Analysis

  • max time kernel
    119s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2023 04:28

General

  • Target

    TLauncher-2.876-Installer-1.0.6-global.exe

  • Size

    22.6MB

  • MD5

    2c46460b0b6c89f4993db4ab214fc9ee

  • SHA1

    0a8b0696a59d2635f2303a4f2302cd97ea6d835a

  • SHA256

    7efd1055ea05a8fb0e8dab395b68017720d468d3ffb3ef3baeb501f809528827

  • SHA512

    e79fc7a3bdea24e2425f56b94399b7b732436bec6dc5de3e416a0e0e43ddd8044fc83992f4a1d7a1f86397957f808ce93a40c58c1101566af77a0f62e85a7c44

  • SSDEEP

    393216:YXMHKmnDMP/n8IPfs/dQETVlOBbpFEjdGphRqV56HpkvQFa2Vj4h2cv:Y8q8MH8aHExi73qqHpU2Vj4h/

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe" "__IRCT:3" "__IRTSS:23643746" "__IRSID:S-1-5-21-1013461898-3711306144-4198452673-1000"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3956
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1840872" "__IRSID:S-1-5-21-1013461898-3711306144-4198452673-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1780
      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
          "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:3092
  • C:\Windows\System32\GameBarPresenceWriter.exe
    "C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer
    1⤵
      PID:748
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4132
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService
      1⤵
        PID:1048

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
        Filesize

        116KB

        MD5

        e043a9cb014d641a56f50f9d9ac9a1b9

        SHA1

        61dc6aed3d0d1f3b8afe3d161410848c565247ed

        SHA256

        9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

        SHA512

        4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        Filesize

        1.8MB

        MD5

        aa4de04ccc16b74a4c2301da8d621ec1

        SHA1

        d05c6d8200f6e6b1283df82d24d687adc47d9664

        SHA256

        e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

        SHA512

        28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        Filesize

        1.8MB

        MD5

        aa4de04ccc16b74a4c2301da8d621ec1

        SHA1

        d05c6d8200f6e6b1283df82d24d687adc47d9664

        SHA256

        e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

        SHA512

        28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        Filesize

        1.8MB

        MD5

        aa4de04ccc16b74a4c2301da8d621ec1

        SHA1

        d05c6d8200f6e6b1283df82d24d687adc47d9664

        SHA256

        e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

        SHA512

        28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
        Filesize

        339B

        MD5

        27e7f3d4f0383f5aa2747a73b2247056

        SHA1

        bab94178cde996a35dfaa905cede8015da321552

        SHA256

        71d7808cae47025784d1a5a759d80c07704d5c745661c07d2bb5f883e821a7b7

        SHA512

        56f486ca2dff3a94db51696f402d73b43b9f7adc576299c7fca1472dd1194c03cc36c9933dccb94579aaf87d6943c0b108a26a09b269f8fab07bec26067a9ac7

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
        Filesize

        644B

        MD5

        d0283575c47a16d567f02b70550e22a9

        SHA1

        189ce85ca43d3aa4336c2e7719cf206691257999

        SHA256

        44464fa74b703a959540202a83383c33cee05f7affc69898e0d3b541b1e87970

        SHA512

        5b70a22b0a48aa3c6e88123c4d3ff928b02bbe158d63e565bd558aa990482a4d9a98e710ec3dded8fef6042eedb5a1ed62ffc632fe9d102a9cb49342727c515d

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG105.PNG
        Filesize

        40KB

        MD5

        add45fcce9e1d8992e60401842562c2e

        SHA1

        7869dc6ad6116e2c864f32b959a489ee4100aa2e

        SHA256

        4c9e68ac4cebbfde2f2f5a9318b597825f3d7a41f32cd288e3fa964b95a69fff

        SHA512

        2f98fc864d4bf46c8595f94c4296e6d4213d90591ee197679b2c4f5f4a27b248a52a941b811fceca2f8d32044d42dfe589ec981baaba86a7e4d844d687d048fb

