Analysis

  • max time kernel
    229s
  • max time network
    227s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    13-03-2023 19:13

General

  • Target

    TLauncher-2.876-Installer-1.0.6-global.exe

  • Size

    22.6MB

  • MD5

    2c46460b0b6c89f4993db4ab214fc9ee

  • SHA1

    0a8b0696a59d2635f2303a4f2302cd97ea6d835a

  • SHA256

    7efd1055ea05a8fb0e8dab395b68017720d468d3ffb3ef3baeb501f809528827

  • SHA512

    e79fc7a3bdea24e2425f56b94399b7b732436bec6dc5de3e416a0e0e43ddd8044fc83992f4a1d7a1f86397957f808ce93a40c58c1101566af77a0f62e85a7c44

  • SSDEEP

    393216:YXMHKmnDMP/n8IPfs/dQETVlOBbpFEjdGphRqV56HpkvQFa2Vj4h2cv:Y8q8MH8aHExi73qqHpU2Vj4h/

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe" "__IRCT:3" "__IRTSS:23643746" "__IRSID:S-1-5-21-2275444769-3691835758-4097679484-1000"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:112
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5052
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1840872" "__IRSID:S-1-5-21-2275444769-3691835758-4097679484-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1332
      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3816
        • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
          "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:4796
  • C:\Windows\system32\cmd.exe
    "C:\Windows\system32\cmd.exe"
    1⤵
      PID:4152
    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
      "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:6056
      • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
        "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:6080
    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
      "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4084
      • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
        "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1368
    • C:\Windows\system32\mspaint.exe
      "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\NewDismount.jpe" /ForceBootstrapPaint3D
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:5544

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
      Filesize

      50B

      MD5

      76b2d8ead71f34642c02bdeb6fc599db

      SHA1

      8b773644d45af50b2eb452c448b79fb90b81a77b

      SHA256

      a17f88dc46572916dcf14f7a9c1377d09415fe9a4305a905e77632d4431b76ba

      SHA512

      4b010c097e31417e6778a084c8495d55f55d72d3ca013c78c4952fac71fc2e7f830a4037eb4ce494faf4dcd3a52f53547d0ea45f98cc56d9ebbb59a145d06fbb

    • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
      Filesize

      50B

      MD5

      6e535abf3649d8d9f4f2017565f6ca04

      SHA1

      83e022f6e7e9085f9471a51d2653e10f30b62c53

      SHA256

      311c24a80ce069d6e42926f50dc0cb7efa927f2cb4058ae0e85f9c5251215c92

      SHA512

      302a91e77e7ab6fab1237366355c3249e649baf2bec02bc7df6bd75a63721657377b4e306df76009f877b758d6ff2e610821d0959c09a7be8323ff93f5b7b9dd

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
      Filesize

      116KB

      MD5

      e043a9cb014d641a56f50f9d9ac9a1b9

      SHA1

      61dc6aed3d0d1f3b8afe3d161410848c565247ed

      SHA256

      9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

      SHA512

      4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
      Filesize

      1.8MB

      MD5

      aa4de04ccc16b74a4c2301da8d621ec1

      SHA1

      d05c6d8200f6e6b1283df82d24d687adc47d9664

      SHA256

      e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

      SHA512

      28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
      Filesize

      1.8MB

      MD5

      aa4de04ccc16b74a4c2301da8d621ec1

      SHA1

      d05c6d8200f6e6b1283df82d24d687adc47d9664

      SHA256

      e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

      SHA512

      28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
      Filesize

      1.8MB

      MD5

      aa4de04ccc16b74a4c2301da8d621ec1

      SHA1

      d05c6d8200f6e6b1283df82d24d687adc47d9664

      SHA256

      e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

      SHA512

      28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
      Filesize

      339B

      MD5

      27e7f3d4f0383f5aa2747a73b2247056

      SHA1

      bab94178cde996a35dfaa905cede8015da321552

      SHA256

      71d7808cae47025784d1a5a759d80c07704d5c745661c07d2bb5f883e821a7b7

      SHA512

      56f486ca2dff3a94db51696f402d73b43b9f7adc576299c7fca1472dd1194c03cc36c9933dccb94579aaf87d6943c0b108a26a09b269f8fab07bec26067a9ac7

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
      Filesize

      644B

      MD5

      d0283575c47a16d567f02b70550e22a9

      SHA1

      189ce85ca43d3aa4336c2e7719cf206691257999

      SHA256

      44464fa74b703a959540202a83383c33cee05f7affc69898e0d3b541b1e87970

      SHA512

      5b70a22b0a48aa3c6e88123c4d3ff928b02bbe158d63e565bd558aa990482a4d9a98e710ec3dded8fef6042eedb5a1ed62ffc632fe9d102a9cb49342727c515d

