Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16/02/2023, 18:50

General

  • Target

    tlauncher-2_67.exe

  • Size

    2.7MB

  • MD5

    148dad5c69d17832a8b611f3bf0570f2

  • SHA1

    fbc42d255c66287e2a942c6175bf66c568757766

  • SHA256

    b8b83c0bab9ea98c5c79a2d5a20fa7253f868fd7008d1c8e92ece5e58d19c569

  • SHA512

    cd33439f31f93abbf3a4b041a0c2ed7073281cb90583c56719b5f526686cda8fa1acf5dcc866b89afcc7493257dc43f991e062485a1dd4cb7a7d2221f2cc4dda

  • SSDEEP

    49152:i3ulB7oLOUQgIwZ6EMaE1WecsHLYelgRV8PmM7NAZod4Z1uSM:8ulBAOUDIwZ6EMayAsrpUPxY

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 54 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 56 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tlauncher-2_67.exe
    "C:\Users\Admin\AppData\Local\Temp\tlauncher-2_67.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://java-for-minecraft.com/
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer Phishing Filter
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1872
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PFZC0YBM\jre-8u51-windows-x64.exe
        "C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PFZC0YBM\jre-8u51-windows-x64.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1800
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Windows directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:1060
    • C:\Program Files\Java\jre1.8.0_51\installer.exe
      "C:\Program Files\Java\jre1.8.0_51\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre1.8.0_51\\" REPAIRMODE=0
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Registers COM server for autorun
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      PID:2356
      • C:\ProgramData\Oracle\Java\installcache_x64\bspatch.exe
        "bspatch.exe" baseimagefam8 newimage diff
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2384
      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\deploy.pack" "C:\Program Files\Java\jre1.8.0_51\lib\deploy.jar"
        3⤵
          PID:2672
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\javaws.pack" "C:\Program Files\Java\jre1.8.0_51\lib\javaws.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2720
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\plugin.pack" "C:\Program Files\Java\jre1.8.0_51\lib\plugin.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2760
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\rt.pack" "C:\Program Files\Java\jre1.8.0_51\lib\rt.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2796
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\charsets.pack" "C:\Program Files\Java\jre1.8.0_51\lib\charsets.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          PID:2956
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\jsse.pack" "C:\Program Files\Java\jre1.8.0_51\lib\jsse.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2992
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\ext\localedata.pack" "C:\Program Files\Java\jre1.8.0_51\lib\ext\localedata.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3028
        • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\ext\jfxrt.pack" "C:\Program Files\Java\jre1.8.0_51\lib\ext\jfxrt.jar"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3052
        • C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe" -Xshare:dump
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2092
        • C:\Program Files\Java\jre1.8.0_51\bin\javaws.exe
          "C:\Program Files\Java\jre1.8.0_51\bin\javaws.exe" -wait -fix -permissions -silent
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2680
          • C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe
            "C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe" -classpath "C:\Program Files\Java\jre1.8.0_51\lib\deploy.jar" com.sun.deploy.panel.JreLocator
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2672
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Loads dropped DLL
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef69f4f50,0x7fef69f4f60,0x7fef69f4f70
        2⤵
          PID:856
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1064 /prefetch:2
          2⤵
            PID:1908
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1392 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1336
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1792 /prefetch:8
            2⤵
              PID:2096
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1988 /prefetch:1
              2⤵
                PID:2148
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2108 /prefetch:1
                2⤵
                  PID:2156
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2616 /prefetch:8
                  2⤵
                    PID:2212
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3240 /prefetch:2
                    2⤵
                      PID:2484
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1412 /prefetch:1
                      2⤵
                        PID:2536
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3436 /prefetch:8
                        2⤵
                          PID:2596
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3576 /prefetch:8
                          2⤵
                            PID:2604
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3884 /prefetch:8
                            2⤵
                              PID:2848
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3780 /prefetch:8
                              2⤵
                                PID:2840
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3692 /prefetch:8
                                2⤵
                                  PID:2832
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3908 /prefetch:8
                                  2⤵
                                    PID:2368
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3732 /prefetch:8
                                    2⤵
                                      PID:1708
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3748 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2624
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3956 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2388
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3324 /prefetch:8
                                      2⤵
                                        PID:2852
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2172 /prefetch:1
                                        2⤵
                                          PID:2960
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2576 /prefetch:1
                                          2⤵
                                            PID:3032
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3788 /prefetch:1
                                            2⤵
                                              PID:2940
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2720 /prefetch:8
                                              2⤵
                                                PID:2092
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3744 /prefetch:8
                                                2⤵
                                                  PID:2204
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3832 /prefetch:8
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2464
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4084 /prefetch:8
                                                  2⤵
                                                    PID:2628
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4060 /prefetch:8
                                                    2⤵
                                                      PID:2600
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1052,13658539543393774414,4319293600529873960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4324 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1064
                                                    • C:\Users\Admin\Downloads\tlauncher-2_67.exe
                                                      "C:\Users\Admin\Downloads\tlauncher-2_67.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:2764
                                                      • C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe
                                                        "C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe" -jar "C:\Users\Admin\Downloads\tlauncher-2_67.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:852
                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\setup.exe
                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\setup.exe" --reenable-autoupdates --system-level
                                                      2⤵
                                                        PID:1932
                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\setup.exe
                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x13c,0x140,0x144,0x110,0x148,0x13fd1a890,0x13fd1a8a0,0x13fd1a8b0
                                                          3⤵
                                                            PID:2520