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG106.PNG
        Filesize

        1KB

        MD5

        e321fee6bb1a5aa942de8f0c33a47acc

        SHA1

        ed9d1f96abbe8cb1d4d073982aba790941b8e412

        SHA256

        e1de043473910537b81a7b533a401eb5abf09951bd595a943b2fae399156fcca

        SHA512

        a331bb6fcb1180405e85001a5809eca98dea401e770ab1767d9c7d46cc5a87ea40d54ab3ceec2f81a80ca06c7033d132f80b0fbdcc26431a2e3920f2de8863ce

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG108.PNG
        Filesize

        2KB

        MD5

        8691619d3729db635b36abf4cb92b722

        SHA1

        5f65a27c0b8d2a25a3c107eadcde937a6c9620b1

        SHA256

        386db08587c847acba938e16a37f345f8d95cc1c77ed562b3c2cc71c1ccbfc1c

        SHA512

        0f2e192e6f23a512c7e0b75ecf54bfe8cdfcd4c18f48cb4a4ccbb879881ece3308e1fb97891583f1248c2a833c36509e8e1b81bf39958189676b05d9bd9605a6

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG19.PNG
        Filesize

        1KB

        MD5

        1c9e24d780e12c81094546db7dba85ac

        SHA1

        9a21b5304a8326f4d115f1aeed413191969f82ca

        SHA256

        06fd6ea5ff0c58b5dd1ee0ff062e79f66f40a2ab4a0cb3937949781db90b0ad7

        SHA512

        a0d66cdf4e11fcb991acf2faae92f91dbb2144694a353a41e450ede37c9de605cedf5772744c90967eddcd88055023ba6e4a9bf1a8a6875f8750aedffcf6618a

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
        Filesize

        280B

        MD5

        342916f21c1e06bea05bbf019607713c

        SHA1

        93a20cbead12b1d710aa30b7ad11f322b6e253fc

        SHA256

        93fb9f9ed1a680f419d545084a11db8a1ff1a9466cedec71ac33d78f39c367d1

        SHA512

        321a5b6120008c510cbb43813b56eefeacbba3cc67fe1d9fc579579a6b8577999ac1a14e17301c4a3bdf3c98644a1c3519c63b6d079d06e614eca4b79fdc7518

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
        Filesize

        281B

        MD5

        3e4f9ad22e78d1916883ba8ec1b40391

        SHA1

        4eb8e83f9e4f24d6252c83640061cf6fbf8daf08

        SHA256

        20ed02f9caeab1a1947e436aa39f99f8e69653e6f9ba5da3b88e31a461676e88

        SHA512

        d80793d15dc318fa2ab89252d153398ee5924391b0d3ff63b1063bea076c6681f9692284b6e744dd68abdca240c3c1b3eaa224a0449eddadd2c7bd7e943e8190

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG46.PNG
        Filesize

        206B

        MD5

        bd8b796fabf29bce107b327cd690807f

        SHA1

        edde96dc69ec4c6a8374069e56b27cfa98b50694

        SHA256

        8f65c8b2c3c27ce8bb37fc64aba53eb01ded825f26f9f09bd4b03c6bc41b6ca2

        SHA512

        b4091792afe29bb346350928b7726c1a4411bbae732f4d7a862faa909453b6efb79417053a10db1c70f11315a2064682842655bdbd2c374cb6564693f5f1fbfa

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
        Filesize

        43KB

        MD5

        e0901ba1513ace1b39991bfa0b911498

        SHA1

        4ce82072212487c2f484bacf1de20e179b3fac6e

        SHA256

        c571b49df24291011ff427f5f450b673531409c7b4576c34ca3f284ef3c55493

        SHA512

        7ff181c9ea32ca2828ef7d1e34c96c6855dac906108eb680a90da5dd9f2008d815c96969263b3314b7db1a83bf7032da631c878dfa4a99976d8cabf79ea62b8d

