adc217f3ddce5111267c50ec9d0d1125b3a

                                                                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                                                                Filesize

                                                                                1.8MB

                                                                                MD5

                                                                                aa4de04ccc16b74a4c2301da8d621ec1

                                                                                SHA1

                                                                                d05c6d8200f6e6b1283df82d24d687adc47d9664

                                                                                SHA256

                                                                                e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                                                                SHA512

                                                                                28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                                                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                                                                Filesize

                                                                                1.8MB

                                                                                MD5

                                                                                aa4de04ccc16b74a4c2301da8d621ec1

                                                                                SHA1

                                                                                d05c6d8200f6e6b1283df82d24d687adc47d9664

                                                                                SHA256

                                                                                e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                                                                SHA512

                                                                                28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                                                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
                                                                                Filesize

                                                                                1.7MB

                                                                                MD5

                                                                                1bbf5dd0b6ca80e4c7c77495c3f33083

                                                                                SHA1

                                                                                e0520037e60eb641ec04d1e814394c9da0a6a862

                                                                                SHA256

                                                                                bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                                                                                SHA512

                                                                                97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

                                                                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
                                                                                Filesize

                                                                                97KB

                                                                                MD5

                                                                                da1d0cd400e0b6ad6415fd4d90f69666

                                                                                SHA1

                                                                                de9083d2902906cacf57259cf581b1466400b799

                                                                                SHA256

                                                                                7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                                                                SHA512

                                                                                f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                                                                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                Filesize

                                                                                1.3MB

                                                                                MD5

                                                                                7e08af319c9eb3297e09ca7bb8387de4

                                                                                SHA1

                                                                                4cf091f77a3eb9437ef33985e64bd10c1257284f

                                                                                SHA256

                                                                                6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

                                                                                SHA512

                                                                                bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

                                                                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                Filesize

                                                                                1.3MB

                                                                                MD5

                                                                                7e08af319c9eb3297e09ca7bb8387de4

                                                                                SHA1

                                                                                4cf091f77a3eb9437ef33985e64bd10c1257284f

                                                                                SHA256

                                                                                6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

                                                                                SHA512

                                                                                bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

                                                                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                                                                                Filesize

                                                                                326KB

                                                                                MD5

                                                                                80d93d38badecdd2b134fe4699721223

                                                                                SHA1

                                                                                e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                                                                SHA256

                                                                                c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                                                                SHA512

                                                                                9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                                                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                                                                                Filesize

                                                                                326KB

                                                                                MD5

                                                                                80d93d38badecdd2b134fe4699721223

                                                                                SHA1

                                                                                e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                                                                SHA256

                                                                                c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                                                                SHA512

                                                                                9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                                                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                                                                Filesize

                                                                                1.3MB

                                                                                MD5

                                                                                e801c5847f5f9d207db53aaaf5c6f3a2

                                                                                SHA1

                                                                                8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                                                                SHA256

                                                                                196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                                                                SHA512

                                                                                303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                                                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                                                                Filesize

                                                                                1.3MB

                                                                                MD5

                                                                                e801c5847f5f9d207db53aaaf5c6f3a2

                                                                                SHA1

                                                                                8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                                                                SHA256

                                                                                196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                                                                SHA512

                                                                                303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                                                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
                                                                                Filesize

                                                                                326KB

                                                                                MD5

                                                                                80d93d38badecdd2b134fe4699721223

                                                                                SHA1

                                                                                e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                                                                SHA256

                                                                                c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                                                                SHA512

                                                                                9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                                                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
                                                                                Filesize

                                                                                326KB

                                                                                MD5

                                                                                80d93d38badecdd2b134fe4699721223

                                                                                SHA1

                                                                                e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                                                                SHA256

                                                                                c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                                                                SHA512

                                                                                9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                                                              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                                Filesize

                                                                                2.7MB

                                                                                MD5

                                                                                1d3686170fe88f25718d6220797733d1

                                                                                SHA1

                                                                                7a7ea1c3b3e899f4591c7f04ee52c1c489023696

                                                                                SHA256

                                                                                dd77338eb649c29e02574ff79e69093b3a5f33a0c8cb80a7397bf410af7abf58

                                                                                SHA512

                                                                                c715b286ca45925e4fe8615a0c077413712e199c7d70c42183f30c9973b1217466a5b9597ba68b0dab932f70ad39d6c5184b9fd868d7d3017dc9a0f4a3a60fab