                                                      Network

                                                      MITRE ATT&CK Enterprise v6

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Program Files\Java\jre1.8.0_51\bin\MSVCR100.dll

                                                        Filesize

                                                        809KB

                                                        MD5

                                                        df3ca8d16bded6a54977b30e66864d33

                                                        SHA1

                                                        b7b9349b33230c5b80886f5c1f0a42848661c883

                                                        SHA256

                                                        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

                                                        SHA512

                                                        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

                                                      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe

                                                        Filesize

                                                        192KB

                                                        MD5

                                                        5b071854133d3eb6848a301a2a75c9b2

                                                        SHA1

                                                        ffa1045c55b039760aa2632a227012bb359d764f

                                                        SHA256

                                                        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

                                                        SHA512

                                                        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

                                                      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe

                                                        Filesize

                                                        192KB

                                                        MD5

                                                        5b071854133d3eb6848a301a2a75c9b2

                                                        SHA1

                                                        ffa1045c55b039760aa2632a227012bb359d764f

                                                        SHA256

                                                        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

                                                        SHA512

                                                        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

                                                      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe

                                                        Filesize

                                                        192KB

                                                        MD5

                                                        5b071854133d3eb6848a301a2a75c9b2

                                                        SHA1

                                                        ffa1045c55b039760aa2632a227012bb359d764f

                                                        SHA256

                                                        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

                                                        SHA512

                                                        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

                                                      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe

                                                        Filesize

                                                        192KB

                                                        MD5

                                                        5b071854133d3eb6848a301a2a75c9b2

                                                        SHA1

                                                        ffa1045c55b039760aa2632a227012bb359d764f

                                                        SHA256

                                                        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

                                                        SHA512

                                                        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

                                                      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe

                                                        Filesize

                                                        192KB

                                                        MD5

                                                        5b071854133d3eb6848a301a2a75c9b2

                                                        SHA1

                                                        ffa1045c55b039760aa2632a227012bb359d764f

                                                        SHA256

                                                        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

                                                        SHA512

                                                        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

                                                      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe

                                                        Filesize

                                                        192KB

                                                        MD5

                                                        5b071854133d3eb6848a301a2a75c9b2

                                                        SHA1

                                                        ffa1045c55b039760aa2632a227012bb359d764f

                                                        SHA256

                                                        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

                                                        SHA512

                                                        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

                                                      • C:\Program Files\Java\jre1.8.0_51\installer.exe

                                                        Filesize

                                                        89.1MB

                                                        MD5

                                                        de052a3a782280dfe0d333bfb894c7d3

                                                        SHA1

                                                        c6a2c5150e1a6f7d5fccf5927aef1c5b2a94ea74

                                                        SHA256

                                                        cacefac05b6719d7ec1bd4945de0e58e9233e54d2ba94d68103bcd2bb04cdde3

                                                        SHA512

                                                        dfd8bfea673f0c1a37199cd76ceb9f7731eb3c502f02b8e81fd72dc6f4d9cec866fb3133b45ff93127a459be75580d1488609ecf2ab337a685a91fe609245935

