Resubmissions

12-03-2023 06:21

230312-g4gd1sfa4y 7

12-03-2023 06:12

230312-gx614afa3t 8

22-02-2023 07:56

230222-js3tzscb51 7

22-02-2023 07:52

230222-jqm1raac95 7

22-02-2023 07:50

230222-jn8vfacb41 7

18-02-2023 19:33

230218-x9t53acf2s 8

Analysis

  • max time kernel
    121s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-02-2023 19:33

General

  • Target

    TLauncher-2.69-Installer-0.5.2.exe

  • Size

    14.3MB

  • MD5

    5d9aaf4088910768120e081fbbffce80

  • SHA1

    fa8643e5bbf4cdebddd0bd1af6568540c630fe46

  • SHA256

    4c1993ff60a9013a1e7226bf737f84beefeb6b69677d6bc1f544959640479e79

  • SHA512

    398c4c2bb0968ee258fb0adb3ebb5516a24c8f5297605ff58aa6de59cb451d480ea289376e7755b66f847abf87ad43c0da310a5a5220c0908c3bde8c878eb886

  • SSDEEP

    393216:MXgumBb5fsD441ffz4e4oQL1CbfvIzAtdB7l7RPupq:Mwu05+1Hz4e4tCEzuB7l7RR

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 44 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.69-Installer-0.5.2.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.69-Installer-0.5.2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1905626 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.69-Installer-0.5.2.exe" "__IRCT:1" "__IRTSS:14984508" "__IRSID:S-1-5-21-2292972927-2705560509-2768824231-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://java-for-minecraft.com/
          4⤵
          • Loads dropped DLL
          • Modifies Internet Explorer Phishing Filter
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1364
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1364 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:832
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BG9XQTG0\jre-8u51-windows-x64.exe
            "C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BG9XQTG0\jre-8u51-windows-x64.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2040
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Windows directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Program Files\Java\jre1.8.0_51\installer.exe
      "C:\Program Files\Java\jre1.8.0_51\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre1.8.0_51\\" REPAIRMODE=0
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Registers COM server for autorun
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\ProgramData\Oracle\Java\installcache_x64\bspatch.exe
        "bspatch.exe" baseimagefam8 newimage diff
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:892
      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\deploy.pack" "C:\Program Files\Java\jre1.8.0_51\lib\deploy.jar"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1304
      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\javaws.pack" "C:\Program Files\Java\jre1.8.0_51\lib\javaws.jar"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1656
      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\plugin.pack" "C:\Program Files\Java\jre1.8.0_51\lib\plugin.jar"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1232
      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\rt.pack" "C:\Program Files\Java\jre1.8.0_51\lib\rt.jar"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:300
      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\charsets.pack" "C:\Program Files\Java\jre1.8.0_51\lib\charsets.jar"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1844
      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\jsse.pack" "C:\Program Files\Java\jre1.8.0_51\lib\jsse.jar"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        PID:1700
      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\ext\localedata.pack" "C:\Program Files\Java\jre1.8.0_51\lib\ext\localedata.jar"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        PID:588
      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_51\lib\ext\jfxrt.pack" "C:\Program Files\Java\jre1.8.0_51\lib\ext\jfxrt.jar"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        PID:1592
      • C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe
        "C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe" -Xshare:dump
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1428
      • C:\Program Files\Java\jre1.8.0_51\bin\javaws.exe
        "C:\Program Files\Java\jre1.8.0_51\bin\javaws.exe" -wait -fix -permissions -silent
        3⤵
          PID:300
          • C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe
            "C:\Program Files\Java\jre1.8.0_51\bin\javaw.exe" -classpath "C:\Program Files\Java\jre1.8.0_51\lib\deploy.jar" com.sun.deploy.panel.JreLocator
            4⤵
              PID:1576

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Browser Extensions

      1
      T1176

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Java\jre1.8.0_51\bin\MSVCR100.dll
        Filesize

