Analysis

  • max time kernel
    126s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2024 22:59

General

  • Target

    TLauncher-2.885-Installer-1.1.3.exe

  • Size

    22.6MB

  • MD5

    bd3eefe3f5a4bb0c948251a5d05727e7

  • SHA1

    b18722304d297aa384a024444aadd4e5f54a115e

  • SHA256

    f1b132f7ecf06d2aa1dd007fc7736166af3ee7c177c91587ae43930c65e531e0

  • SHA512

    d7df966eeda90bf074249ba983aac4ba32a7f09fe4bb6d95811951df08f24e55e01c790ffebc3bc50ce7b1c501ff562f0de5e01ca340c8596881f69f8fed932d

  • SSDEEP

    393216:KXGWOLBh2NPfs/dQETVlOBbpFEjdGphRqV56HpkoaH3D8P2Q6YS6x9DOc:K2/BhSHExi73qqHpu34kYbzOc

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 21 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.885-Installer-1.1.3.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.885-Installer-1.1.3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.885-Installer-1.1.3.exe" "__IRCT:3" "__IRTSS:23661420" "__IRSID:S-1-5-21-3427588347-1492276948-3422228430-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" "__IRCT:3" "__IRTSS:1841988" "__IRSID:S-1-5-21-3427588347-1492276948-3422228430-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1348
      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1844
        • C:\Users\Admin\AppData\Local\Temp\jds259538348.tmp\jre-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\jds259538348.tmp\jre-windows.exe" "STATIC=1"
          4⤵
          • Executes dropped EXE
          PID:2140
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
      PID:1364

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

      Filesize

      471B

      MD5

      d4fd4244fd148491c6c1737c9a11bbed

      SHA1

      a2891a301ae34368c5db566b53029091d3f29715

      SHA256

      419a2cd306c0dcc40198599e2650152a743d5db2f45f0818c60c266cfdd00a0e

      SHA512

      6e567109e35778267b90f1f902d054dfb9887728f394c175529160f50dc4703b23e526432c3ea2429058094edef602e1451c44729a1d6ee467a2c37b2d2dca0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9db2d1f693085e05627d27a6378fc2d6

      SHA1

      a6292528cf05556755754edb8cfdba9d0a5e8319

      SHA256

      9c5832fae312b31e344a4e2292f33b334a3b90bf2556e1a6d2a75951b71881cc

      SHA512

      c0f16137f3b7aeab0a96534fb755720a0c7a6de1031ed256018794263777ad090e9e67e7dee541cc23cdafa71b9f2c457d1afd0c3f4615bc34d44ca3cd41545e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      669333bc3deb61e58b39b8ff31a459ae

      SHA1

      b8cd27a1e443e0ccbbed8b0ea712fe2cfa44438d

      SHA256

      23f08e2df08e1315011d80476405d41941abb4a983e73d54e158ee52a20946e8

      SHA512

      99946cae2b1fbabdc075f799bb89e68eb03e946e75d1a6367c0b868e8831d6680de3552f0074a49c895ac2c430ef3b3938958d1cf14dcac193dbcaa6c1d0dfbc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8c6db044d7523405e6d3c8409df5937b

      SHA1

      382adc5d6cf5616121631784227ab4ff3ddb8f67

      SHA256

      d01b0e7730ffece3f69b118496e54c4d0ec21a40d45db0e44c1f990daad96189

      SHA512

      1b416eca36354f41d87f0d2fb750109a8e4cb88dee0eed5eceba8b29e924825d6c7586ef3095d27c803ade0aa2ec7cc7d5053611f9bad0079fbff242373577d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

      Filesize

      400B

      MD5

      96a4df53515fe1767f01d2c78a1c5481

      SHA1

      dd3613857245735e960c36ff402b889bd6e1dfce

      SHA256

      fda072f6f33522e8b5e4475390bf6338da62296a2f9f9f1628f343666b87d45e

      SHA512

      1b7f969dfa982a2ad0ad913a2fb8cc9526bf8dbed29385c70e35d0d6167f001cdf0f8fa12dbc3ed7957156d86dfb9e089f017cace3fd3096a83bff726608fb9f

    • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_351_x64\jre1.8.0_35164.msi

      Filesize

      832KB

      MD5

      0e5a73ca955b959a6785178694811787

      SHA1

      8108f78dc84e79814bf8714c958e6b4dc6bf8207

      SHA256

      73a731d3f2b31e6334a643a9437de6596a31e1eeb874010cdcfddcc00ad0ab02

      SHA512

      58aeb64de1e1c0491ad28beb552aa658fab9ba0729405e12a4009cd3a88aaa76b3e2b5dc7b6b041ad2a007e3a4017049d32fb32fed68312e96916052f624b9a1

    • C:\Users\Admin\AppData\Local\Temp\CabAF94.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarAFD5.tmp

      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico

      Filesize

      116KB

      MD5

      e043a9cb014d641a56f50f9d9ac9a1b9

      SHA1

      61dc6aed3d0d1f3b8afe3d161410848c565247ed

      SHA256

      9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

      SHA512

      4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe

      Filesize

      1.8MB

      MD5

      cb50d496ae05fa1c8bfbcb3b7f910bfe

      SHA1

      3ec4d77b73c4d7e9858b11224314e99d082497a8

      SHA256

      7616c72f6659a3a2439d0452190459cd4ceb83fab2307e3e47c9604fa29d9f34

      SHA512

      22051de06c7e52a37ad36250aa095a8ccc0b0e1cdbfa2e9073c146e77e278cbdbe89bdb078dcfd8babf48baec1902b303ac39cc9db4114ce1516b06552dc924d

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG

      Filesize

      339B

      MD5

      e5e9c323b6a9533a09982b2117c61528

      SHA1

      3dc0e877803d6e16b28ce0840e2967cc74494a61

      SHA256

      ba1f3e4598c5716bbfea508fada40b7dfd0989ddabd453e8c8703c04270151fd

      SHA512

      bbfa29299a1e948506f6ec3802aceb27f8aef3a5b2e3c9789a92b2bcc959fc2523d2344739ccc89df370dde6ea23c1db5ffc7e4799b5e532b0ec85dc98996865

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG

      Filesize

      644B

      MD5

      d59d425a5672bdb23aced47f2cf4c897

      SHA1

      6eb8bf3f328975250fb0f9fcf56bd1fe530971a9

      SHA256

      09858e3e9eea849635ec67d94dac9b6f0c1f8d4bf021fd4bd2998f7e23069026

      SHA512

      0f45ec639bb40c216dfd858df1a65766fd7ca95d5015ddbeff525dbe5433bb83ff786665864e386c92ce3ab3de0c3e409bd90b93260dc5f8ff5a983dec87b7d7

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG109.PNG

      Filesize

      2KB

      MD5

      9e6e117037f3eea2ac5ba39de4891519

      SHA1

      156773a282502194ebc894922269dfea9fb3ba4c

      SHA256

      43398f595e5a0498cb9303252dcd5d0c0f98c1a1bc843c21debe8386e82700bd

      SHA512

      6afd9968434878ad1b739e298b351a221b00b9f140c475c9ab00d70b7e5ebaf6df6d20c70356db6f6f41c3ccb9ddbc34f1e8b4bf70f5ffcb64f0e0bdc0d9797c

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG

      Filesize

      280B

      MD5

      5803b5d5f862418b64caa83396e69c7f

      SHA1

      97b6c8209b8ad65f4f9f3b953fe966bb09ee4e13

      SHA256

      ee340f8560ba2e71d7e6d305b959ff8fa77869dac916287da2bff7ce5aa2e159

      SHA512

      e9bf37f0c89299bfa369a8677ac56b12177dd3153246e5e6a9390577658111b731b0ab987044d30f43e05cb41d79ed31dae3b6f4521f225925920617d0414edd