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG86.PNG
        Filesize

        1KB

        MD5

        be778d72fc00a94c08f8d34a7f4808eb

        SHA1

        6a9ac4c50c259f13c811aec861b7d8a178226a2a

        SHA256

        6b87aaec39e8dcaa1ff58dd1ce9b4ff963111281197efb498feda447374ca362

        SHA512

        4ea18bb91fdf830d55250a245af0c5777657844ee1d9293a35cdb2f56e50ceafdeaf49135e9266bb7615c8f0a57a1ee26b7d74c6d4e98b2cab38dae5085c8a3f

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
        Filesize

        1.7MB

        MD5

        1bbf5dd0b6ca80e4c7c77495c3f33083

        SHA1

        e0520037e60eb641ec04d1e814394c9da0a6a862

        SHA256

        bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

        SHA512

        97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
        Filesize

        1.7MB

        MD5

        1bbf5dd0b6ca80e4c7c77495c3f33083

        SHA1

        e0520037e60eb641ec04d1e814394c9da0a6a862

        SHA256

        bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

        SHA512

        97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
        Filesize

        97KB

        MD5

        da1d0cd400e0b6ad6415fd4d90f69666

        SHA1

        de9083d2902906cacf57259cf581b1466400b799

        SHA256

        7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

        SHA512

        f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
        Filesize

        97KB

        MD5

        da1d0cd400e0b6ad6415fd4d90f69666

        SHA1

        de9083d2902906cacf57259cf581b1466400b799

        SHA256

        7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

        SHA512

        f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
        Filesize

        1.3MB

        MD5

        5b4c988e2c4f9b703e7c14ea3ba5115d

        SHA1

        6191f653571a192ed43f637be0be2d0713c355de

        SHA256

        6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

        SHA512

        5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
        Filesize

        1.3MB

        MD5

        5b4c988e2c4f9b703e7c14ea3ba5115d

        SHA1

        6191f653571a192ed43f637be0be2d0713c355de

        SHA256

        6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

        SHA512

        5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
        Filesize

        1.3MB

        MD5

        5b4c988e2c4f9b703e7c14ea3ba5115d

        SHA1

        6191f653571a192ed43f637be0be2d0713c355de

        SHA256

        6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

        SHA512

        5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
        Filesize

        326KB

        MD5

        80d93d38badecdd2b134fe4699721223

        SHA1

        e829e58091bae93bc64e0c6f9f0bac999cfda23d

        SHA256

        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

        SHA512

        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
        Filesize

        326KB

        MD5

        80d93d38badecdd2b134fe4699721223

        SHA1

        e829e58091bae93bc64e0c6f9f0bac999cfda23d

        SHA256

        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

        SHA512

        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
        Filesize

        106KB

        MD5

        51be149c8e20df63087c584165516ecd

        SHA1

        feabbb95b65e6929f086266b06ee1cfef83539a7

        SHA256

        b949eb246d81688efea07a7655652107ad435f37d493d93dd68c88a9fe6f3e33

        SHA512

        6f24e4caafd6af85c2f8641d7f2b066dfafa7d6abb512fa62f3642eaa42b549692b15043a3bf0e13cb1fae377fc1d3139dcf5cea3d4def24de197f75297e17f0