        809KB

        MD5

        df3ca8d16bded6a54977b30e66864d33

        SHA1

        b7b9349b33230c5b80886f5c1f0a42848661c883

        SHA256

        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

        SHA512

        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        Filesize

        192KB

        MD5

        5b071854133d3eb6848a301a2a75c9b2

        SHA1

        ffa1045c55b039760aa2632a227012bb359d764f

        SHA256

        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

        SHA512

        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        Filesize

        192KB

        MD5

        5b071854133d3eb6848a301a2a75c9b2

        SHA1

        ffa1045c55b039760aa2632a227012bb359d764f

        SHA256

        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

        SHA512

        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        Filesize

        192KB

        MD5

        5b071854133d3eb6848a301a2a75c9b2

        SHA1

        ffa1045c55b039760aa2632a227012bb359d764f

        SHA256

        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

        SHA512

        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        Filesize

        192KB

        MD5

        5b071854133d3eb6848a301a2a75c9b2

        SHA1

        ffa1045c55b039760aa2632a227012bb359d764f

        SHA256

        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

        SHA512

        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        Filesize

        192KB

        MD5

        5b071854133d3eb6848a301a2a75c9b2

        SHA1

        ffa1045c55b039760aa2632a227012bb359d764f

        SHA256

        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

        SHA512

        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        Filesize

        192KB

        MD5

        5b071854133d3eb6848a301a2a75c9b2

        SHA1

        ffa1045c55b039760aa2632a227012bb359d764f

        SHA256

        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

        SHA512

        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

      • C:\Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        Filesize

        192KB

        MD5

        5b071854133d3eb6848a301a2a75c9b2

        SHA1

        ffa1045c55b039760aa2632a227012bb359d764f

        SHA256

        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

        SHA512

        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

      • C:\Program Files\Java\jre1.8.0_51\installer.exe
        Filesize

        89.1MB

        MD5

        de052a3a782280dfe0d333bfb894c7d3

        SHA1

        c6a2c5150e1a6f7d5fccf5927aef1c5b2a94ea74

        SHA256

        cacefac05b6719d7ec1bd4945de0e58e9233e54d2ba94d68103bcd2bb04cdde3

        SHA512

        dfd8bfea673f0c1a37199cd76ceb9f7731eb3c502f02b8e81fd72dc6f4d9cec866fb3133b45ff93127a459be75580d1488609ecf2ab337a685a91fe609245935

      • C:\Program Files\Java\jre1.8.0_51\lib\charsets.pack
        Filesize

        1.0MB

        MD5

        45288142b863dc4761b634f9de75e5e5

        SHA1

        9d07fca553e08c47e38dd48a9c7824e376e4ce80

        SHA256

        91517ff5c74438654956aae554f2951bf508f561b288661433894e517960c2ac

        SHA512

        f331cd93f82d2751734eb1a51cb4401969fb6e479b2e19be609e13829454ec27cec864c57bdc116bf029317c98d551e9feafc44386b899a94c242bc0464556d8

      • C:\Program Files\Java\jre1.8.0_51\lib\deploy.pack
        Filesize

        1.8MB

        MD5

        5cfc3a1b269312f7a2d2f1d7c0497819

        SHA1

        d048284db9ce7103156f8bbce988b4d9978786b7

        SHA256

        80ba80d2a6c20deef6e2f3973337e15e22eec30508899ae998bf191ba725db26

        SHA512

        8735af7c8bc5b48aac42120326a5dee21f98512ba31c57c77b6fc3906b7b1b98e5f22f57a31f26dc3e16abe63a6f15ef2e115c7fc17bbab35e846dc373da9c6b

      • C:\Program Files\Java\jre1.8.0_51\lib\ext\localedata.pack
        Filesize

        1.3MB

        MD5

        2ad7c3462a7494b29edbe3701ebeab4c

        SHA1

        7358ab9b0c4771efdc0d28764b90a46aac55e865

        SHA256

        7cdc489fa093e924649e82f4eb9689bc1bc0d28e20e37a0a94060efd5428c2db

        SHA512

        8b1f0f5932896f1876e5f8137dc8f74ff79f02b7708220b53ab2146fc742403ee952c68dddff9a92c786d4a534f7a266327934a8fe84a3c979c016cc8c93efdb

      • C:\Program Files\Java\jre1.8.0_51\lib\javaws.pack
        Filesize

        211KB

        MD5

        5a83bc9b3e4a7e960fd757f3ad7cd263

        SHA1

        f5f308aec7e93accb5d6714c178b8bf0840fb38d

        SHA256

        0a95ab97c85e534b72a369b3ee75200f8075cb14e6f226196b18fd43e6ba42f5

        SHA512

        b8e554bbf036d0500686e878597ffdefa8bcd091ab6533eae76fa04eda310cec7cac89b71911f1f81012f499c7bec890ac9032685945f7e5e6b68f7ad3f7430c