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG22.PNG

      Filesize

      1KB

      MD5

      2003db45b3b05d65f34d7047e68a25bf

      SHA1

      418d27146938b810c31ddb6a1f8075e7be1d2f14

      SHA256

      10cf5fdda26ed5f3762d5a527fd2bac692034b8d848547e5c320037026317310

      SHA512

      8eb6143e3732bde22ba72da70b6ce6ee4ec9c9038334c2380b60e49dc24021792c32a2c7224bf04aa1cd8d77d57b0e3fdaf4606eeb3d4c2985bb9bd91b10738c

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG

      Filesize

      281B

      MD5

      60a19921c7ff3c75e28c302f95460994

      SHA1

      07ac64ffbb153c8675e2ce0651afeaa5e8c6652d

      SHA256

      33341d30463fbc7cf3fba5070925569c822b6835aabdb8ef2c3cf09547912d46

      SHA512

      b30b960152dc13b1a9d384c4972169392cd405bdf4d3ecf73f85cf8a9a68a075131b2495c0348f54d43d0e7a279907bc7b76ac103f4a624738cbfc73bbeeba02

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG46.PNG

      Filesize

      206B

      MD5

      6b2addb09533ae5cc0650ebc8779f948

      SHA1

      7bef900d216614f9f498d33b345372e40d872628

      SHA256

      260b130f51840a7b353a640ae69484498c6ec957e37f3bac831a140db533da84

      SHA512

      769bbde3aaac255bd5464acaedae0a5b9ca0e11e9cc9ce0d71cdb4e47ee21fc3610bf43240d52cf2d9bdc74478384f5c1130f0d919927067631d01a1446aece4

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG

      Filesize

      43KB

      MD5

      380f7b952bf592f1d46afc860e9634ad

      SHA1

      50c467afe895945bb246b700d66af758662bdbb0

      SHA256

      43303ebbb809356c71c8b040d2fa289106996aa04ccf54d9bf742db763a7213a

      SHA512

      08cba7883a4ed219f9da8537756d75a94219e2a3fb6dd50c81ca607b97388e7aedc19bebaa5d375f533f7ab17d8a748f85589f61a2e09d8a9c591ac5cd0bca8b

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG86.PNG

      Filesize

      1KB

      MD5

      93dfe531659e394eea5e5c7d6e99ccca

      SHA1

      00be7e0e02a48371c120b850410f46dd2cd4718a

      SHA256

      3fffd66684072e9aeafbda1679718a4dd1e569efa7e04df580a487aa9e4e08df

      SHA512

      a67ab0cd46fcb247e1ea47d17017aedd9e7359c739eabded9d2622d11c0a8fd49664ea383209c965d084a52b3134edd5a5be5902f1e85a85102f2c5cbc328af5

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat

      Filesize

      114KB

      MD5

      4a6a32076a6ec33b804682a0630d916e

      SHA1

      5f59244343506596b8b13145cc7b7685a85b25af

      SHA256

      91106348245a378a20028de836ca8c4f8b21248d6d5b115892f1d915d3f83ab5

      SHA512

      a0ac7f21f4d9c247915615faaaff2e164e6defb58bf015cdd3420a63238df8d3c984545179a4567d48882c4c59b483819f6bf59ca532d2449cd6deb081451fd3

    • C:\Users\Admin\AppData\Local\Temp\jds259538348.tmp\jre-windows.exe

      Filesize

      1.1MB

      MD5

      326d76ce525e96dbabb47cda885cfd31

      SHA1

      a41865c9287c6538dbc3e5882b497698b0897ff8

      SHA256

      a8e9e7a5af4d2eb026ed99c94a9478b9831363a35b5a1039c133b58ce1004044

      SHA512

      85cb89b88c21587e6f6926fdd3324c64c71c58bce3a44b301a940c2fdbc3448c1fdcb66dcf7023397507a119359d82a404a9df32ae1b6248dcb432e9e4a37cd9

    • C:\Users\Admin\AppData\Local\Temp\jds259538348.tmp\jre-windows.exe

      Filesize

      10.0MB

      MD5

      d2a40149d3d0eba46d1029734cf3f634

      SHA1

      b6712a1fcbc0581c018f2a51e70ac1cb966e8dd1

      SHA256

      510e501cf9445f43f43dc31c295b5cb2a9e0199ecf6a3e8157e6e21db2c6fdf1

      SHA512

      92090c557da8ca005dd3eab9499fb02077aaf4e6d80900117e4bbca9e326ec9c122e4603d4873b9d027a5e16c8de0e3bc503cd14f8b0583d09f15ee014cedb7b

    • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe

      Filesize

      3.5MB

      MD5

      b580864754e380f937d9cd1cb33d0daa

      SHA1

      d5b3892a85c0f16e85f5e9ed992f2febcf493f02

      SHA256

      d67584997a7780297b701d9a5d1081b9e34685cf554b2094205f33a81637656b

      SHA512

      2cc0c687ba4a93e10aa549961ddb7d9b6208745aef15ded667a978fe4058864bc24e0d057c4a1ce25c9c1349ed851a8c94cd7cde8c07a284a25ff6e6409a1cb7

    • C:\Users\Admin\AppData\Local\Temp\jusched.log

      Filesize

      4KB

      MD5

      8eab0d47ab43d927b323038d9bf50e9a

      SHA1

      f7a440c57206428c268dd7bf3fbffbcdb80fa37f

      SHA256

      d37abc440270875626a39294d16f849720e0b6cc5872912c0533b4e8b04d456e

      SHA512

      13b3b99e15d9b496a8ecd2ae75aed4296ed8184314c2ef559babdd7df5652d15ee803c6bd93812843541aec4ef2771e85514646b6f24add47868aec6b0dc94c9

    • C:\Users\Admin\AppData\Local\Temp\jusched.log

      Filesize

      5KB

      MD5

      e16373820c250a0d10a653c6d8da9997

      SHA1

      b49e3a8c520219bb1b9337ab8d9ffb5eb4720ef3

      SHA256

      3fefdde2c1536a0abc5591c68d9382cf3c276c555f9b6771e3316c958585480c

      SHA512

      3ce7d6547bd21475a3eeeba76d5c9f97a1cb3066f9ea9cc801d763a5b364327686945e5fd78017964bf4dc7bb933a3d6f9b1491aee95ed04d49bf74162160e24

    • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini

      Filesize

      591B

      MD5

      4e3d9178f67b3e74c11024b1fa8c111b

      SHA1

      0889d4625e1a964e7abdcff9d4df014a59578866

      SHA256

      59fde7ed7eccd3cf7bc05c81f170260ac1336815e13676065823fc0ceda68bcb

      SHA512

      911abb48bd91198d2d79c7a066ff6dbb3aa9db39d29d1dd2491c4fa72a999c37529181ce3a40f6bb1046588e717b7adeb0129bf343b798ebfed3cd5624405877

    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

      Filesize

      4.5MB

      MD5

      48cd04ec19ec1c8867fa11c932847d81

      SHA1

      57d9179a56c957f521df06826966d2e40232a522

      SHA256

      6f4d0273d960162735bffddd1b097205e2e0026be282778b3e54f1ceb15814d4

      SHA512

      d4fb7a741a78293c9c24b9e6d46fb83b867d207dfa820b4e9a6722ddec54b3f180edb1343ce4e16476ed8c0e352962ec84e0229e95e52f007e70be6b4bc652e9

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP

      Filesize

      451KB

      MD5

      0b445ace8798426e7185f52b7b7b6d1e

      SHA1

      7a77b46e0848cc9b32283ccb3f91a18c0934c079

      SHA256

      2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

      SHA512

      51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG23.PNG

      Filesize

      1KB

      MD5

      714ff209a00d50ca301063a38165db1d

      SHA1

      1400fdbe5e535b581b34c054183929a7e5548a69

      SHA256

      7749ac363a9f638040d0fb132be254e7569ca94e8e9e7917d1cb78050d2387d6

      SHA512

      d6bb2a5229300b6ad307e430d9e5e02fcbc9316dfbac0b836fcb6cb2f95739716c628d4afef61e8d34dae33f6345550bccd57b3b01cdc5f9335811e5e3fac6e4