                                                      • C:\Program Files\Java\jre1.8.0_51\lib\charsets.pack

                                                        Filesize

                                                        1.0MB

                                                        MD5

                                                        45288142b863dc4761b634f9de75e5e5

                                                        SHA1

                                                        9d07fca553e08c47e38dd48a9c7824e376e4ce80

                                                        SHA256

                                                        91517ff5c74438654956aae554f2951bf508f561b288661433894e517960c2ac

                                                        SHA512

                                                        f331cd93f82d2751734eb1a51cb4401969fb6e479b2e19be609e13829454ec27cec864c57bdc116bf029317c98d551e9feafc44386b899a94c242bc0464556d8

                                                      • C:\Program Files\Java\jre1.8.0_51\lib\deploy.pack

                                                        Filesize

                                                        1.8MB

                                                        MD5

                                                        5cfc3a1b269312f7a2d2f1d7c0497819

                                                        SHA1

                                                        d048284db9ce7103156f8bbce988b4d9978786b7

                                                        SHA256

                                                        80ba80d2a6c20deef6e2f3973337e15e22eec30508899ae998bf191ba725db26

                                                        SHA512

                                                        8735af7c8bc5b48aac42120326a5dee21f98512ba31c57c77b6fc3906b7b1b98e5f22f57a31f26dc3e16abe63a6f15ef2e115c7fc17bbab35e846dc373da9c6b

                                                      • C:\Program Files\Java\jre1.8.0_51\lib\javaws.pack

                                                        Filesize

                                                        211KB

                                                        MD5

                                                        5a83bc9b3e4a7e960fd757f3ad7cd263

                                                        SHA1

                                                        f5f308aec7e93accb5d6714c178b8bf0840fb38d

                                                        SHA256

                                                        0a95ab97c85e534b72a369b3ee75200f8075cb14e6f226196b18fd43e6ba42f5

                                                        SHA512

                                                        b8e554bbf036d0500686e878597ffdefa8bcd091ab6533eae76fa04eda310cec7cac89b71911f1f81012f499c7bec890ac9032685945f7e5e6b68f7ad3f7430c

                                                      • C:\Program Files\Java\jre1.8.0_51\lib\jsse.pack

                                                        Filesize

                                                        150KB

                                                        MD5

                                                        168f72fd2f288a96ee9c4e845339db02

                                                        SHA1

                                                        e25b521b0ed663e2b050af2b454d571c5145904f

                                                        SHA256

                                                        5552e52e39c0e7ac423d6939eec367a0c15b4ca699a3a1954f2b191d48a034e6

                                                        SHA512

                                                        01cdf3d8d3be0b2458d9c86976cef3f5a21131d13eb2a1c6f816aeb2c384779b67d1b419fa9233aedd3bbd16970ec7c81689bf2e25a8bebadec5de8e9b5a19f1

                                                      • C:\Program Files\Java\jre1.8.0_51\lib\plugin.pack

                                                        Filesize

                                                        482KB

                                                        MD5

                                                        538777ddaa33641aa2c17b8f71eed307

                                                        SHA1

                                                        ac7b5fdba952ce65b5a85578f2a81b37daed0948

                                                        SHA256

                                                        9948b1c18d71a790e7b5a82d773fea95d25ab67109843a3f3888f3f0ac9d1135

                                                        SHA512

                                                        7a5877e0eaef6424ea473a203184fedb902cd9d47df5d95d6f617ca4efa1162f0ffd418e9bc6b7492f938cb33fc6384907237487d6ad4f6d0d2d962402529d8b

                                                      • C:\Program Files\Java\jre1.8.0_51\lib\rt.pack

                                                        Filesize

                                                        13.1MB

                                                        MD5

                                                        f0177701b36068c9a2bb4924dd409fa5

                                                        SHA1

                                                        71e4b32c95e20dd565a6603d3de3819eb4f19d33

                                                        SHA256

                                                        93c1e08034b68e12d78005c2950145595327477c17c1f716248d3e16313b4eec

                                                        SHA512

                                                        8e198bf60dbb95f38bf5eca67c9b7cd4fe9920890ba3d569e08de59b38c1b00830a0a37168fd74c874df86b7ff0915c8b69adb1591432b42b5ff35e5885e6641

                                                      • C:\ProgramData\Oracle\Java\installcache_x64\baseimagefam8

                                                        Filesize

                                                        78.7MB

                                                        MD5

                                                        22646919b87d1a6dfc371464405b373b

                                                        SHA1

                                                        2296c69b12c3e0244fc59586f794457a4735e692

                                                        SHA256

                                                        0a01e1f33b0dd6af5d71fd26261b97eda1f9da77553704afd0a9d176de733c11

                                                        SHA512

                                                        b5cfe6640c3755f3094e248dcd852ade852f904e80bc7d8dfef5772620ef75eac788f503c3df4baa712e73dafcca51c4ef0c73659ae55c1e0afd59b73f90d3a0