      • C:\Program Files\Java\jre1.8.0_51\lib\jsse.pack
        Filesize

        150KB

        MD5

        168f72fd2f288a96ee9c4e845339db02

        SHA1

        e25b521b0ed663e2b050af2b454d571c5145904f

        SHA256

        5552e52e39c0e7ac423d6939eec367a0c15b4ca699a3a1954f2b191d48a034e6

        SHA512

        01cdf3d8d3be0b2458d9c86976cef3f5a21131d13eb2a1c6f816aeb2c384779b67d1b419fa9233aedd3bbd16970ec7c81689bf2e25a8bebadec5de8e9b5a19f1

      • C:\Program Files\Java\jre1.8.0_51\lib\plugin.pack
        Filesize

        482KB

        MD5

        538777ddaa33641aa2c17b8f71eed307

        SHA1

        ac7b5fdba952ce65b5a85578f2a81b37daed0948

        SHA256

        9948b1c18d71a790e7b5a82d773fea95d25ab67109843a3f3888f3f0ac9d1135

        SHA512

        7a5877e0eaef6424ea473a203184fedb902cd9d47df5d95d6f617ca4efa1162f0ffd418e9bc6b7492f938cb33fc6384907237487d6ad4f6d0d2d962402529d8b

      • C:\Program Files\Java\jre1.8.0_51\lib\rt.pack
        Filesize

        13.1MB

        MD5

        f0177701b36068c9a2bb4924dd409fa5

        SHA1

        71e4b32c95e20dd565a6603d3de3819eb4f19d33

        SHA256

        93c1e08034b68e12d78005c2950145595327477c17c1f716248d3e16313b4eec

        SHA512

        8e198bf60dbb95f38bf5eca67c9b7cd4fe9920890ba3d569e08de59b38c1b00830a0a37168fd74c874df86b7ff0915c8b69adb1591432b42b5ff35e5885e6641

      • C:\ProgramData\Oracle\Java\installcache_x64\baseimagefam8
        Filesize

        78.7MB

        MD5

        22646919b87d1a6dfc371464405b373b

        SHA1

        2296c69b12c3e0244fc59586f794457a4735e692

        SHA256

        0a01e1f33b0dd6af5d71fd26261b97eda1f9da77553704afd0a9d176de733c11

        SHA512

        b5cfe6640c3755f3094e248dcd852ade852f904e80bc7d8dfef5772620ef75eac788f503c3df4baa712e73dafcca51c4ef0c73659ae55c1e0afd59b73f90d3a0

      • C:\ProgramData\Oracle\Java\installcache_x64\bspatch.exe
        Filesize

        34KB

        MD5

        2e7543a4deec9620c101771ca9b45d85

        SHA1

        fa33f3098c511a1192111f0b29a09064a7568029

        SHA256

        32a4664e367a5c6bc7316d2213e60086d2813c21db3d407350e4aca61c1b16a1

        SHA512

        8a69acae37d34930ed1b37a48012f4c1b214eacb18e46c7adc54aaa720b75c17ac0512206e7c7a72669c9f53e393b13ef9b7783f02482f19ea756c1022580f0d

      • C:\ProgramData\Oracle\Java\installcache_x64\bspatch.exe
        Filesize

        34KB

        MD5

        2e7543a4deec9620c101771ca9b45d85

        SHA1

        fa33f3098c511a1192111f0b29a09064a7568029

        SHA256

        32a4664e367a5c6bc7316d2213e60086d2813c21db3d407350e4aca61c1b16a1

        SHA512

        8a69acae37d34930ed1b37a48012f4c1b214eacb18e46c7adc54aaa720b75c17ac0512206e7c7a72669c9f53e393b13ef9b7783f02482f19ea756c1022580f0d

      • C:\ProgramData\Oracle\Java\installcache_x64\diff
        Filesize

        9.1MB

        MD5

        d417682702b140d7131851bae877f046

        SHA1

        aa78da727e8a62c839a9bb6f7a93b48d3a04be70

        SHA256

        3b3657c83e4f588f0e759cd46e99309cece2ebb54af2c377f9dc087ec764fda8

        SHA512

        9e107b7f61e42410807aa1e6761ac7adce412846f69ae8e2e21b147e39d1a95d41367e21624381750eb11c77322206c4d869a477e5442e8323405c85854c03cd

      • C:\ProgramData\Oracle\Java\installcache_x64\newimage
        Filesize

        79.9MB

        MD5

        ba85f8b5a9bf9b6320a6dae439e0f536

        SHA1

        fc8dc72b58ed72e910ec605537bd35069db324ee

        SHA256

        caafa9c10903317fc968b8807c23057173859ab6cc8aae89b77220a9d4ee6777

        SHA512

        75b000b3e21e4f8f4c57032f4dd4d5c526a7bd3fb65da77356a7911f7281289b5512cc90d48cc43b0897b46e40f1ad8de8d1af30ab427ae16625f6007cf4c149