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG

      Filesize

      45KB

      MD5

      b3af6be5f4d16abd764157ec3cffb2c4

      SHA1

      bdb2c7ae18e9dd6d2edf3ed59be14ccfc400f4b1

      SHA256

      0e34299965ba1e761daabad45cad9aa27dccaf90a30a4badf5008b6a3d15cb5c

      SHA512

      eaf0951a615dbc0c7d6a364a53fd3401b60f53875f5d9a3bba922eeeadff83cb12b81e4b8cae1c612c3782c3c16b20a6e0d882dd913bbb533277d82af71a317d

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG41.PNG

      Filesize

      457B

      MD5

      6afc90de971a64e963b2b2b2c9cfe0d3

      SHA1

      2198f7fc711a848ee4c20b51e72819b07bb81ce9

      SHA256

      d720258ffe5025af550847c3f674ca9854eb052b0bd964a40b920188d26f3ab4

      SHA512

      e418485b852e6ebed96bd85da59254ff63b7c6e390e71ae3e298252fee980b89942bd26070c4ae6615f44685fb496a87f7549a1ae45e2fcf091c10ae2bef661a

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG

      Filesize

      352B

      MD5

      269665f4752b9a668b8ead9b4d6cead8

      SHA1

      9eac14e0358fde1a2d7bbcdaf61eee90b46589bb

      SHA256

      68c133a816069421a9e384aeffdb3dff59945ce69da2a77da947545aead75b27

      SHA512

      0c2040775584d05271b701b3e43c45c621b48e63b537f9d441bddd44d25d18042fdb3a213836c6b52582bb358d7cb08bce9c292f4ce0c79dc0ad879d259fb74e

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG45.PNG

      Filesize

      438B

      MD5

      1f4c666195230d70d3eb563429d7f2fe

      SHA1

      841e76c2570b50edb29560ff2d4c9a2cd460e4ef

      SHA256

      f1fb2782f6b321afa66a82c686ac0ce11919f38e7f33496f0f0b7241a901019b

      SHA512

      eacb98e7f9cef2f8d2ba13808f1f7a77d4244bac0b4a45ed788628064e8c86c4e15cf091b8adac1539a4705c867e72714c4b7d902ac0c281f04925661d3bce89

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG48.PNG

      Filesize

      1KB

      MD5

      6ac1b334813957693405396f4796860b

      SHA1

      0b65e65880496bb6a610bd9f247557ac82d8a977

      SHA256

      2e7817a1fac90ec183ec3d2325162a23078ddff4cd2c387d2b74f7d70321b4aa

      SHA512

      9319cd0beb9a114c334bc82ae618708fef4ef43ca3d70b112f60dcc38a68ecb8c728073c169d65d76e05e72e47624859a48e80e8e44e0e8d2fa4cd425f6f59fb

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG5.PNG

      Filesize

      1KB

      MD5

      14a02d0eb05243706364523f60261125

      SHA1

      d46052613634f65f7b2fb02058edd65acc7f79f0

      SHA256

      3d8a062470073015df141295ca78a41b68b39d24b17f50b212060c3677c02494

      SHA512

      15d99962f96cde8329b981701d2fdc8a46085b6b60d324c41cca5a27ba425fa24567a51b0ed91e2da70c7717e2a70e6882691a509a25d2c6a306527d0507ec61

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG

      Filesize

      41KB

      MD5

      93989ba5ff12871a1574740f636c8698

      SHA1

      44c795f434bffd4efcdb915cffd1f18f959e08ba

      SHA256

      8585b72b8a5088e213b97ddb2f25a4bf5502a7c65058817722e0332b6017facb

      SHA512

      bd8f78d1ea50d05a528784b276b846f091a258bb51e27c7e6fb4d8757c05c62c801df570edaba67ad457e7cf3ef2363c777bccf56e9c8b68a74acf2a453825d2