                                                      • C:\ProgramData\Oracle\Java\installcache_x64\bspatch.exe

                                                        Filesize

                                                        34KB

                                                        MD5

                                                        2e7543a4deec9620c101771ca9b45d85

                                                        SHA1

                                                        fa33f3098c511a1192111f0b29a09064a7568029

                                                        SHA256

                                                        32a4664e367a5c6bc7316d2213e60086d2813c21db3d407350e4aca61c1b16a1

                                                        SHA512

                                                        8a69acae37d34930ed1b37a48012f4c1b214eacb18e46c7adc54aaa720b75c17ac0512206e7c7a72669c9f53e393b13ef9b7783f02482f19ea756c1022580f0d

                                                      • C:\ProgramData\Oracle\Java\installcache_x64\bspatch.exe

                                                        Filesize

                                                        34KB

                                                        MD5

                                                        2e7543a4deec9620c101771ca9b45d85

                                                        SHA1

                                                        fa33f3098c511a1192111f0b29a09064a7568029

                                                        SHA256

                                                        32a4664e367a5c6bc7316d2213e60086d2813c21db3d407350e4aca61c1b16a1

                                                        SHA512

                                                        8a69acae37d34930ed1b37a48012f4c1b214eacb18e46c7adc54aaa720b75c17ac0512206e7c7a72669c9f53e393b13ef9b7783f02482f19ea756c1022580f0d

                                                      • C:\ProgramData\Oracle\Java\installcache_x64\diff

                                                        Filesize

                                                        9.1MB

                                                        MD5

                                                        d417682702b140d7131851bae877f046

                                                        SHA1

                                                        aa78da727e8a62c839a9bb6f7a93b48d3a04be70

                                                        SHA256

                                                        3b3657c83e4f588f0e759cd46e99309cece2ebb54af2c377f9dc087ec764fda8

                                                        SHA512

                                                        9e107b7f61e42410807aa1e6761ac7adce412846f69ae8e2e21b147e39d1a95d41367e21624381750eb11c77322206c4d869a477e5442e8323405c85854c03cd

                                                      • C:\ProgramData\Oracle\Java\installcache_x64\newimage

                                                        Filesize

                                                        79.9MB

                                                        MD5

                                                        ba85f8b5a9bf9b6320a6dae439e0f536

                                                        SHA1

                                                        fc8dc72b58ed72e910ec605537bd35069db324ee

                                                        SHA256

                                                        caafa9c10903317fc968b8807c23057173859ab6cc8aae89b77220a9d4ee6777

                                                        SHA512

                                                        75b000b3e21e4f8f4c57032f4dd4d5c526a7bd3fb65da77356a7911f7281289b5512cc90d48cc43b0897b46e40f1ad8de8d1af30ab427ae16625f6007cf4c149

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        f08f8702abdad52e82f6ce61c0407199

                                                        SHA1

                                                        cec361947f7a1e8aa7e6fad6bfec8572c9b4f97e

                                                        SHA256

                                                        c4a9bd3ba3527db8d06ef5c84b923bef3bc248b0be66547797d94a90b6ae809f

                                                        SHA512

                                                        3ea33f6f37180236e2e89b9878e57ecd8293e5bc5f6b7e2eb551fd98c2078ff5a9116f5d9663f898dfe17b94eb4f1e80af3511ac3cff661ba53fd951ae92dd52

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                                        Filesize

                                                        61KB

                                                        MD5

                                                        fc4666cbca561e864e7fdf883a9e6661

                                                        SHA1

                                                        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                                                        SHA256

                                                        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                                                        SHA512

                                                        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

                                                        Filesize

                                                        471B

                                                        MD5

                                                        0b62afcd79676f5087b4695044167f67

                                                        SHA1

                                                        4716d44604f6576c9e2257a8e38d72d4479ef0c8

                                                        SHA256

                                                        e97b4c39e7462ea110b319543200658a4a057d77084ef9126b80ff0ffe1f0456

                                                        SHA512

                                                        0808f48a1bcce30cbfb41dec153a841cbdd054c64bffa54b2239bf42672cf193bfb897852d2e8d9ba999fca0a7ead312fb36c1214c2953d1cc256257d859b2f2