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        61KB

        MD5

        fc4666cbca561e864e7fdf883a9e6661

        SHA1

        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

        SHA256

        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

        SHA512

        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
        Filesize

        471B

        MD5

        ead7233759a4817cfb354350bb6a26ed

        SHA1

        f29bb2630f725b65d6ea737807bf0eb4298f287c

        SHA256

        8afbb1a641599e7a3edb5f8d8120d9404e4288138db435c4b51dfbb6326cba3d

        SHA512

        085b96f67d6ce21312edcf69aa70620266ac49942b3799d9d491cfb9013ccaf000252fbd61d39cbfa9294c4a96161e1173b621dd0b29c896828436b0c51e6bc2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
        Filesize

        1KB

        MD5

        3740cc2c10ee28251094239bdb0cd373

        SHA1

        23e9e232d0bbc5dc6a25ae24d392be755401d292

        SHA256

        2aef1c266172c5e807aa0b29041cf1034e1a182d6d90ec8105256840e209030a

        SHA512

        03f948753b8ad460dacad05df19c252d93553879ef2a25d52d768cf44f3eea26b5b2c43b7574969400231fa6a0eaa74360096c257179e7be6d1fb0ea84294a7a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EA618097E393409AFA316F0F87E2C202_1E65FD33F74047223AF4D58CBFD34BCE
        Filesize

        1KB

        MD5

        1982048c9eac9e386b9da7bf15b1f753

        SHA1

        73d54700f0b7fa3210f2280e8fab906f07aff9e5

        SHA256

        73641b2277fe78e1d3b8663bc1ec76d8807690a423a96ac630f095191bee4597

        SHA512

        46d0e5c9bed849690b3f45710eaef031d37f397e0c07fd59cebe8a3801795389e398ef046cf0892506dee492d491ec5cda0376cf66abfdb867043f7b091834f1

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        340B

        MD5

        ac999919ac5713bf51d5f2f4d080dc02

        SHA1

        330d586485394d11823afdffb2ae11da35d24fd8

        SHA256

        081916d58837fc0c04a8d267d0c42b480e3f455d0c384d74ba33413a0ca2a8d7

        SHA512

        1cd74d17bf51e6d602fef48cfef95f79b6ccfd35fbbb16fa2b5610a16521de4dc3f823a47729e174fb5c402d600a4439870171a507b9c7e184f1fdb859151c16

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        342B

        MD5

        d0379a0257e45cc28f79876c3f760669

        SHA1

        9cb3903fbc006ab67c4c55248392e5340ed34b92

        SHA256

        a2159a28362be9e37fdf0a6d75cb45e24f2a256218083052721e66ad84730324

        SHA512

        e7d16ad9919e0fe0cd936316fbf85d1f645c6908cda448c3cd83589046b4b69886b73dc6c76760ab06ce17eecce0f87cabca55bb28079c1eaa65f6c21086c69f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
        Filesize

        400B

        MD5

        48bdfdf138259d342eb4c1686b17f122

        SHA1

        df0f8de6f9957cf302555adde9aeda0a8e6f6f24

        SHA256

        7caaba522780e1c02d05935856f3e4d698d9f930448e2e7107c7a16a59e0e0dd

        SHA512

        42dd65313d2fc6cde9bbabebf968382ff4ea7c0f38d43bf2e6c89e94b61e5f16219e2bb676829e0e3857b57fb71aa12eecf146475f63cd7b83b5861774057242

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
        Filesize

        398B

        MD5

        ba7e27da527f22c1af056524f02c54e5

        SHA1

        8bf3765105f72b64730f7d78fa519ca276e6bff6

        SHA256

        5cf2a288bc4a8bc6c92197a61d22e8ddbe76eb95bd3150e316d06507a3d31e36

        SHA512

        958b8b0afb1ed87a8cf47815da2e8ce482c919a6828cd25b4bab2899759cef6808143d9f7a61b082de5e973317123a701f2aeff977dca4894fa4ca0b2f4b4dd6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EA618097E393409AFA316F0F87E2C202_1E65FD33F74047223AF4D58CBFD34BCE
        Filesize

        402B

        MD5

        8ae2cfa60e1d9308f0217169f887d18b

        SHA1

        e7558fcbeeda6dd91afa9ecafaf619e6980809d0

        SHA256

        89f3944d3b9e208b96a2411a6bc6b64981c838575f2af4aad70b7edc72fe0169

        SHA512

        0d508dc73d7ea0efd07ac36d2b1e937bd37ebcfc21e4441bd1d4549bf60d4a9d6a0570e4f40d4c184062beea7cbc885b185869b257a21820e46b925166fd0321