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG105.PNG
      Filesize

      40KB

      MD5

      add45fcce9e1d8992e60401842562c2e

      SHA1

      7869dc6ad6116e2c864f32b959a489ee4100aa2e

      SHA256

      4c9e68ac4cebbfde2f2f5a9318b597825f3d7a41f32cd288e3fa964b95a69fff

      SHA512

      2f98fc864d4bf46c8595f94c4296e6d4213d90591ee197679b2c4f5f4a27b248a52a941b811fceca2f8d32044d42dfe589ec981baaba86a7e4d844d687d048fb

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG108.PNG
      Filesize

      2KB

      MD5

      8691619d3729db635b36abf4cb92b722

      SHA1

      5f65a27c0b8d2a25a3c107eadcde937a6c9620b1

      SHA256

      386db08587c847acba938e16a37f345f8d95cc1c77ed562b3c2cc71c1ccbfc1c

      SHA512

      0f2e192e6f23a512c7e0b75ecf54bfe8cdfcd4c18f48cb4a4ccbb879881ece3308e1fb97891583f1248c2a833c36509e8e1b81bf39958189676b05d9bd9605a6

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG112.PNG
      Filesize

      2KB

      MD5

      86b43fb6bc008940b9fca56df7edc7db

      SHA1

      b75507cfc870e267aaef54b5f52ba16a769e94ae

      SHA256

      d0d41f09676e52c73885fdd628e35997605790aa0339f5d5828466db026a1203

      SHA512

      2181a959e7701dbaf74e94dc5ac30c5c8243c8e8260e0122260f118b4bb5e3eee44b542f73488bf39a5a270a2f62a9e7f64666bf747f8eca450fc767a1defc85

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG19.PNG
      Filesize

      1KB

      MD5

      1c9e24d780e12c81094546db7dba85ac

      SHA1

      9a21b5304a8326f4d115f1aeed413191969f82ca

      SHA256

      06fd6ea5ff0c58b5dd1ee0ff062e79f66f40a2ab4a0cb3937949781db90b0ad7

      SHA512

      a0d66cdf4e11fcb991acf2faae92f91dbb2144694a353a41e450ede37c9de605cedf5772744c90967eddcd88055023ba6e4a9bf1a8a6875f8750aedffcf6618a

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
      Filesize

      280B

      MD5

      342916f21c1e06bea05bbf019607713c

      SHA1

      93a20cbead12b1d710aa30b7ad11f322b6e253fc

      SHA256

      93fb9f9ed1a680f419d545084a11db8a1ff1a9466cedec71ac33d78f39c367d1

      SHA512

      321a5b6120008c510cbb43813b56eefeacbba3cc67fe1d9fc579579a6b8577999ac1a14e17301c4a3bdf3c98644a1c3519c63b6d079d06e614eca4b79fdc7518

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
      Filesize

      281B

      MD5

      3e4f9ad22e78d1916883ba8ec1b40391

      SHA1

      4eb8e83f9e4f24d6252c83640061cf6fbf8daf08

      SHA256

      20ed02f9caeab1a1947e436aa39f99f8e69653e6f9ba5da3b88e31a461676e88

      SHA512

      d80793d15dc318fa2ab89252d153398ee5924391b0d3ff63b1063bea076c6681f9692284b6e744dd68abdca240c3c1b3eaa224a0449eddadd2c7bd7e943e8190

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG45.PNG
      Filesize

      438B

      MD5

      343b2dec000aeb270da2da3d091cccee

      SHA1

      8ab8987520beb6f4ee7ecf85f5d3caf88afb4c9c

      SHA256

      36d9a038c082d934df2209fccdd5ddf7bfd15b393581bfd48f510cc161db5232

      SHA512

      3ab0006fe9be943285f8294752d9ee14959284103676af7418fa2f59c967056bb2646fd48432af0e97be00c608ba493f08b160aa725898084bc726c904ffaa0c

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG46.PNG
      Filesize

      206B

      MD5

      bd8b796fabf29bce107b327cd690807f

      SHA1

      edde96dc69ec4c6a8374069e56b27cfa98b50694

      SHA256

      8f65c8b2c3c27ce8bb37fc64aba53eb01ded825f26f9f09bd4b03c6bc41b6ca2

      SHA512

      b4091792afe29bb346350928b7726c1a4411bbae732f4d7a862faa909453b6efb79417053a10db1c70f11315a2064682842655bdbd2c374cb6564693f5f1fbfa