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
        Filesize

        1.3MB

        MD5

        e801c5847f5f9d207db53aaaf5c6f3a2

        SHA1

        8e6818ce66555e2cca92e5c5f32551fb4a91645e

        SHA256

        196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

        SHA512

        303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
        Filesize

        1.3MB

        MD5

        e801c5847f5f9d207db53aaaf5c6f3a2

        SHA1

        8e6818ce66555e2cca92e5c5f32551fb4a91645e

        SHA256

        196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

        SHA512

        303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
        Filesize

        1.3MB

        MD5

        e801c5847f5f9d207db53aaaf5c6f3a2

        SHA1

        8e6818ce66555e2cca92e5c5f32551fb4a91645e

        SHA256

        196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

        SHA512

        303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
        Filesize

        326KB

        MD5

        80d93d38badecdd2b134fe4699721223

        SHA1

        e829e58091bae93bc64e0c6f9f0bac999cfda23d

        SHA256

        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

        SHA512

        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
        Filesize

        326KB

        MD5

        80d93d38badecdd2b134fe4699721223

        SHA1

        e829e58091bae93bc64e0c6f9f0bac999cfda23d

        SHA256

        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

        SHA512

        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

      • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        Filesize

        647B

        MD5

        5fc5c59d7f9f4e823524ac1a6c194065

        SHA1

        5ebf86a39098627676ed275cf1c8b2e8d644105c

        SHA256

        84cbe47f10236e1899fa335c61d844a81167bab2ea130eba4fb757614d4d7f24

        SHA512

        dcd0f3cc95204450ef7f5913b3b66239ee5031140bef347aee74725063ae60a22da5e26f7dc0227f7b03498a408162e325ecb4e846ea8b2d88f1571c678394b9

      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        Filesize

        6.3MB

        MD5

        f08d9bbc61cff8e8c3504524c3220bef

        SHA1

        b4268c667469620bb528c04eaa819d508159b398

        SHA256

        2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

        SHA512

        a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        Filesize

        6.3MB

        MD5

        f08d9bbc61cff8e8c3504524c3220bef

        SHA1

        b4268c667469620bb528c04eaa819d508159b398

        SHA256

        2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

        SHA512

        a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        Filesize

        6.3MB

        MD5

        f08d9bbc61cff8e8c3504524c3220bef

        SHA1

        b4268c667469620bb528c04eaa819d508159b398

        SHA256

        2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

        SHA512

        a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\aopalliance\aopalliance\1.0\aopalliance-1.0.jar
        Filesize

        4KB

        MD5

        04177054e180d09e3998808efa0401c7

        SHA1

        0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8

        SHA256

        0addec670fedcd3f113c5c8091d783280d23f75e3acb841b61a9cdb079376a08

        SHA512

        3f44a932d8c00cfeee2eb057bcd7c301a2d029063e0a916e1e20b3aec4877d19d67a2fd8aaf58fa2d5a00133d1602128a7f50912ffb6cabc7b0fdc7fbda3f8a1

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\github\junrar\junrar\0.7\junrar-0.7.jar
        Filesize

        151KB

        MD5

        75a215b9e921044cd2c88e73f6cb9745

        SHA1

        18cc717b85af0b12ba922abf415c2ff4716f8219

        SHA256

        7c764fa1af319b98ff452189ab31bb722ea74ed7a52b17b0c6282249c10a61fc

        SHA512

        1a44af2f3f8dbfbf38ad5f71ef11b32d5822d734f77af2cdea419fb6af845e894acb60bffbcebb4533068d86b55a22a8b0f74be20b204c2343bdb165d9c787f9

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\guava\guava\19.0\guava-19.0.jar
        Filesize

        2.2MB

        MD5

        43bfc49bdc7324f6daaa60c1ee9f3972

        SHA1

        6ce200f6b23222af3d8abb6b6459e6c44f4bb0e9

        SHA256

        58d4cc2e05ebb012bbac568b032f75623be1cb6fb096f3c60c72a86f7f057de4

        SHA512

        834f2bf4a5b35edffde0263409649aeaf34ca9a742ba511a06bb9b01626f9e774d2d3c8ba91a7905929dc8cd5e6471de29f7d0ab10260ece2af709b7fdbe4bc3

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\inject\extentions\guice-assistedinject\4.1.0\guice-assistedinject-4.1.0.jar
        Filesize

        41KB

        MD5

        65912196b6e91f2ceb933001c1fb5c94

        SHA1

        af799dd7e23e6fe8c988da12314582072b07edcb

        SHA256

        663728123fb9a6b79ea39ae289e5d56b4113e1b8e9413eb792f91e53a6dd5868

        SHA512

        60b15182130ddfd801dd0438058d641dd5ba9122f2d1e081eb63f5e2c12fff0271d9d47c58925be0be8267ed22ae893ea9d1b251faba17dc1d2552b5d93056de

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\inject\guice\4.1.0\guice-4.1.0.jar
        Filesize