      • C:\Users\Admin\AppData\LocalLow\Sun\Java\jre1.8.0_51_x64\jre1.8.0_51.msi
        Filesize

        38.7MB

        MD5

        1ef598379ff589e452e9fc7f93563740

        SHA1

        82ad65425fa627176592ed5e55c0093e685bfeef

        SHA256

        d4bdc230eaebefe5a9aa3d9127d12ac09d050bf51771f0c78a6a9d79a1f9dbf2

        SHA512

        673f4b08fc25e09e582f5f7e01b2369e361f6a5b480f0aa2f1d5991f10076ba8a9d6b1f2227979b514acc458b4fdc254fc3c14173db7e38b50793174d4697f23

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\lwrmjt1\imagestore.dat
        Filesize

        32KB

        MD5

        fd0f8fe5c7b9d37b1c69e9dc83e36da3

        SHA1

        834484d38d7c688bf25ef8f6f8aef05430b8a2c9

        SHA256

        869729d0faf8821765bb7106c51459be735b71c15143d214090ce436eb6af700

        SHA512

        63b3cce292ae86148bb66b9516297745dd3993130dd5a4abea5c9b9b8787b22bb7c37a508c82bae0404c5ac79dc2c1557d4e5a8a0c03dd23077a9fa6cfe01b09

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BG9XQTG0\jre-8u51-windows-x64.exe
        Filesize

        41.2MB

        MD5

        b9919195f61824f980f4a088d7447a11

        SHA1

        447fd1f59219282ec5d2f7a179ac12cc072171c3

        SHA256

        3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

        SHA512

        d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BG9XQTG0\jre-8u51-windows-x64.exe.j1e2sr6.partial
        Filesize

        41.2MB

        MD5

        b9919195f61824f980f4a088d7447a11

        SHA1

        447fd1f59219282ec5d2f7a179ac12cc072171c3

        SHA256

        3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

        SHA512

        d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
        Filesize

        1.3MB

        MD5

        4240de83a3f64b1c933d526bf12ef208

        SHA1

        a640594deabe61478da767cdec444b8de950c5f1

        SHA256

        e31afb1d2477da49daa2c4d8c74b3f317becf27bcb46a8e4c58f0439b3c2b5e4

        SHA512

        0e072b3378cf99832697e80c3ad0585175e5fcdba1b6cc7b92be993f76bb49c88166a24f3a353daa4f08e8757f0a2610769c02495cf855a913345141fd92edbd

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
        Filesize

        1.3MB

        MD5

        4240de83a3f64b1c933d526bf12ef208

        SHA1

        a640594deabe61478da767cdec444b8de950c5f1

        SHA256

        e31afb1d2477da49daa2c4d8c74b3f317becf27bcb46a8e4c58f0439b3c2b5e4

        SHA512

        0e072b3378cf99832697e80c3ad0585175e5fcdba1b6cc7b92be993f76bb49c88166a24f3a353daa4f08e8757f0a2610769c02495cf855a913345141fd92edbd

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
        Filesize

        326KB

        MD5

        80d93d38badecdd2b134fe4699721223

        SHA1

        e829e58091bae93bc64e0c6f9f0bac999cfda23d

        SHA256

        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

        SHA512

        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

      • C:\Users\Admin\AppData\Local\Temp\jusched.log
        Filesize

        18KB

        MD5

        bba3f070c94965bdcfaf1fabe9319ddf

        SHA1

        fc2aee8ab8f5202ce4f4a1b6ceb52182b0e1b791

        SHA256

        a7d6a67b3d2b81ad9a86a4c656411e793b0be9ce13b5d8047b352952257eaac7

        SHA512

        ee80d02e1bf4f0d65308eed9d758aed09b10f9e746d57e891764cf519021abb68ac991f1b19afb5f51292a225b8eb4d93b2fb7af6ffc8544b401f55a6f41722b

      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        Filesize

        2.7MB

        MD5

        cb027aa142f066c4f4fb9de5ff6ff493

        SHA1

        70a3ecaae4728c2a97c99f5fc7c12268e349ec91

        SHA256

        682500d7ea4034f74fc2387b77a7a6cd3d6e06d6bd992ebbbb29978a33d1bd01

        SHA512

        79a973dfd3c1a860a495672a07f6f17286cdbebe04492117d03cbcf9e3a383b8140102f2e6cf700bdbe9821f0ae93e5fe52c3604c1be593040e9cc64e76e576e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\J3RO2G2F.txt
        Filesize