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
      Filesize

      43KB

      MD5

      e0901ba1513ace1b39991bfa0b911498

      SHA1

      4ce82072212487c2f484bacf1de20e179b3fac6e

      SHA256

      c571b49df24291011ff427f5f450b673531409c7b4576c34ca3f284ef3c55493

      SHA512

      7ff181c9ea32ca2828ef7d1e34c96c6855dac906108eb680a90da5dd9f2008d815c96969263b3314b7db1a83bf7032da631c878dfa4a99976d8cabf79ea62b8d

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG92.PNG
      Filesize

      1KB

      MD5

      ea96bd465b5cc6f02a328606810482d6

      SHA1

      ffd69d92498767a78431276bf0a77fef17fc8e30

      SHA256

      a4dfc277e282e9f917d29fd98b4682e98017c24dc7c8a96b1ae56fe71c5bbe64

      SHA512

      6bced983a20fc1b413f579b6a668f0182ae3283516fedb8b71d3c4345bd6512ca836aac4784589fd5dc2f9ac91c4144f640a4b4e9b9ed84c8962263eb6a0208f

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
      Filesize

      1.7MB

      MD5

      1bbf5dd0b6ca80e4c7c77495c3f33083

      SHA1

      e0520037e60eb641ec04d1e814394c9da0a6a862

      SHA256

      bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

      SHA512

      97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
      Filesize

      1.7MB

      MD5

      1bbf5dd0b6ca80e4c7c77495c3f33083

      SHA1

      e0520037e60eb641ec04d1e814394c9da0a6a862

      SHA256

      bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

      SHA512

      97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
      Filesize

      97KB

      MD5

      da1d0cd400e0b6ad6415fd4d90f69666

      SHA1

      de9083d2902906cacf57259cf581b1466400b799

      SHA256

      7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

      SHA512

      f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
      Filesize

      97KB

      MD5

      da1d0cd400e0b6ad6415fd4d90f69666

      SHA1

      de9083d2902906cacf57259cf581b1466400b799

      SHA256

      7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

      SHA512

      f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      5b4c988e2c4f9b703e7c14ea3ba5115d

      SHA1

      6191f653571a192ed43f637be0be2d0713c355de

      SHA256

      6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

      SHA512

      5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      5b4c988e2c4f9b703e7c14ea3ba5115d

      SHA1

      6191f653571a192ed43f637be0be2d0713c355de

      SHA256

      6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

      SHA512

      5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      5b4c988e2c4f9b703e7c14ea3ba5115d

      SHA1

      6191f653571a192ed43f637be0be2d0713c355de

      SHA256

      6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

      SHA512

      5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
      Filesize

      326KB

      MD5

      80d93d38badecdd2b134fe4699721223

      SHA1

      e829e58091bae93bc64e0c6f9f0bac999cfda23d

      SHA256

      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

      SHA512

      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
      Filesize

      326KB

      MD5

      80d93d38badecdd2b134fe4699721223

      SHA1

      e829e58091bae93bc64e0c6f9f0bac999cfda23d

      SHA256

      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

      SHA512

      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
      Filesize

      106KB

      MD5

      51be149c8e20df63087c584165516ecd

      SHA1

      feabbb95b65e6929f086266b06ee1cfef83539a7

      SHA256

      b949eb246d81688efea07a7655652107ad435f37d493d93dd68c88a9fe6f3e33

      SHA512

      6f24e4caafd6af85c2f8641d7f2b066dfafa7d6abb512fa62f3642eaa42b549692b15043a3bf0e13cb1fae377fc1d3139dcf5cea3d4def24de197f75297e17f0