        658KB

        MD5

        41f66d1d4d250efebde3bbf8b2d55dfa

        SHA1

        eeb69005da379a10071aa4948c48d89250febb07

        SHA256

        9b9df27a5b8c7864112b4137fd92b36c3f1395bfe57be42fedf2f520ead1a93e

        SHA512

        109a1595668293b32376e885ad59e0e4c0e088ea00f58119f0f7d0d2055f03eb93a9f92d974b6dbd56ef721792ac03c889d9add3a2850aa7ccd732c2682d17ef

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\dnsjava\dnsjava\2.1.8\dnsjava-2.1.8.jar
        Filesize

        307KB

        MD5

        540f330717bca9d29c8762cf6daca443

        SHA1

        eed8a2cbf56cc60d07a189a429ead3067564193c

        SHA256

        52de1ff2a7556ac2cc4284abd7123bc3d6274210fc4e3b1d9ba90efad5f6a153

        SHA512

        a4bcb8bbb43906f42faf1802c504ccc9c616e49afd5dd7db77676d13aaed79a300979ffc2195b680a9c6d5f03466b611b6f1338d824099816aa224b234760f4b

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\javax\inject\javax.inject\1\javax.inject-1.jar
        Filesize

        2KB

        MD5

        289075e48b909e9e74e6c915b3631d2e

        SHA1

        6975da39a7040257bd51d21a231b76c915872d38

        SHA256

        91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff

        SHA512

        e126b7ccf3e42fd1984a0beef1004a7269a337c202e59e04e8e2af714280d2f2d8d2ba5e6f59481b8dcd34aaf35c966a688d0b48ec7e96f102c274dc0d3b381e

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\log4j\log4j\1.2.17\log4j-1.2.17.jar
        Filesize

        478KB

        MD5

        04a41f0a068986f0f73485cf507c0f40

        SHA1

        5af35056b4d257e4b64b9e8069c0746e8b08629f

        SHA256

        1d31696445697720527091754369082a6651bd49781b6005deb94e56753406f9

        SHA512

        3f12937a69ba60d0f5e86265168d6a0d069ce20d95b99a3ace463987655e7c63053f4d7e36e32f2b53f86992b888ca477bf81253ad04c721896b397f94ee57fc

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\net\sf\jopt-simple\jopt-simple\4.9\jopt-simple-4.9.jar
        Filesize

        64KB

        MD5

        39c6476e4de3d4f90ad4ca0ddca48ec2

        SHA1

        ee9e9eaa0a35360dcfeac129ff4923215fd65904

        SHA256

        26c5856e954b5f864db76f13b86919b59c6eecf9fd930b96baa8884626baf2f5

        SHA512

        fd04c19bce810a1548b2d2eaadb915cff2cbc81a81ec5258aafc1ba329100daedc49edad1fc7b254ab892996796124283d7004b5414f662c0efa3979add9ca5f

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\commons\commons-lang3\3.4\commons-lang3-3.4.jar
        Filesize

        424KB

        MD5

        8667a442ee77e509fbe8176b94726eb2

        SHA1

        5fe28b9518e58819180a43a850fbc0dd24b7c050

        SHA256

        734c8356420cc8e30c795d64fd1fcd5d44ea9d90342a2cc3262c5158fbc6d98b

        SHA512

        b1b556692341a240f8b81f8f71b8b5c0225ccf857ce1b185e7fe6d7a9bb2a4d77823496cd6e2697a20386e7f3ba02d476a0e4ff38071367beb3090104544922d

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\httpcomponents\fluent-hc\4.5.13\fluent-hc-4.5.13.jar
        Filesize

        30KB

        MD5

        8f7e4f1a95a870ebee87ddacc425362c

        SHA1

        300bf1846737e34b9ea10faae257ca8fdcd0616f

        SHA256

        f883b6b027d5e05c53e48e4fe3548715c52dbd590ffa3f52d039574f1a4d0728

        SHA512

        98e30ed27d6ac078450efe5e236117445c93e05eb280399e056816c52643a3a33adce5e3a885ce8488186f38d05e0fb6c65dfcbaa509be8c6047ef2f0870d9b0

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\logging\log4j\log4j-core\2.14.1\log4j-core-2.14.1.jar
        Filesize