        512B

        MD5

        e9379f803fcf91e11faffbeb7db81d47

        SHA1

        c59c94f010a67becf571b0d1bb06487e778bf84d

        SHA256

        ce39487250d4958c348fdbfed6d254b3b039ec3731eed9dbe0867d66796bbe2f

        SHA512

        fd4ca318758f02e3bf4fdbc829aa6810d13e749d13652ff40f8ea109e633f6b2afa83c60b60b0ef2a7d2c89067bc43d80637a37c79df48edf25a2a754e17db87

      • \Program Files\Java\jre1.8.0_51\bin\msvcr100.dll
        Filesize

        809KB

        MD5

        df3ca8d16bded6a54977b30e66864d33

        SHA1

        b7b9349b33230c5b80886f5c1f0a42848661c883

        SHA256

        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

        SHA512

        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

      • \Program Files\Java\jre1.8.0_51\bin\msvcr100.dll
        Filesize

        809KB

        MD5

        df3ca8d16bded6a54977b30e66864d33

        SHA1

        b7b9349b33230c5b80886f5c1f0a42848661c883

        SHA256

        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

        SHA512

        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

      • \Program Files\Java\jre1.8.0_51\bin\msvcr100.dll
        Filesize

        809KB

        MD5

        df3ca8d16bded6a54977b30e66864d33

        SHA1

        b7b9349b33230c5b80886f5c1f0a42848661c883

        SHA256

        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

        SHA512

        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

      • \Program Files\Java\jre1.8.0_51\bin\msvcr100.dll
        Filesize

        809KB

        MD5

        df3ca8d16bded6a54977b30e66864d33

        SHA1

        b7b9349b33230c5b80886f5c1f0a42848661c883

        SHA256

        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

        SHA512

        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

      • \Program Files\Java\jre1.8.0_51\bin\msvcr100.dll
        Filesize

        809KB

        MD5

        df3ca8d16bded6a54977b30e66864d33

        SHA1

        b7b9349b33230c5b80886f5c1f0a42848661c883

        SHA256

        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

        SHA512

        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

      • \Program Files\Java\jre1.8.0_51\bin\msvcr100.dll
        Filesize

        809KB

        MD5

        df3ca8d16bded6a54977b30e66864d33

        SHA1

        b7b9349b33230c5b80886f5c1f0a42848661c883

        SHA256

        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

        SHA512

        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

      • \Program Files\Java\jre1.8.0_51\bin\msvcr100.dll
        Filesize

        809KB

        MD5

        df3ca8d16bded6a54977b30e66864d33

        SHA1

        b7b9349b33230c5b80886f5c1f0a42848661c883

        SHA256

        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

        SHA512

        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

      • \Program Files\Java\jre1.8.0_51\bin\unpack200.exe
        Filesize

        192KB

        MD5

        5b071854133d3eb6848a301a2a75c9b2

        SHA1

        ffa1045c55b039760aa2632a227012bb359d764f

        SHA256

        cc8d67216b1e04d7a41bf62f9c1088cd65a3d21796c5a562851e841b3afa28cf

        SHA512

        f9858ec0a1bfb7540512ede3756653d094ff9fe258d13a8431599280db945e8d9ea94c57595c6a21aa4fbfcd733eea9b887bfcf87e84279a7e632db55380920c

      • \Program Files\Java\jre1.8.0_51\installer.exe
        Filesize

        89.1MB

        MD5

        de052a3a782280dfe0d333bfb894c7d3

        SHA1

        c6a2c5150e1a6f7d5fccf5927aef1c5b2a94ea74

        SHA256

        cacefac05b6719d7ec1bd4945de0e58e9233e54d2ba94d68103bcd2bb04cdde3

        SHA512

        dfd8bfea673f0c1a37199cd76ceb9f7731eb3c502f02b8e81fd72dc6f4d9cec866fb3133b45ff93127a459be75580d1488609ecf2ab337a685a91fe609245935

      • \ProgramData\Oracle\Java\installcache_x64\bspatch.exe
        Filesize

        34KB

        MD5

        2e7543a4deec9620c101771ca9b45d85

        SHA1

        fa33f3098c511a1192111f0b29a09064a7568029

        SHA256

        32a4664e367a5c6bc7316d2213e60086d2813c21db3d407350e4aca61c1b16a1

        SHA512

        8a69acae37d34930ed1b37a48012f4c1b214eacb18e46c7adc54aaa720b75c17ac0512206e7c7a72669c9f53e393b13ef9b7783f02482f19ea756c1022580f0d