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG67.PNG

      Filesize

      1KB

      MD5

      63710485777644af1779a06c56114dc3

      SHA1

      0c3fa7da31833a1e38acb5a7ef8b67e4fe96bba3

      SHA256

      9b55555c0b68c45073787fe674e622c38b0052baaed0ce72c209248ae2b084e4

      SHA512

      f5d7b20fd5207e71ee59cebffb8efffb5dd5bb24fde40622805da09e2ffc6c9d22fa31830f26780cdb67283d201c473829a116de5a67f3d5aa1a41c44d16adfe

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml

      Filesize

      33KB

      MD5

      5c22a06970028f364ef5dce6fcaba446

      SHA1

      6b8ade2503a28a4f7325e7705c90542a3f90760c

      SHA256

      5a6d25f30a80f3be200162edf1f4650775036b741aa811633910ad36d65f664f

      SHA512

      1d955490aba31b6ed543d37a673d3d94bdc0c2ef3c4071d42218ca27d0b69f241b384882522622510910aceb4300b929d116a00ce97795ce4632b19f9cbf4dad

    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml

      Filesize

      8KB

      MD5

      7ac3ddd1ac0881f84649afc5355343b7

      SHA1

      71642db9d105ba85ac05a2caba0d2bb3bf73bece

      SHA256

      d5c1af1b0160c87ea40254ab7b3f14d877e1e50d95159e4adf817618047d77f4

      SHA512

      2c896bc4bdf50a142263a482260e53afa4bf974e92b6cc8838ad87624055c4116f99457e936c5386424ccc99934b645b132e16d9f2d62fbaaf0982a907b1ebd5

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\YWO1VCS2.txt

      Filesize

      512B

      MD5

      4758a8fb56f73ef14438ec1e93e6df55

      SHA1

      6a078be471be36f0788b22a5916aa501583e9fb9

      SHA256

      5e8c2d7a41fa3a6c186a2d755d7665ca5c9d20f86640c1302e60c93fb9565eda

      SHA512

      3827b3fe6fe0830b34549aa9bd331ceaaf9c807f0a2ebea11770ba838eda7b1fdb0d1d3dc11ca56deb241342ddf8d76e26f747842ab9e2d219297aa42408ff75

    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

      Filesize

      1.7MB

      MD5

      1bbf5dd0b6ca80e4c7c77495c3f33083

      SHA1

      e0520037e60eb641ec04d1e814394c9da0a6a862

      SHA256

      bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

      SHA512

      97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

      Filesize

      97KB

      MD5

      da1d0cd400e0b6ad6415fd4d90f69666

      SHA1

      de9083d2902906cacf57259cf581b1466400b799

      SHA256

      7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

      SHA512

      f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

      Filesize

      1.3MB

      MD5

      a70accbc1f1001cbf1c4a139e4e5d7af

      SHA1

      138de36067af0c8f98e1f7bc4c6bea1d73bc53ab

      SHA256

      b000fef41ce0267255701aacc76c02159d207212c4595437077e7904b7968ca6

      SHA512

      46fde27847dfab38d2f6fefca31677a0d5a5ac775951fc19f1fc0b4ec56969622f0c4f036ecacc05b33854871f03232a4944f3e93a747280cac622503f5c4f04

    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

      Filesize

      326KB

      MD5

      80d93d38badecdd2b134fe4699721223

      SHA1

      e829e58091bae93bc64e0c6f9f0bac999cfda23d

      SHA256

      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

      SHA512

      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

      Filesize

      1.3MB

      MD5

      2b2fb67e0f041923ce66c1d1f2d91eee

      SHA1

      31d1a53b1eaa37f6bf7aae060e696f3a5bb15741

      SHA256

      dc7cfb70877d3d264043ddda52da40d3ccb58370c202e12b3a4219432ce4091f

      SHA512

      b74cbec340b65419a65db28ba9f38631a56f4ce15beec267693825c2714d3a000847df0ea4c7054eac3cb76a44fc0b42be97a85de3e71cbba4bad97053330e4b