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        e325ed38b2cf0e1985cf819b2cdb5550

                                                        SHA1

                                                        03047d768fed5c6b77b6ef2a2a5f021f4e5a8abc

                                                        SHA256

                                                        f91c746b642ba39d0baaecc57345bd7d6cc0cd9a4b826ac68c2736a17c833bf8

                                                        SHA512

                                                        daae1016b3514ba578b3c606035b8042a528befe0f9b8bef10bbcd267e3787a34719fea541ef2b70626c0dccb64432c5ad45695426feee21206c2244d6bb7aeb

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA

                                                        Filesize

                                                        724B

                                                        MD5

                                                        f569e1d183b84e8078dc456192127536

                                                        SHA1

                                                        30c537463eed902925300dd07a87d820a713753f

                                                        SHA256

                                                        287bc80237497eb8681dbf136a56cc3870dd5bd12d48051525a280ae62aab413

                                                        SHA512

                                                        49553b65a8e3fc0bf98c1bc02bae5b22188618d8edf8e88e4e25932105796956ae8301c63c487e0afe368ea39a4a2af07935a808f5fb53287ef9287bc73e1012

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EA618097E393409AFA316F0F87E2C202_1E65FD33F74047223AF4D58CBFD34BCE

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        0f18bb62414249ecd4ee6da2d4046c42

                                                        SHA1

                                                        bfc132f3abf2d996855ceda3b112cbc534a46fa7

                                                        SHA256

                                                        dd8d3f5c18a10e1e2c548beba3d2bb77acbc928602cdbfa2bd3d89ddda2d1df7

                                                        SHA512

                                                        b318d124e26c7fefd01ffe04f53448ea613a0dcba9402188bbfebab80af4797cfa41a78fa38e051e23e9e11b4821d1d9813c5e6a138435369ec66e6c2cf735c2

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                                                        Filesize

                                                        410B

                                                        MD5

                                                        e66bd96b1c158f51c3b6fd47ee3356fd

                                                        SHA1

                                                        4aff65d01ed93f538df31974457ecdd92267d848

                                                        SHA256

                                                        9451716668d7bd2d97a80b8d0e477547daadea18ef3508473ad1df70858dec36

                                                        SHA512

                                                        99d56840bac8d46700e811103f385ce210b8cb00460de99e73743feb4c7b115c255de23428f691468a30ba52e7484ad7cdea45cb86fc70d671dd13251f7d996f

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                        Filesize

                                                        342B

                                                        MD5

                                                        0963cbd9f7f6de5587c20b79cad3098e

                                                        SHA1

                                                        b3fac4c045b175d74a58cb45109999e746e6960d

                                                        SHA256

                                                        61ded9c877e8e9153d85960ea7d560432c14ac2ca82a553e5b6353e9b5ee82d5

                                                        SHA512

                                                        a87e3bd29fe8d0326fdecc61ef81f8ce90b3049e5dad6e8bdbfc43e84b9ec43ec0c6377e86dd0e767fde5bf56dc2e2f3e4f78d8f4739210f72b4df965d659efc

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                        Filesize

                                                        304B

                                                        MD5

                                                        9b15370c5c252b8f7242140cde4395d9

                                                        SHA1

                                                        781697d53e16215c30552866a2e153611307c4f8

                                                        SHA256

                                                        e96c7d12ab1ba5f94f1d8e1dbb39dc6dcf6533afb91af5804c1d315dbe03ab81

                                                        SHA512

                                                        050c0575b58a4e9ae83074c5474bc833933f66454e07000beb671bb0ca871d28a5668d1eda9de9bbba4d9ad165789c4e42bb52742f720e9c0da502836485abbe

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                        Filesize

                                                        304B

                                                        MD5

                                                        564d2eab16f6f392f5334a833bcfbd18

                                                        SHA1

                                                        f291c1769082f610b58b56ddce08c0458420a509

                                                        SHA256

                                                        d8b8890778840d1293f659bd0c985e302533e8f77e9fff4159fd79d291676e81

                                                        SHA512

                                                        f41aef255042a5d7d5fa2d30e6ebd1ddd4629e493840fc96b2e559fa880242c05354afde7a872009141820bb7bd088eeb74f1fe4716892ef32a7d5dc3331e7f2