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
      Filesize

      1.3MB

      MD5

      e801c5847f5f9d207db53aaaf5c6f3a2

      SHA1

      8e6818ce66555e2cca92e5c5f32551fb4a91645e

      SHA256

      196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

      SHA512

      303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
      Filesize

      1.3MB

      MD5

      e801c5847f5f9d207db53aaaf5c6f3a2

      SHA1

      8e6818ce66555e2cca92e5c5f32551fb4a91645e

      SHA256

      196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

      SHA512

      303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
      Filesize

      1.3MB

      MD5

      e801c5847f5f9d207db53aaaf5c6f3a2

      SHA1

      8e6818ce66555e2cca92e5c5f32551fb4a91645e

      SHA256

      196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

      SHA512

      303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
      Filesize

      326KB

      MD5

      80d93d38badecdd2b134fe4699721223

      SHA1

      e829e58091bae93bc64e0c6f9f0bac999cfda23d

      SHA256

      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

      SHA512

      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
      Filesize

      326KB

      MD5

      80d93d38badecdd2b134fe4699721223

      SHA1

      e829e58091bae93bc64e0c6f9f0bac999cfda23d

      SHA256

      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

      SHA512

      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

    • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
      Filesize

      649B

      MD5

      48a4cf795b53e38a621f559719e4bf93

      SHA1

      4fe13aedde7fc87b1387b89d7dc74910242f8629

      SHA256

      99e412ed73d915a78ae565b0e5542ffa6b4dc1bae8ab36b25134f41e90caafe8

      SHA512

      a674944f1a09f3d90af1fda23cf8bd5c06925865a7f4dda41b469a1b468e17af66981295aacd42b3ad5d3eb535d18dae471e7140149d29b5904f1aea71c2affb

    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
      Filesize

      6.3MB

      MD5

      f08d9bbc61cff8e8c3504524c3220bef

      SHA1

      b4268c667469620bb528c04eaa819d508159b398

      SHA256

      2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

      SHA512

      a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
      Filesize

      6.3MB

      MD5

      f08d9bbc61cff8e8c3504524c3220bef

      SHA1

      b4268c667469620bb528c04eaa819d508159b398

      SHA256

      2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

      SHA512

      a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
      Filesize

      6.3MB

      MD5

      f08d9bbc61cff8e8c3504524c3220bef

      SHA1

      b4268c667469620bb528c04eaa819d508159b398

      SHA256

      2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

      SHA512

      a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
      Filesize

      6.3MB

      MD5

      f08d9bbc61cff8e8c3504524c3220bef

      SHA1

      b4268c667469620bb528c04eaa819d508159b398

      SHA256

      2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

      SHA512

      a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
      Filesize

      6.3MB

      MD5

      f08d9bbc61cff8e8c3504524c3220bef

      SHA1

      b4268c667469620bb528c04eaa819d508159b398

      SHA256

      2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

      SHA512

      a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\aopalliance\aopalliance\1.0\aopalliance-1.0.jar
      Filesize

      4KB

      MD5

      04177054e180d09e3998808efa0401c7

      SHA1

      0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8

      SHA256

      0addec670fedcd3f113c5c8091d783280d23f75e3acb841b61a9cdb079376a08

      SHA512

      3f44a932d8c00cfeee2eb057bcd7c301a2d029063e0a916e1e20b3aec4877d19d67a2fd8aaf58fa2d5a00133d1602128a7f50912ffb6cabc7b0fdc7fbda3f8a1

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\github\junrar\junrar\0.7\junrar-0.7.jar
      Filesize

      151KB

      MD5

      75a215b9e921044cd2c88e73f6cb9745

      SHA1

      18cc717b85af0b12ba922abf415c2ff4716f8219

      SHA256

      7c764fa1af319b98ff452189ab31bb722ea74ed7a52b17b0c6282249c10a61fc

      SHA512

      1a44af2f3f8dbfbf38ad5f71ef11b32d5822d734f77af2cdea419fb6af845e894acb60bffbcebb4533068d86b55a22a8b0f74be20b204c2343bdb165d9c787f9

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\guava\guava\19.0\guava-19.0.jar
      Filesize

      2.2MB

      MD5

      43bfc49bdc7324f6daaa60c1ee9f3972

      SHA1

      6ce200f6b23222af3d8abb6b6459e6c44f4bb0e9

      SHA256

      58d4cc2e05ebb012bbac568b032f75623be1cb6fb096f3c60c72a86f7f057de4

      SHA512

      834f2bf4a5b35edffde0263409649aeaf34ca9a742ba511a06bb9b01626f9e774d2d3c8ba91a7905929dc8cd5e6471de29f7d0ab10260ece2af709b7fdbe4bc3

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\inject\extentions\guice-assistedinject\4.1.0\guice-assistedinject-4.1.0.jar
      Filesize

      41KB

      MD5

      65912196b6e91f2ceb933001c1fb5c94

      SHA1

      af799dd7e23e6fe8c988da12314582072b07edcb

      SHA256

      663728123fb9a6b79ea39ae289e5d56b4113e1b8e9413eb792f91e53a6dd5868

      SHA512

      60b15182130ddfd801dd0438058d641dd5ba9122f2d1e081eb63f5e2c12fff0271d9d47c58925be0be8267ed22ae893ea9d1b251faba17dc1d2552b5d93056de