        1.7MB

        MD5

        948dda787593340a7af1a18e328b7b7f

        SHA1

        9141212b8507ab50a45525b545b39d224614528b

        SHA256

        ade7402a70667a727635d5c4c29495f4ff96f061f12539763f6f123973b465b0

        SHA512

        6e41ff42f12deedb8da06cbed73d0a9a5389660b7ee058436f8fcb6b14a6ab3105faf8e3f2c007d38ccc85af1e704505b84be5a80d8e68a434aae82b54b85f70

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\picture-bundle\3.7\picture-bundle-3.7.jar
        Filesize

        2.1MB

        MD5

        904094a40b7d81b12936f43b49952922

        SHA1

        5ccf048dd51a7d0cdd59a1ea6ce2e3b167feacf3

        SHA256

        0cd5746118a3a38b7e6126770bc53c0f7c4641fab786e3d6004a4caace4fc536

        SHA512

        36e2bc67d73319b8f10a572ee3ca6f541aa51ca16c1efea9430111f3a058c9c922a43865b064811117f1c3892e39aee3bc79d7fc5ce20ccd75a13d447ca68911

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\skin-server-API\1.0\skin-server-API-1.0.jar
        Filesize

        14KB

        MD5

        13a8e72587ac6eacfb0986f75e51eb7c

        SHA1

        6c3daf89705427f73e6106d2d4d9619e99c5ecb5

        SHA256

        1fcffa073f722737431e2699b1f3ea48b92a3b825397d8f0d1464e4d4d15a014

        SHA512

        134735390415f60d0c42ff33a060bda508e273b35fc9aab271c20ff23f331b51cf3fa36443009e0987049f6bfb22c4098a1473e65ea0349e719fbf4b528f344e

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\tlauncher-resource\1.4\tlauncher-resource-1.4.jar
        Filesize

        3.2MB

        MD5

        acbc8aa5ba5cdddf5f1e67befe8cc597

        SHA1

        63b4bf89744b532e65c1afa3294743d2b3798f2b

        SHA256

        1f46b3a163012f9729905633b5e5e03ce385066ae43138a564729c942f9ca6b9

        SHA512

        d974a032d9af451c0dd51fbc0d64840f3e03eb502f40e4ab60d6722913b8a48d44a75752fcff60656e4d19089570a894222959745af11bcdf93ea1544192fee3

      • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tukaani\xz\1.5\xz-1.5.jar
        Filesize

        97KB

        MD5

        51050e595b308c4aec8ac314f66e18bc

        SHA1

        9c64274b7dbb65288237216e3fae7877fd3f2bee

        SHA256

        86f30fa8775fa3a62cdb39d1ed78a6019164c1058864048d42cbee244e26e840

        SHA512

        c5c130bf22f24f61b57fc0c6243e7f961ca2a8928416e8bb288aec6650c1c1c06ace4383913cd1277fc6785beb9a74458807ea7e3d6b2e09189cfaf2fb9ab7e1

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP
        Filesize

        451KB

        MD5

        0b445ace8798426e7185f52b7b7b6d1e

        SHA1

        7a77b46e0848cc9b32283ccb3f91a18c0934c079

        SHA256

        2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

        SHA512

        51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG23.PNG
        Filesize

        1KB

        MD5

        15bfc779ca849b269af035c19524f515

        SHA1

        4a82eff7f31c2d688a00376ed36403d4d52d538c

        SHA256

        18c77fc1a6092e0169f574e46d72636578abe3744b76f632ad7430d576519353

        SHA512

        ce05807a115b2e8fd7c5874c3a01155501ee37095c02c5679f6e3b848093caad05e45086a88b16128da0e3d95c204e6810667463d08e411529ffde0e79b2ec51

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
        Filesize

        45KB

        MD5

        c00a190340711134584dc004bf18b506

        SHA1

        72bbbf9ab0e5b3fbf825b0a46da1b25641fbf346

        SHA256

        db127cc179eb800b489b1d0d014d6d5b5bf04988b23b55ce7b2d108a4852f343

        SHA512

        597ce1ae67201158e554f2e85218f2bb3321d0b47593c845d5130d80f7817b5ad4b92f30053ef0809315c4f02299edfe09fa67870e11cdc6095390683c0b4d56