      • \ProgramData\Oracle\Java\installcache_x64\bspatch.exe
        Filesize

        34KB

        MD5

        2e7543a4deec9620c101771ca9b45d85

        SHA1

        fa33f3098c511a1192111f0b29a09064a7568029

        SHA256

        32a4664e367a5c6bc7316d2213e60086d2813c21db3d407350e4aca61c1b16a1

        SHA512

        8a69acae37d34930ed1b37a48012f4c1b214eacb18e46c7adc54aaa720b75c17ac0512206e7c7a72669c9f53e393b13ef9b7783f02482f19ea756c1022580f0d

      • \ProgramData\Oracle\Java\installcache_x64\bspatch.exe
        Filesize

        34KB

        MD5

        2e7543a4deec9620c101771ca9b45d85

        SHA1

        fa33f3098c511a1192111f0b29a09064a7568029

        SHA256

        32a4664e367a5c6bc7316d2213e60086d2813c21db3d407350e4aca61c1b16a1

        SHA512

        8a69acae37d34930ed1b37a48012f4c1b214eacb18e46c7adc54aaa720b75c17ac0512206e7c7a72669c9f53e393b13ef9b7783f02482f19ea756c1022580f0d

      • \Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BG9XQTG0\jre-8u51-windows-x64.exe
        Filesize

        41.2MB

        MD5

        b9919195f61824f980f4a088d7447a11

        SHA1

        447fd1f59219282ec5d2f7a179ac12cc072171c3

        SHA256

        3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

        SHA512

        d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

      • \Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BG9XQTG0\jre-8u51-windows-x64.exe
        Filesize

        41.2MB

        MD5

        b9919195f61824f980f4a088d7447a11

        SHA1

        447fd1f59219282ec5d2f7a179ac12cc072171c3

        SHA256

        3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

        SHA512

        d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

      • \Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BG9XQTG0\jre-8u51-windows-x64.exe
        Filesize

        41.2MB

        MD5

        b9919195f61824f980f4a088d7447a11

        SHA1

        447fd1f59219282ec5d2f7a179ac12cc072171c3

        SHA256

        3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

        SHA512

        d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
        Filesize

        97KB

        MD5

        da1d0cd400e0b6ad6415fd4d90f69666

        SHA1

        de9083d2902906cacf57259cf581b1466400b799

        SHA256

        7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

        SHA512

        f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
        Filesize

        1.3MB

        MD5

        4240de83a3f64b1c933d526bf12ef208

        SHA1

        a640594deabe61478da767cdec444b8de950c5f1

        SHA256

        e31afb1d2477da49daa2c4d8c74b3f317becf27bcb46a8e4c58f0439b3c2b5e4

        SHA512

        0e072b3378cf99832697e80c3ad0585175e5fcdba1b6cc7b92be993f76bb49c88166a24f3a353daa4f08e8757f0a2610769c02495cf855a913345141fd92edbd

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
        Filesize

        1.3MB

        MD5

        4240de83a3f64b1c933d526bf12ef208

        SHA1

        a640594deabe61478da767cdec444b8de950c5f1

        SHA256

        e31afb1d2477da49daa2c4d8c74b3f317becf27bcb46a8e4c58f0439b3c2b5e4

        SHA512

        0e072b3378cf99832697e80c3ad0585175e5fcdba1b6cc7b92be993f76bb49c88166a24f3a353daa4f08e8757f0a2610769c02495cf855a913345141fd92edbd

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
        Filesize

        1.3MB

        MD5

        4240de83a3f64b1c933d526bf12ef208

        SHA1

        a640594deabe61478da767cdec444b8de950c5f1

        SHA256

        e31afb1d2477da49daa2c4d8c74b3f317becf27bcb46a8e4c58f0439b3c2b5e4

        SHA512

        0e072b3378cf99832697e80c3ad0585175e5fcdba1b6cc7b92be993f76bb49c88166a24f3a353daa4f08e8757f0a2610769c02495cf855a913345141fd92edbd

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
        Filesize

        1.3MB

        MD5

        4240de83a3f64b1c933d526bf12ef208

        SHA1

        a640594deabe61478da767cdec444b8de950c5f1

        SHA256

        e31afb1d2477da49daa2c4d8c74b3f317becf27bcb46a8e4c58f0439b3c2b5e4

        SHA512

        0e072b3378cf99832697e80c3ad0585175e5fcdba1b6cc7b92be993f76bb49c88166a24f3a353daa4f08e8757f0a2610769c02495cf855a913345141fd92edbd