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\com\google\inject\guice\4.1.0\guice-4.1.0.jar
      Filesize

      658KB

      MD5

      41f66d1d4d250efebde3bbf8b2d55dfa

      SHA1

      eeb69005da379a10071aa4948c48d89250febb07

      SHA256

      9b9df27a5b8c7864112b4137fd92b36c3f1395bfe57be42fedf2f520ead1a93e

      SHA512

      109a1595668293b32376e885ad59e0e4c0e088ea00f58119f0f7d0d2055f03eb93a9f92d974b6dbd56ef721792ac03c889d9add3a2850aa7ccd732c2682d17ef

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\dnsjava\dnsjava\2.1.8\dnsjava-2.1.8.jar
      Filesize

      307KB

      MD5

      540f330717bca9d29c8762cf6daca443

      SHA1

      eed8a2cbf56cc60d07a189a429ead3067564193c

      SHA256

      52de1ff2a7556ac2cc4284abd7123bc3d6274210fc4e3b1d9ba90efad5f6a153

      SHA512

      a4bcb8bbb43906f42faf1802c504ccc9c616e49afd5dd7db77676d13aaed79a300979ffc2195b680a9c6d5f03466b611b6f1338d824099816aa224b234760f4b

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\javax\inject\javax.inject\1\javax.inject-1.jar
      Filesize

      2KB

      MD5

      289075e48b909e9e74e6c915b3631d2e

      SHA1

      6975da39a7040257bd51d21a231b76c915872d38

      SHA256

      91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff

      SHA512

      e126b7ccf3e42fd1984a0beef1004a7269a337c202e59e04e8e2af714280d2f2d8d2ba5e6f59481b8dcd34aaf35c966a688d0b48ec7e96f102c274dc0d3b381e

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\log4j\log4j\1.2.17\log4j-1.2.17.jar
      Filesize

      478KB

      MD5

      04a41f0a068986f0f73485cf507c0f40

      SHA1

      5af35056b4d257e4b64b9e8069c0746e8b08629f

      SHA256

      1d31696445697720527091754369082a6651bd49781b6005deb94e56753406f9

      SHA512

      3f12937a69ba60d0f5e86265168d6a0d069ce20d95b99a3ace463987655e7c63053f4d7e36e32f2b53f86992b888ca477bf81253ad04c721896b397f94ee57fc

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\net\sf\jopt-simple\jopt-simple\4.9\jopt-simple-4.9.jar
      Filesize

      64KB

      MD5

      39c6476e4de3d4f90ad4ca0ddca48ec2

      SHA1

      ee9e9eaa0a35360dcfeac129ff4923215fd65904

      SHA256

      26c5856e954b5f864db76f13b86919b59c6eecf9fd930b96baa8884626baf2f5

      SHA512

      fd04c19bce810a1548b2d2eaadb915cff2cbc81a81ec5258aafc1ba329100daedc49edad1fc7b254ab892996796124283d7004b5414f662c0efa3979add9ca5f

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\commons\commons-lang3\3.4\commons-lang3-3.4.jar
      Filesize

      424KB

      MD5

      8667a442ee77e509fbe8176b94726eb2

      SHA1

      5fe28b9518e58819180a43a850fbc0dd24b7c050

      SHA256

      734c8356420cc8e30c795d64fd1fcd5d44ea9d90342a2cc3262c5158fbc6d98b

      SHA512

      b1b556692341a240f8b81f8f71b8b5c0225ccf857ce1b185e7fe6d7a9bb2a4d77823496cd6e2697a20386e7f3ba02d476a0e4ff38071367beb3090104544922d

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\httpcomponents\fluent-hc\4.5.13\fluent-hc-4.5.13.jar
      Filesize

      30KB

      MD5

      8f7e4f1a95a870ebee87ddacc425362c

      SHA1

      300bf1846737e34b9ea10faae257ca8fdcd0616f

      SHA256

      f883b6b027d5e05c53e48e4fe3548715c52dbd590ffa3f52d039574f1a4d0728

      SHA512

      98e30ed27d6ac078450efe5e236117445c93e05eb280399e056816c52643a3a33adce5e3a885ce8488186f38d05e0fb6c65dfcbaa509be8c6047ef2f0870d9b0

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\apache\logging\log4j\log4j-core\2.14.1\log4j-core-2.14.1.jar
      Filesize