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG41.PNG
        Filesize

        457B

        MD5

        96df483076fe5b82a193e0f74ae9427c

        SHA1

        e2914a84864c5a0507406b7e013c915eb64c5d88

        SHA256

        b08c9f5d1d5375498e555889886992e45c805658e7fb18def814a4ea6539c096

        SHA512

        732dc92695e193f359b42bd0eea7310406fade281ab3965727ca22b707ccedbae4c7f7706597b8b23ba93f9c259229e9c14a1d1efd959c6acb17905b36d52769

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
        Filesize

        352B

        MD5

        82b5905aadccafd519f5baaba8b4235c

        SHA1

        ac20c24c050d67ac9cf6d5d012f6c4e3e109dc6d

        SHA256

        7b0e92663780a8c412e31cde6f5abc18ed58bb19e3791208e8bd77ff9df2a4e7

        SHA512

        28a04532b8416eec31022493b725150711036cab5b87a7e4a39284ff4799e024abb34b808fc2182318cdad282c75958210d68368222ecc583ac139e6c1f0b802

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG45.PNG
        Filesize

        438B

        MD5

        343b2dec000aeb270da2da3d091cccee

        SHA1

        8ab8987520beb6f4ee7ecf85f5d3caf88afb4c9c

        SHA256

        36d9a038c082d934df2209fccdd5ddf7bfd15b393581bfd48f510cc161db5232

        SHA512

        3ab0006fe9be943285f8294752d9ee14959284103676af7418fa2f59c967056bb2646fd48432af0e97be00c608ba493f08b160aa725898084bc726c904ffaa0c

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG48.PNG
        Filesize

        1KB

        MD5

        fd59d734aeb9fc2e4b9fb8953f1030f2

        SHA1

        4eeaa16cfcdae90383fb4e38fd6cc52180201705

        SHA256

        509323570038a79f2f494cb2323e141ba345bd5f0af6316b334553b411a4efac

        SHA512

        5319c35e80f13be56b8f450a364802ae922352baa2ed7858bdf0e43c66f44da3af8b9f4485a04e8c83f985c492543be6665e25edb650ed4ddb6a48d6d60d5397

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG5.PNG
        Filesize

        1KB

        MD5

        d2462eb1e0591d5128d496df81adb09b

        SHA1

        71bfe6ef2f6b42950b9504ea9f3be42a9274e1ea

        SHA256

        a9592b4657867255adb69ee757da5858a0cb005b7388b4dd9ed4a814a31cc3f7

        SHA512

        cb22e19cb876bf3111434bbeb0243265b9899a40cf346ebd5b12d40db324cd776494f43f8570a64fada10f86d76644184e6982fb6bbd0af251c170f107ac50f5

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
        Filesize

        41KB

        MD5

        f2664610dabb317dfe1120518e323887

        SHA1

        33f8a173d6a0d4b7ecd4b5be9fd052795d689919

        SHA256

        67d18f4a1cdf8906751fed972deb353a773101fea9c62929e434cf4a31124cc9

        SHA512

        16ef6bd74c99e4c805ddc53d2cfb6ea3913f8e78ca674e3f61c3b49510c40d7b2b7a96f80e72dd428a28334deebe6859f59d3fdd40e44a0356224695c8cb8eb9

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG67.PNG
        Filesize

        1KB

        MD5

        4065249457c60ff8868e439399f9a3b5

        SHA1

        1432b33e9704b0346899e6897103e4a9a29f7dde

        SHA256

        c230c0787a4a68aab9175ac6630abc6cf012aa74dc67229554a4d9853aeb62f6

        SHA512

        9cd3387d8191305d7954cb32055c3dd8f7cbcec481c949d9873fe5c9533ccce3e6d73c6f30613e9495493f513beea9e7059d3fbcd3ad480885bdafd0b2dcc3c3