    • \Users\Admin\AppData\Local\Temp\jds259538348.tmp\jre-windows.exe

      Filesize

      1024KB

      MD5

      aea83f5e83ac6f34ddc98051c2e57da2

      SHA1

      ca9f3d0dc399baceb12f8d172e5b0098c5067bdd

      SHA256

      1e9a7165eabe4f0abf2a3ae883dfebe8c2c24f9826353aa9e74c9a25d621fc15

      SHA512

      5f3699ce5976a997e2a51ee84a7ebcf95e184482f8f37e7c4f6a59238b2c5b8a85a0b1487c6da13799dfd174f541a24698c9bb86eb754d466ca7ee0df509d84e

    • \Users\Admin\AppData\Local\Temp\jds259538348.tmp\jre-windows.exe

      Filesize

      8.3MB

      MD5

      646f032cfaf21e625ca12adc7d3cf480

      SHA1

      96d61f8523f9682d3ab5e54445143e960e3c44a5

      SHA256

      15779439c3056a17e287717c3e5a1f1b60656c8ecc015a5807d6f51f8894d8b9

      SHA512

      6c5a42a64c6dbbeb8819f8ebd0b68de9bac2e22839ab76f9fe8b8a9e2c6e83d8a8332434730e2120bf7a67c71c58708f172aef45fb29bda5be18e2e8d3e2b7a6

    • \Users\Admin\AppData\Local\Temp\jds259538348.tmp\jre-windows.exe

      Filesize

      6.7MB

      MD5

      7322c472927536b42dc0af89fbf7c697

      SHA1

      6dc96b2f3754e919e3b1e227d3e4f3fca3d373e8

      SHA256

      da65c5532aff19d41249f3bee53328047ce28dfc3ff7ebb4e78e5db61da995bb

      SHA512

      d7d0b47dc7bd7dd3fd3150e67d4517d2a6e1ffdad5d5b5ddbdbafe272bdb9fbe8587a5028797fd3c926168db96fb74b68c8580033d4792ba96558fe54b665054

    • \Users\Admin\AppData\Local\Temp\jre-windows.exe

      Filesize

      6.5MB

      MD5

      6d188ad60fc29087390c9d1937f30f51

      SHA1

      29f2a426ee53e452d680eda4fea24e52abfe37fd

      SHA256

      ab3530b724a31ad7d64d286f34d9b00fa7248268364fe8ae8d69839eb30d2664

      SHA512

      d581e1ace01d96b8edeae2fd7992cd001a5ce835d0eae7c7d3668a5f7c509e3f602f607adc227856625f7ce3e325e51f1d9af7229f63f8729e43a53a7a034a8a

    • memory/1348-541-0x00000000011D0000-0x00000000015B8000-memory.dmp

      Filesize

      3.9MB

    • memory/2280-15-0x0000000003050000-0x0000000003438000-memory.dmp

      Filesize

      3.9MB

    • memory/2280-387-0x0000000003050000-0x0000000003438000-memory.dmp

      Filesize

      3.9MB

    • memory/2280-6-0x0000000003050000-0x0000000003438000-memory.dmp

      Filesize

      3.9MB

    • memory/2456-389-0x0000000010000000-0x0000000010051000-memory.dmp

      Filesize

      324KB

    • memory/2456-306-0x0000000010000000-0x0000000010051000-memory.dmp

      Filesize

      324KB

    • memory/2456-308-0x0000000000380000-0x0000000000383000-memory.dmp

      Filesize

      12KB

    • memory/2456-385-0x00000000011D0000-0x00000000015B8000-memory.dmp

      Filesize

      3.9MB

    • memory/2456-386-0x0000000010000000-0x0000000010051000-memory.dmp

      Filesize

      324KB

    • memory/2456-17-0x00000000011D0000-0x00000000015B8000-memory.dmp

      Filesize

      3.9MB

    • memory/2456-417-0x00000000011D0000-0x00000000015B8000-memory.dmp

      Filesize

      3.9MB

    • memory/2456-418-0x0000000010000000-0x0000000010051000-memory.dmp

      Filesize

      324KB

    • memory/2456-429-0x00000000011D0000-0x00000000015B8000-memory.dmp

      Filesize

      3.9MB

    • memory/2456-447-0x0000000002EF0000-0x0000000002F00000-memory.dmp

      Filesize

      64KB