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

                                                        Filesize

                                                        400B

                                                        MD5

                                                        b9db81ecb35f5e4ff6e6703b29c8dc16

                                                        SHA1

                                                        64025a7ead0c86d4487d809875332eb78845e897

                                                        SHA256

                                                        070c1589d014a418579622f19dff1182baae45cf1f785f82399d5e9dda1b317f

                                                        SHA512

                                                        31b33ca2e831511dd9527a8048a8e584f55917c6fc0449600525096a380e6670cd07b05a3065b6ceb0520dd3addbecc2b53d983df8dd0f2a2dd2031a8bcbffd8

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE

                                                        Filesize

                                                        398B

                                                        MD5

                                                        23ec413705920d16611d905d1cfd2c38

                                                        SHA1

                                                        6cb29efb3c21a97caf6b84313951cf3d5786fe53

                                                        SHA256

                                                        251e58cdb0a48f9357237e40a5c558490ed44fede4bb218a75e9da7e72f9f570

                                                        SHA512

                                                        2ea5fd0dc3e59d32daadd066a44068704c6a76a2d17576fb48f0eaddce78b43656225b311d877c54cd67fd050b8db4838417e05499be54ee6188e974bb79012a

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA

                                                        Filesize

                                                        392B

                                                        MD5

                                                        7ff35cc010a085a819f06c4c189aa709

                                                        SHA1

                                                        b8c62306ea74d48a9eb2b25f9c3462d1f8bd22ff

                                                        SHA256

                                                        829d1964e0b9ea779240470cbfe3d411a4d75655494a75872ba2e59b28e529fc

                                                        SHA512

                                                        a3c6d616b70186dcc84241d04407c4752098742d83b7a3ac8519ed1807e10c9185b2a898d8aee1ee0dc9207e7b8b42894b1fe84a88f0913ded0310ceaf3d4132

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EA618097E393409AFA316F0F87E2C202_1E65FD33F74047223AF4D58CBFD34BCE

                                                        Filesize

                                                        402B

                                                        MD5

                                                        1c170846420e248b4bc7ba2e25e58db8

                                                        SHA1

                                                        42e874012b1896243a4eb3daed56b5491313c0e9

                                                        SHA256

                                                        6413d61a13fb2677b43d95db79800eaee168ee681c4132a4c3ed9ec3f8ed9759

                                                        SHA512

                                                        8dd9a1c5fdff0bde9ed96350fc2cf9a2d194c9fdfbfe9c925469a38760eeac95a835f83850e4e65e48e23830fa54a092edb9826fa76b44776d471c6212793478

                                                      • C:\Users\Admin\AppData\LocalLow\Sun\Java\jre1.8.0_51_x64\jre1.8.0_51.msi

                                                        Filesize

                                                        38.7MB

                                                        MD5

                                                        1ef598379ff589e452e9fc7f93563740

                                                        SHA1

                                                        82ad65425fa627176592ed5e55c0093e685bfeef

                                                        SHA256

                                                        d4bdc230eaebefe5a9aa3d9127d12ac09d050bf51771f0c78a6a9d79a1f9dbf2

                                                        SHA512

                                                        673f4b08fc25e09e582f5f7e01b2369e361f6a5b480f0aa2f1d5991f10076ba8a9d6b1f2227979b514acc458b4fdc254fc3c14173db7e38b50793174d4697f23

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\mlf2v8h\imagestore.dat

                                                        Filesize

                                                        28KB

                                                        MD5

                                                        08f7a4dda793357d48d23d4f1b84aa01

                                                        SHA1

                                                        4d859cf4c5b1b466654fc635d4d3d9608b127688

                                                        SHA256

                                                        d135e7b464a73cbbabaa2427bb366909f51c4427fd3923e9691994f8601f78d1

                                                        SHA512

                                                        6ff6eadbbe0b4f811f01ac62abac9a9715dcc27bc4be66a443286369a031bb5c7f7d5c58c46244b8bb981a49c6263a1e152b4fadb89d9f1ac1235d119badbae5

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PFZC0YBM\jre-8u51-windows-x64.exe

                                                        Filesize

                                                        41.2MB

                                                        MD5

                                                        b9919195f61824f980f4a088d7447a11

                                                        SHA1

                                                        447fd1f59219282ec5d2f7a179ac12cc072171c3

                                                        SHA256

                                                        3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

                                                        SHA512

                                                        d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PFZC0YBM\jre-8u51-windows-x64.exe.m223x3e.partial