                                                                              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                                Filesize

                                                                                2.7MB

                                                                                MD5

                                                                                1d3686170fe88f25718d6220797733d1

                                                                                SHA1

                                                                                7a7ea1c3b3e899f4591c7f04ee52c1c489023696

                                                                                SHA256

                                                                                dd77338eb649c29e02574ff79e69093b3a5f33a0c8cb80a7397bf410af7abf58

                                                                                SHA512

                                                                                c715b286ca45925e4fe8615a0c077413712e199c7d70c42183f30c9973b1217466a5b9597ba68b0dab932f70ad39d6c5184b9fd868d7d3017dc9a0f4a3a60fab

                                                                              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                                Filesize

                                                                                2.7MB

                                                                                MD5

                                                                                1d3686170fe88f25718d6220797733d1

                                                                                SHA1

                                                                                7a7ea1c3b3e899f4591c7f04ee52c1c489023696

                                                                                SHA256

                                                                                dd77338eb649c29e02574ff79e69093b3a5f33a0c8cb80a7397bf410af7abf58

                                                                                SHA512

                                                                                c715b286ca45925e4fe8615a0c077413712e199c7d70c42183f30c9973b1217466a5b9597ba68b0dab932f70ad39d6c5184b9fd868d7d3017dc9a0f4a3a60fab

                                                                              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                                Filesize

                                                                                2.7MB

                                                                                MD5

                                                                                1d3686170fe88f25718d6220797733d1

                                                                                SHA1

                                                                                7a7ea1c3b3e899f4591c7f04ee52c1c489023696

                                                                                SHA256

                                                                                dd77338eb649c29e02574ff79e69093b3a5f33a0c8cb80a7397bf410af7abf58

                                                                                SHA512

                                                                                c715b286ca45925e4fe8615a0c077413712e199c7d70c42183f30c9973b1217466a5b9597ba68b0dab932f70ad39d6c5184b9fd868d7d3017dc9a0f4a3a60fab

                                                                              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                                Filesize

                                                                                2.7MB

                                                                                MD5

                                                                                1d3686170fe88f25718d6220797733d1

                                                                                SHA1

                                                                                7a7ea1c3b3e899f4591c7f04ee52c1c489023696

                                                                                SHA256

                                                                                dd77338eb649c29e02574ff79e69093b3a5f33a0c8cb80a7397bf410af7abf58

                                                                                SHA512

                                                                                c715b286ca45925e4fe8615a0c077413712e199c7d70c42183f30c9973b1217466a5b9597ba68b0dab932f70ad39d6c5184b9fd868d7d3017dc9a0f4a3a60fab

                                                                              • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
                                                                                Filesize

                                                                                647B

                                                                                MD5

                                                                                372019c9887cd6e468a84bbd56234eb4

                                                                                SHA1

                                                                                1fec37be40734b9a4330d424ba283e0acf5a45f7

                                                                                SHA256

                                                                                b091573b0bb4089beaadf540f68baf94cb85f695b457b8c86f3934339363313d

                                                                                SHA512

                                                                                8afd7e0deea427a98b8219c53b7fc773ec90f8e6e8e3c59583eb6f311df56e484254e1fab204b04ebc600e4046ff95b7f8d34f03730abc179c468c87be57f892

                                                                              • C:\Users\Admin\Downloads\TLauncher-2.871-Installer-1.0.6-global.exe
                                                                                Filesize

                                                                                23.6MB

                                                                                MD5

                                                                                7a4472a78d0651e11d20aa08e43cc045

                                                                                SHA1

                                                                                aab1d5f80d7399ae2c1982201733be7681d100b1

                                                                                SHA256

                                                                                318df7404e6c4d5538a6d31997b95af52bbb8d40caf5553b3cbd9b1bc4f6db96

                                                                                SHA512

                                                                                c152c9d21b0615548173dcc61accb1a1afd5b6f98e6ec21f6a7119536397f07a54ad4087669716c3344dd338ce4f24cecf9989d472f65eaa18c87d496f23c681

                                                                              • C:\Users\Admin\Downloads\TLauncher-2.871-Installer-1.0.6-global.exe
                                                                                Filesize