      1.7MB

      MD5

      948dda787593340a7af1a18e328b7b7f

      SHA1

      9141212b8507ab50a45525b545b39d224614528b

      SHA256

      ade7402a70667a727635d5c4c29495f4ff96f061f12539763f6f123973b465b0

      SHA512

      6e41ff42f12deedb8da06cbed73d0a9a5389660b7ee058436f8fcb6b14a6ab3105faf8e3f2c007d38ccc85af1e704505b84be5a80d8e68a434aae82b54b85f70

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\picture-bundle\3.7\picture-bundle-3.7.jar
      Filesize

      2.1MB

      MD5

      904094a40b7d81b12936f43b49952922

      SHA1

      5ccf048dd51a7d0cdd59a1ea6ce2e3b167feacf3

      SHA256

      0cd5746118a3a38b7e6126770bc53c0f7c4641fab786e3d6004a4caace4fc536

      SHA512

      36e2bc67d73319b8f10a572ee3ca6f541aa51ca16c1efea9430111f3a058c9c922a43865b064811117f1c3892e39aee3bc79d7fc5ce20ccd75a13d447ca68911

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\skin-server-API\1.0\skin-server-API-1.0.jar
      Filesize

      14KB

      MD5

      13a8e72587ac6eacfb0986f75e51eb7c

      SHA1

      6c3daf89705427f73e6106d2d4d9619e99c5ecb5

      SHA256

      1fcffa073f722737431e2699b1f3ea48b92a3b825397d8f0d1464e4d4d15a014

      SHA512

      134735390415f60d0c42ff33a060bda508e273b35fc9aab271c20ff23f331b51cf3fa36443009e0987049f6bfb22c4098a1473e65ea0349e719fbf4b528f344e

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tlauncher\tlauncher-resource\1.4\tlauncher-resource-1.4.jar
      Filesize

      3.2MB

      MD5

      acbc8aa5ba5cdddf5f1e67befe8cc597

      SHA1

      63b4bf89744b532e65c1afa3294743d2b3798f2b

      SHA256

      1f46b3a163012f9729905633b5e5e03ce385066ae43138a564729c942f9ca6b9

      SHA512

      d974a032d9af451c0dd51fbc0d64840f3e03eb502f40e4ab60d6722913b8a48d44a75752fcff60656e4d19089570a894222959745af11bcdf93ea1544192fee3

    • C:\Users\Admin\AppData\Roaming\.minecraft\tlauncher_libraries\org\tukaani\xz\1.5\xz-1.5.jar
      Filesize

      97KB

      MD5

      51050e595b308c4aec8ac314f66e18bc

      SHA1

      9c64274b7dbb65288237216e3fae7877fd3f2bee

      SHA256

      86f30fa8775fa3a62cdb39d1ed78a6019164c1058864048d42cbee244e26e840

      SHA512

      c5c130bf22f24f61b57fc0c6243e7f961ca2a8928416e8bb288aec6650c1c1c06ace4383913cd1277fc6785beb9a74458807ea7e3d6b2e09189cfaf2fb9ab7e1

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP
      Filesize

      451KB

      MD5

      0b445ace8798426e7185f52b7b7b6d1e

      SHA1

      7a77b46e0848cc9b32283ccb3f91a18c0934c079

      SHA256

      2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

      SHA512

      51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG11.PNG
      Filesize

      1KB

      MD5

      fe236f1182935dcbcfec9b864cbaba81

      SHA1

      ef04ae2217dc030047133cb2a7f5ab7d3b45363d

      SHA256

      700ff688c18f645159807cbeac403f852646ad2d1d4a4f3a62410e214c23db96

      SHA512

      59fc89ac345f0f931fbbec93a930d32adae4d6d1b5ec89057988f060ad6bc893d681d957915a7c59d45875275a6d3019d786f71e84401a5ae3d67eba60b2a6da

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG29.PNG
      Filesize

      1KB

      MD5

      9fb892cb12987eb85b303745c00e0005

      SHA1

      4afed97947228ae2eb97579c04681241471101bd

      SHA256

      328f2d535ce6695219d02681949aa63be40433be6c51b5727d0b7865440d2949

      SHA512

      adf7d20b5096f5c985d931f2e222e388dc34ef8a168b061c9e6250f6ecea944204ec3d616857c4d447985bc5e6a5bc8384e207a00f50ad4a119bf0b3fea13059

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
      Filesize

      45KB

      MD5

      c00a190340711134584dc004bf18b506

      SHA1

      72bbbf9ab0e5b3fbf825b0a46da1b25641fbf346

      SHA256

      db127cc179eb800b489b1d0d014d6d5b5bf04988b23b55ce7b2d108a4852f343

      SHA512

      597ce1ae67201158e554f2e85218f2bb3321d0b47593c845d5130d80f7817b5ad4b92f30053ef0809315c4f02299edfe09fa67870e11cdc6095390683c0b4d56