                                                        Filesize

                                                        41.2MB

                                                        MD5

                                                        b9919195f61824f980f4a088d7447a11

                                                        SHA1

                                                        447fd1f59219282ec5d2f7a179ac12cc072171c3

                                                        SHA256

                                                        3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

                                                        SHA512

                                                        d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

                                                      • C:\Users\Admin\AppData\Local\Temp\jusched.log

                                                        Filesize

                                                        18KB

                                                        MD5

                                                        9a049dc8009ccfecf37aa4455b8cc5a4

                                                        SHA1

                                                        abc7580938c9b1657aebdfe7e3474dd8e87ee642

                                                        SHA256

                                                        db55f78d92291682ae549f1fd993aaa38b7907db368253d0ddc52fd5d9e13703

                                                        SHA512

                                                        6d3b6192e81d2cda1072dde23e7e29c8cbdec2e8ef689617e23dd37c2d87bc76bdb3435f648943875746a762e58c510d3a020401c020cfcba9671cd60e1f4c8a

                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\LRRFH5WQ.txt

                                                        Filesize

                                                        511B

                                                        MD5

                                                        3511034e934ad86227aecf21c3821749

                                                        SHA1

                                                        4ddd4f3a39a12ae898dd5f85c41d0c4dc678bbe8

                                                        SHA256

                                                        e50fe9714be7f2324897a35a98179557c30f226977737d8997ae6cc9ffd69435

                                                        SHA512

                                                        152da6ea33b2271e0aa5ea13905148096d3a9d01ac2c121834492640a0a41182232d091afda69dc8f7278d394a767195e14c8d11f9ae2cc9b9013e04251d682a

                                                      • \Program Files\Java\jre1.8.0_51\bin\msvcr100.dll

                                                        Filesize

                                                        809KB

                                                        MD5

                                                        df3ca8d16bded6a54977b30e66864d33

                                                        SHA1

                                                        b7b9349b33230c5b80886f5c1f0a42848661c883

                                                        SHA256

                                                        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

                                                        SHA512

                                                        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

                                                      • \Program Files\Java\jre1.8.0_51\bin\msvcr100.dll

                                                        Filesize

                                                        809KB

                                                        MD5

                                                        df3ca8d16bded6a54977b30e66864d33

                                                        SHA1

                                                        b7b9349b33230c5b80886f5c1f0a42848661c883

                                                        SHA256

                                                        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

                                                        SHA512

                                                        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

                                                      • \Program Files\Java\jre1.8.0_51\bin\msvcr100.dll

                                                        Filesize

                                                        809KB

                                                        MD5

                                                        df3ca8d16bded6a54977b30e66864d33

                                                        SHA1

                                                        b7b9349b33230c5b80886f5c1f0a42848661c883

                                                        SHA256

                                                        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

                                                        SHA512

                                                        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

                                                      • \Program Files\Java\jre1.8.0_51\bin\msvcr100.dll

                                                        Filesize

                                                        809KB

                                                        MD5

                                                        df3ca8d16bded6a54977b30e66864d33

                                                        SHA1

                                                        b7b9349b33230c5b80886f5c1f0a42848661c883

                                                        SHA256

                                                        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

                                                        SHA512

                                                        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

                                                      • \Program Files\Java\jre1.8.0_51\bin\msvcr100.dll

                                                        Filesize

                                                        809KB

                                                        MD5

                                                        df3ca8d16bded6a54977b30e66864d33

                                                        SHA1

                                                        b7b9349b33230c5b80886f5c1f0a42848661c883

                                                        SHA256

                                                        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

                                                        SHA512

                                                        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

                                                      • \Program Files\Java\jre1.8.0_51\bin\msvcr100.dll

                                                        Filesize

                                                        809KB

                                                        MD5

                                                        df3ca8d16bded6a54977b30e66864d33

                                                        SHA1

                                                        b7b9349b33230c5b80886f5c1f0a42848661c883

                                                        SHA256

                                                        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

                                                        SHA512

                                                        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

                                                      • \Program Files\Java\jre1.8.0_51\bin\unpack200.exe

                                                        Filesize

                                                        192KB

                                                        MD5

                                                        5b071854133d3eb6848a301a2a75c9b2

                                                        SHA1

                                                        ffa1045c55b039760aa2632a227012bb359d764f

                                                        SHA256

                                                        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

                                                        SHA512

                                                        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

                                                      • \Program Files\Java\jre1.8.0_51\installer.exe

                                                        Filesize

                                                        89.1MB

                                                        MD5

                                                        de052a3a782280dfe0d333bfb894c7d3

                                                        SHA1

                                                        c6a2c5150e1a6f7d5fccf5927aef1c5b2a94ea74

                                                        SHA256

                                                        cacefac05b6719d7ec1bd4945de0e58e9233e54d2ba94d68103bcd2bb04cdde3

                                                        SHA512

                                                        dfd8bfea673f0c1a37199cd76ceb9f7731eb3c502f02b8e81fd72dc6f4d9cec866fb3133b45ff93127a459be75580d1488609ecf2ab337a685a91fe609245935