                                                                                23.6MB

                                                                                MD5

                                                                                7a4472a78d0651e11d20aa08e43cc045

                                                                                SHA1

                                                                                aab1d5f80d7399ae2c1982201733be7681d100b1

                                                                                SHA256

                                                                                318df7404e6c4d5538a6d31997b95af52bbb8d40caf5553b3cbd9b1bc4f6db96

                                                                                SHA512

                                                                                c152c9d21b0615548173dcc61accb1a1afd5b6f98e6ec21f6a7119536397f07a54ad4087669716c3344dd338ce4f24cecf9989d472f65eaa18c87d496f23c681

                                                                              • \??\pipe\crashpad_2224_GSKAFSHXGDWMINBA
                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                              • memory/1260-167-0x0000000000400000-0x0000000000947000-memory.dmp
                                                                                Filesize

                                                                                5.3MB

                                                                              • memory/1260-162-0x0000000000000000-mapping.dmp
                                                                              • memory/1264-181-0x0000000000400000-0x0000000000947000-memory.dmp
                                                                                Filesize

                                                                                5.3MB

                                                                              • memory/1264-179-0x0000000000000000-mapping.dmp
                                                                              • memory/1384-239-0x0000000000000000-mapping.dmp
                                                                              • memory/1512-151-0x0000000000000000-mapping.dmp
                                                                              • memory/1512-157-0x0000000000F50000-0x0000000001338000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/1512-164-0x0000000000F50000-0x0000000001338000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/1520-210-0x0000000000000000-mapping.dmp
                                                                              • memory/1768-185-0x0000000000000000-mapping.dmp
                                                                              • memory/2252-229-0x0000000000000000-mapping.dmp
                                                                              • memory/2268-183-0x0000000000000000-mapping.dmp
                                                                              • memory/2700-184-0x0000000000000000-mapping.dmp
                                                                              • memory/3048-192-0x00000000025B0000-0x00000000035B0000-memory.dmp
                                                                                Filesize

                                                                                16.0MB

                                                                              • memory/3048-186-0x0000000000000000-mapping.dmp
                                                                              • memory/3964-220-0x0000000000000000-mapping.dmp
                                                                              • memory/3976-172-0x0000000000400000-0x0000000000947000-memory.dmp
                                                                                Filesize

                                                                                5.3MB

                                                                              • memory/3976-168-0x0000000000000000-mapping.dmp
                                                                              • memory/4040-193-0x0000000000000000-mapping.dmp
                                                                              • memory/4040-208-0x0000000002940000-0x0000000003940000-memory.dmp
                                                                                Filesize

                                                                                16.0MB

                                                                              • memory/4040-240-0x0000000002940000-0x0000000003940000-memory.dmp
                                                                                Filesize

                                                                                16.0MB

                                                                              • memory/4040-238-0x0000000002940000-0x0000000003940000-memory.dmp
                                                                                Filesize

                                                                                16.0MB

                                                                              • memory/4040-234-0x0000000002940000-0x0000000003940000-memory.dmp
                                                                                Filesize

                                                                                16.0MB

                                                                              • memory/4040-226-0x0000000002940000-0x0000000003940000-memory.dmp
                                                                                Filesize

                                                                                16.0MB

                                                                              • memory/4040-219-0x0000000002940000-0x0000000003940000-memory.dmp
                                                                                Filesize

                                                                                16.0MB

                                                                              • memory/4092-178-0x0000000000400000-0x0000000000947000-memory.dmp
                                                                                Filesize

                                                                                5.3MB

                                                                              • memory/4092-173-0x0000000000000000-mapping.dmp
                                                                              • memory/4492-209-0x0000000000000000-mapping.dmp
                                                                              • memory/4620-182-0x0000000000000000-mapping.dmp
                                                                              • memory/4648-134-0x0000000000000000-mapping.dmp
                                                                              • memory/4744-146-0x0000000002CF0000-0x0000000002CF3000-memory.dmp
                                                                                Filesize

                                                                                12KB

                                                                              • memory/4744-142-0x0000000000A60000-0x0000000000E48000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/4744-137-0x0000000000000000-mapping.dmp
                                                                              • memory/4744-147-0x0000000000A60000-0x0000000000E48000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/4744-191-0x0000000000A60000-0x0000000000E48000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/4744-145-0x0000000010000000-0x0000000010051000-memory.dmp
                                                                                Filesize

                                                                                324KB

                                                                              • memory/4904-165-0x0000000000400000-0x0000000000947000-memory.dmp
                                                                                Filesize

                                                                                5.3MB

                                                                              • memory/4904-158-0x0000000000000000-mapping.dmp
                                                                              • memory/4992-148-0x0000000000000000-mapping.dmp