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG41.PNG
      Filesize

      457B

      MD5

      96df483076fe5b82a193e0f74ae9427c

      SHA1

      e2914a84864c5a0507406b7e013c915eb64c5d88

      SHA256

      b08c9f5d1d5375498e555889886992e45c805658e7fb18def814a4ea6539c096

      SHA512

      732dc92695e193f359b42bd0eea7310406fade281ab3965727ca22b707ccedbae4c7f7706597b8b23ba93f9c259229e9c14a1d1efd959c6acb17905b36d52769

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
      Filesize

      352B

      MD5

      82b5905aadccafd519f5baaba8b4235c

      SHA1

      ac20c24c050d67ac9cf6d5d012f6c4e3e109dc6d

      SHA256

      7b0e92663780a8c412e31cde6f5abc18ed58bb19e3791208e8bd77ff9df2a4e7

      SHA512

      28a04532b8416eec31022493b725150711036cab5b87a7e4a39284ff4799e024abb34b808fc2182318cdad282c75958210d68368222ecc583ac139e6c1f0b802

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG54.PNG
      Filesize

      2KB

      MD5

      f77565ceb1fdad8d7eb1b0a5bfac2206

      SHA1

      0cdd715372c5e59cea9784b3723cc7571a08a791

      SHA256

      926e2ea2f76a728d04e792b0f3959ce71c09509769f6d0e4ce0c947888750bac

      SHA512

      7001b182d9a92e25a4cac3c36f3c8546679ad46a612ac52d946b798cb129be026c05ef62259fd9b61eab91557198ec693c9c87ba8b7e23b3e7ab6dee1152ee04

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
      Filesize

      41KB

      MD5

      f2664610dabb317dfe1120518e323887

      SHA1

      33f8a173d6a0d4b7ecd4b5be9fd052795d689919

      SHA256

      67d18f4a1cdf8906751fed972deb353a773101fea9c62929e434cf4a31124cc9

      SHA512

      16ef6bd74c99e4c805ddc53d2cfb6ea3913f8e78ca674e3f61c3b49510c40d7b2b7a96f80e72dd428a28334deebe6859f59d3fdd40e44a0356224695c8cb8eb9

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG73.PNG
      Filesize

      1KB

      MD5

      6d9cad201627bf9b04e0ca95d8b1cbdc

      SHA1

      9bc353075f733d583e7a7258064df4f601f5c59e

      SHA256

      fc6960c7e3a746b86faf4cf6a84e1369367485cbe0814573444807576f81ea0d

      SHA512

      5f51c62de85c36cd842cf9666d78c946306a616f93e4ab55b8eb0fc64b218c1088bbf30f7abf72bcca354a0830abd9d8c004ecdc2aa88ce50657daa8afe6abd9

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG8.BMP
      Filesize

      451KB

      MD5

      d2b43decae0a14deb90423bfb687dc63

      SHA1

      c191705fcb927d476d4fc639860bd52e324a274c

      SHA256

      3266fb3a33a97fac7d71652129865c3d0dd06e70af6ed5a3b2506d842eb69e70

      SHA512

      3cd903b0c4590e25502cd0f91b678c1e798989211e174d5a6dbfd52b343a426b867204979cc078a4919d63a4c4401c4f8eaa295227cec0ccc043c7e285d3d2df

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
      Filesize

      28KB

      MD5

      f10b9a94ea39206c71d6fcdac035a6ae

      SHA1

      3fa5155b3b353eca7fa0110670d16150252ab034

      SHA256

      04a77b62afa5da3cec226ed6287a4c96959f58f13d837e5c5496dfeb8113d78b

      SHA512

      6e38de842cfabcc6272e790ad9a91ecf8ab881a9e1f2079157e5667710c748ef141fed651a2c640a9c8a7f9d5129913295d8050328647d2a897f0e8fd1633b65

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
      Filesize

      6KB

      MD5

      4f7be9736242579cb8afa1af86980dfe

      SHA1

      1c486393847996db4f6b78532dd7bd9a0a924549

      SHA256

      9cecc28716f392d2394829f4cc3f307d08f5aecaf3e2124bdaaa0d6d9c3400b4

      SHA512

      4c55bc2698d8934713e791c015480248198e22efa66dd5ca79ea834b9835c9e85ca8c2869c9b40dc394ae7e27da039f79c392f88472dedc1adfa83dd1e94f1c9