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
        Filesize

        33KB

        MD5

        ab7f3fa09f78b8bdb6b18c914ba297b8

        SHA1

        e05e7849f3b57f3ab7281d287a6ba4e1a587c6a1

        SHA256

        cacb9c5f7825053357a06eb28dc44dae9d841fd92a7287631f958bd99458bcee

        SHA512

        45fdefb9c106b2fa6ff243b536893675baa2d29e0444e7e8093624f0388c039349f08555c28c0043311a081897f0f25184216976c920df6cc8871f61f27b09da

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
        Filesize

        6KB

        MD5

        4f7be9736242579cb8afa1af86980dfe

        SHA1

        1c486393847996db4f6b78532dd7bd9a0a924549

        SHA256

        9cecc28716f392d2394829f4cc3f307d08f5aecaf3e2124bdaaa0d6d9c3400b4

        SHA512

        4c55bc2698d8934713e791c015480248198e22efa66dd5ca79ea834b9835c9e85ca8c2869c9b40dc394ae7e27da039f79c392f88472dedc1adfa83dd1e94f1c9

      • C:\Users\Admin\Videos\Captures\desktop.ini
        Filesize

        190B

        MD5

        b0d27eaec71f1cd73b015f5ceeb15f9d

        SHA1

        62264f8b5c2f5034a1e4143df6e8c787165fbc2f

        SHA256

        86d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2

        SHA512

        7b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c

      • memory/1108-457-0x0000000010000000-0x0000000010051000-memory.dmp
        Filesize

        324KB

      • memory/1108-472-0x0000000000820000-0x0000000000C08000-memory.dmp
        Filesize

        3.9MB

      • memory/1108-1531-0x0000000000820000-0x0000000000C08000-memory.dmp
        Filesize

        3.9MB

      • memory/1108-273-0x0000000000820000-0x0000000000C08000-memory.dmp
        Filesize

        3.9MB

      • memory/1108-1834-0x0000000000820000-0x0000000000C08000-memory.dmp
        Filesize

        3.9MB

      • memory/1108-440-0x0000000010000000-0x0000000010051000-memory.dmp
        Filesize

        324KB

      • memory/1108-575-0x0000000010000000-0x0000000010051000-memory.dmp
        Filesize

        324KB

      • memory/1108-570-0x0000000000820000-0x0000000000C08000-memory.dmp
        Filesize

        3.9MB

      • memory/1108-441-0x0000000006750000-0x0000000006753000-memory.dmp
        Filesize

        12KB

      • memory/1108-456-0x0000000000820000-0x0000000000C08000-memory.dmp
        Filesize

        3.9MB

      • memory/1108-473-0x0000000010000000-0x0000000010051000-memory.dmp
        Filesize

        324KB

      • memory/1108-1532-0x0000000010000000-0x0000000010051000-memory.dmp
        Filesize

        324KB

      • memory/1108-464-0x0000000000820000-0x0000000000C08000-memory.dmp
        Filesize

        3.9MB

      • memory/1264-1750-0x0000000000400000-0x0000000000417000-memory.dmp
        Filesize

        92KB

      • memory/1780-537-0x00000000004E0000-0x00000000008C8000-memory.dmp
        Filesize

        3.9MB

      • memory/1780-549-0x00000000004E0000-0x00000000008C8000-memory.dmp
        Filesize

        3.9MB

      • memory/3092-1873-0x0000000002ED0000-0x0000000002ED1000-memory.dmp
        Filesize

        4KB

      • memory/3092-1845-0x0000000002ED0000-0x0000000002ED1000-memory.dmp
        Filesize

        4KB

      • memory/3092-1894-0x0000000002ED0000-0x0000000002ED1000-memory.dmp
        Filesize

        4KB

      • memory/3092-1851-0x0000000002ED0000-0x0000000002ED1000-memory.dmp
        Filesize

        4KB

      • memory/3092-1939-0x0000000002ED0000-0x0000000002ED1000-memory.dmp
        Filesize

        4KB

      • memory/3092-1945-0x0000000002ED0000-0x0000000002ED1000-memory.dmp
        Filesize

        4KB