                                                      • \ProgramData\Oracle\Java\installcache_x64\bspatch.exe

                                                        Filesize

                                                        34KB

                                                        MD5

                                                        2e7543a4deec9620c101771ca9b45d85

                                                        SHA1

                                                        fa33f3098c511a1192111f0b29a09064a7568029

                                                        SHA256

                                                        32a4664e367a5c6bc7316d2213e60086d2813c21db3d407350e4aca61c1b16a1

                                                        SHA512

                                                        8a69acae37d34930ed1b37a48012f4c1b214eacb18e46c7adc54aaa720b75c17ac0512206e7c7a72669c9f53e393b13ef9b7783f02482f19ea756c1022580f0d

                                                      • \ProgramData\Oracle\Java\installcache_x64\bspatch.exe

                                                        Filesize

                                                        34KB

                                                        MD5

                                                        2e7543a4deec9620c101771ca9b45d85

                                                        SHA1

                                                        fa33f3098c511a1192111f0b29a09064a7568029

                                                        SHA256

                                                        32a4664e367a5c6bc7316d2213e60086d2813c21db3d407350e4aca61c1b16a1

                                                        SHA512

                                                        8a69acae37d34930ed1b37a48012f4c1b214eacb18e46c7adc54aaa720b75c17ac0512206e7c7a72669c9f53e393b13ef9b7783f02482f19ea756c1022580f0d

                                                      • \ProgramData\Oracle\Java\installcache_x64\bspatch.exe

                                                        Filesize

                                                        34KB

                                                        MD5

                                                        2e7543a4deec9620c101771ca9b45d85

                                                        SHA1

                                                        fa33f3098c511a1192111f0b29a09064a7568029

                                                        SHA256

                                                        32a4664e367a5c6bc7316d2213e60086d2813c21db3d407350e4aca61c1b16a1

                                                        SHA512

                                                        8a69acae37d34930ed1b37a48012f4c1b214eacb18e46c7adc54aaa720b75c17ac0512206e7c7a72669c9f53e393b13ef9b7783f02482f19ea756c1022580f0d

                                                      • \Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PFZC0YBM\jre-8u51-windows-x64.exe

                                                        Filesize

                                                        41.2MB

                                                        MD5

                                                        b9919195f61824f980f4a088d7447a11

                                                        SHA1

                                                        447fd1f59219282ec5d2f7a179ac12cc072171c3

                                                        SHA256

                                                        3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

                                                        SHA512

                                                        d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

                                                      • \Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PFZC0YBM\jre-8u51-windows-x64.exe

                                                        Filesize

                                                        41.2MB

                                                        MD5

                                                        b9919195f61824f980f4a088d7447a11

                                                        SHA1

                                                        447fd1f59219282ec5d2f7a179ac12cc072171c3

                                                        SHA256

                                                        3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

                                                        SHA512

                                                        d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

                                                      • memory/1232-54-0x0000000075E01000-0x0000000075E03000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/1800-61-0x000007FEFBFD1000-0x000007FEFBFD3000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/2092-146-0x0000000002500000-0x0000000003500000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/2092-130-0x0000000002500000-0x0000000003500000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/2384-86-0x0000000000400000-0x0000000000417000-memory.dmp

                                                        Filesize

                                                        92KB

                                                      • memory/2384-96-0x0000000000400000-0x0000000000417000-memory.dmp

                                                        Filesize

                                                        92KB

                                                      • memory/2384-95-0x0000000000230000-0x0000000000247000-memory.dmp

                                                        Filesize

                                                        92KB

                                                      • memory/2384-94-0x0000000000230000-0x0000000000247000-memory.dmp

                                                        Filesize

                                                        92KB

                                                      • memory/2672-144-0x00000000025E0000-0x00000000035E0000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/2672-147-0x00000000025E0000-0x00000000035E0000-memory.dmp

                                                        Filesize

                                                        16.0MB