    • C:\Users\Admin\AppData\Roaming\.tlauncher\doubleRunningProtection.txt
      Filesize

      13B

      MD5

      b3f31d903fb41a1299a6dc103e1631f7

      SHA1

      15bea947fb7a231ebf870197525e8b6f22ed7090

      SHA256

      37f477fd5b6674f2fe6758b21d01ad981a470f54e11d264868ed64fb226b8519

      SHA512

      9657fdfc85c9c886ccc19b52bc6e97d908578c90eaed88279a9177ae13fd78e12403fdaa313bfffea71940605a72b580f83dbf8af04432e08cdccfc4ba985c72

    • C:\Users\Admin\AppData\Roaming\.tlauncher\tlauncher-2.0.properties
      Filesize

      51B

      MD5

      ba7fb72b6f75baaf25aa70ea488e4b5a

      SHA1

      cad4ce3bd4c994700cf684612ee549bb11773724

      SHA256

      daa4e7bdf6a07edb1dfee2dbdbbdc9f411115a40e918d33eb2e99f2009757bdc

      SHA512

      b32788c69c856f1f4e08a65f36df5f3f00ac7736acb27f1f8e9be52d86185852291de07b8ea54cf52916f43607592bc05804302d817ee74fb7aece4ac2d573b4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2275444769-3691835758-4097679484-1000\83aa4cc77f591dfc2374580bbd95f6ba_6d187d53-139c-415c-b71c-a4b59992e636
      Filesize

      45B

      MD5

      c8366ae350e7019aefc9d1e6e6a498c6

      SHA1

      5731d8a3e6568a5f2dfbbc87e3db9637df280b61

      SHA256

      11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

      SHA512

      33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

    • memory/112-1537-0x0000000000830000-0x0000000000C18000-memory.dmp
      Filesize

      3.9MB

    • memory/112-482-0x0000000000830000-0x0000000000C18000-memory.dmp
      Filesize

      3.9MB

    • memory/112-1831-0x0000000000830000-0x0000000000C18000-memory.dmp
      Filesize

      3.9MB

    • memory/112-483-0x0000000010000000-0x0000000010051000-memory.dmp
      Filesize

      324KB

    • memory/112-441-0x0000000003520000-0x0000000003523000-memory.dmp
      Filesize

      12KB

    • memory/112-147-0x0000000000830000-0x0000000000C18000-memory.dmp
      Filesize

      3.9MB

    • memory/112-440-0x0000000010000000-0x0000000010051000-memory.dmp
      Filesize

      324KB

    • memory/112-1260-0x0000000000830000-0x0000000000C18000-memory.dmp
      Filesize

      3.9MB

    • memory/112-1284-0x0000000010000000-0x0000000010051000-memory.dmp
      Filesize

      324KB

    • memory/1332-580-0x0000000000060000-0x0000000000448000-memory.dmp
      Filesize

      3.9MB

    • memory/1332-531-0x0000000000060000-0x0000000000448000-memory.dmp
      Filesize

      3.9MB

    • memory/1368-1930-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
      Filesize

      4KB

    • memory/1368-1924-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
      Filesize

      4KB

    • memory/1368-1948-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
      Filesize

      4KB

    • memory/3816-1645-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4084-1881-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4796-1874-0x0000000002250000-0x0000000002251000-memory.dmp
      Filesize

      4KB

    • memory/4796-1878-0x0000000002250000-0x0000000002251000-memory.dmp
      Filesize

      4KB

    • memory/4796-1933-0x0000000002250000-0x0000000002251000-memory.dmp
      Filesize

      4KB

    • memory/4796-1943-0x0000000002250000-0x0000000002251000-memory.dmp
      Filesize

      4KB

    • memory/4796-1838-0x0000000002250000-0x0000000002251000-memory.dmp
      Filesize

      4KB

    • memory/4796-1860-0x0000000002250000-0x0000000002251000-memory.dmp
      Filesize

      4KB

    • memory/4796-1845-0x0000000002250000-0x0000000002251000-memory.dmp
      Filesize

      4KB

    • memory/6056-1865-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/6080-1889-0x00000000026E0000-0x00000000026E1000-memory.dmp
      Filesize

      4KB

    • memory/6080-1944-0x00000000026E0000-0x00000000026E1000-memory.dmp
      Filesize

      4KB

    • memory/6080-1949-0x00000000026E0000-0x00000000026E1000-memory.dmp
      Filesize

      4KB