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
        Filesize

        1.3MB

        MD5

        4240de83a3f64b1c933d526bf12ef208

        SHA1

        a640594deabe61478da767cdec444b8de950c5f1

        SHA256

        e31afb1d2477da49daa2c4d8c74b3f317becf27bcb46a8e4c58f0439b3c2b5e4

        SHA512

        0e072b3378cf99832697e80c3ad0585175e5fcdba1b6cc7b92be993f76bb49c88166a24f3a353daa4f08e8757f0a2610769c02495cf855a913345141fd92edbd

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
        Filesize

        326KB

        MD5

        80d93d38badecdd2b134fe4699721223

        SHA1

        e829e58091bae93bc64e0c6f9f0bac999cfda23d

        SHA256

        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

        SHA512

        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

      • \Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        Filesize

        2.7MB

        MD5

        cb027aa142f066c4f4fb9de5ff6ff493

        SHA1

        70a3ecaae4728c2a97c99f5fc7c12268e349ec91

        SHA256

        682500d7ea4034f74fc2387b77a7a6cd3d6e06d6bd992ebbbb29978a33d1bd01

        SHA512

        79a973dfd3c1a860a495672a07f6f17286cdbebe04492117d03cbcf9e3a383b8140102f2e6cf700bdbe9821f0ae93e5fe52c3604c1be593040e9cc64e76e576e

      • \Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        Filesize

        2.7MB

        MD5

        cb027aa142f066c4f4fb9de5ff6ff493

        SHA1

        70a3ecaae4728c2a97c99f5fc7c12268e349ec91

        SHA256

        682500d7ea4034f74fc2387b77a7a6cd3d6e06d6bd992ebbbb29978a33d1bd01

        SHA512

        79a973dfd3c1a860a495672a07f6f17286cdbebe04492117d03cbcf9e3a383b8140102f2e6cf700bdbe9821f0ae93e5fe52c3604c1be593040e9cc64e76e576e

      • memory/300-141-0x0000000000000000-mapping.dmp
      • memory/300-163-0x0000000000000000-mapping.dmp
      • memory/588-153-0x0000000000000000-mapping.dmp
      • memory/892-124-0x00000000002B0000-0x00000000002C7000-memory.dmp
        Filesize

        92KB

      • memory/892-112-0x0000000000000000-mapping.dmp
      • memory/892-125-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/892-123-0x00000000002B0000-0x00000000002C7000-memory.dmp
        Filesize

        92KB

      • memory/892-122-0x00000000002B0000-0x00000000002C7000-memory.dmp
        Filesize

        92KB

      • memory/892-121-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/1080-67-0x0000000002BC0000-0x0000000002FA8000-memory.dmp
        Filesize

        3.9MB

      • memory/1080-65-0x0000000002BC0000-0x0000000002FA8000-memory.dmp
        Filesize

        3.9MB

      • memory/1080-54-0x00000000758C1000-0x00000000758C3000-memory.dmp
        Filesize

        8KB

      • memory/1232-137-0x0000000000000000-mapping.dmp
      • memory/1248-84-0x0000000000000000-mapping.dmp
      • memory/1304-128-0x0000000000000000-mapping.dmp
      • memory/1428-158-0x0000000000000000-mapping.dmp
      • memory/1576-164-0x0000000000000000-mapping.dmp
      • memory/1592-157-0x0000000000000000-mapping.dmp
      • memory/1656-133-0x0000000000000000-mapping.dmp
      • memory/1700-149-0x0000000000000000-mapping.dmp
      • memory/1764-69-0x00000000009A0000-0x00000000009A3000-memory.dmp
        Filesize

        12KB

      • memory/1764-59-0x0000000000000000-mapping.dmp
      • memory/1764-68-0x00000000011D0000-0x00000000015B8000-memory.dmp
        Filesize

        3.9MB

      • memory/1764-70-0x0000000010000000-0x0000000010051000-memory.dmp
        Filesize

        324KB

      • memory/1764-80-0x00000000011D0000-0x00000000015B8000-memory.dmp
        Filesize

        3.9MB

      • memory/1764-87-0x00000000011D0000-0x00000000015B8000-memory.dmp
        Filesize

        3.9MB

      • memory/1844-145-0x0000000000000000-mapping.dmp
      • memory/1932-109-0x0000000000000000-mapping.dmp
      • memory/2040-92-0x0000000000000000-mapping.dmp
      • memory/2040-94-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp
        Filesize

        8KB