Analysis
-
max time kernel
50s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
15/04/2024, 16:58 UTC
Static task
static1
Behavioral task
behavioral1
Sample
TLauncher-2.919-Installer-1.3.3.exe
Resource
win7-20231129-en
General
-
Target
TLauncher-2.919-Installer-1.3.3.exe
-
Size
23.0MB
-
MD5
38d4740072a8962d2301b482c96ad41d
-
SHA1
f4058683b559f1a3cac9e19ff6121a3d990a5909
-
SHA256
1127fd6ea53d54feb45168d7e98488387e11b0673123142cf8a8f84fbe73140d
-
SHA512
77b981c49fdcb351a5b6cbe0a0feae3c702b98d68c71ae28b570f0e8a449c664f284059887fbf3f7d32d7e3ea0ae54ce63cd7c2c4ecfdcb89b9a9d0aab2179b7
-
SSDEEP
393216:c25K22hvhyr4hQ5+kcOWyiGhtkNtdal39+ytpUcOy0rr6of5MJ7ZWqxPAIgtMIMo:5K2Q7m+QWpGEtgl3n3vObrrKJBH5lFRq
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
pid Process 804 irsetup.exe 2236 BrowserInstaller.exe 1716 irsetup.exe 2724 jre-windows.exe 636 jre-windows.exe 2516 installer.exe 488 javaw.exe 2288 ssvagent.exe -
Loads dropped DLL 64 IoCs
pid Process 2356 TLauncher-2.919-Installer-1.3.3.exe 2356 TLauncher-2.919-Installer-1.3.3.exe 2356 TLauncher-2.919-Installer-1.3.3.exe 2356 TLauncher-2.919-Installer-1.3.3.exe 804 irsetup.exe 804 irsetup.exe 804 irsetup.exe 804 irsetup.exe 804 irsetup.exe 804 irsetup.exe 804 irsetup.exe 804 irsetup.exe 2236 BrowserInstaller.exe 2236 BrowserInstaller.exe 2236 BrowserInstaller.exe 2236 BrowserInstaller.exe 1716 irsetup.exe 1716 irsetup.exe 1716 irsetup.exe 804 irsetup.exe 2724 jre-windows.exe 1372 Process not Found 1372 Process not Found 1976 MsiExec.exe 1976 MsiExec.exe 1976 MsiExec.exe 1976 MsiExec.exe 1976 MsiExec.exe 1976 MsiExec.exe 1976 MsiExec.exe 1976 MsiExec.exe 1976 MsiExec.exe 1976 MsiExec.exe 1976 MsiExec.exe 1088 msiexec.exe 2516 installer.exe 2516 installer.exe 2516 installer.exe 852 Process not Found 852 Process not Found 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe 488 javaw.exe -
Registers COM server for autorun 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0116-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0014-0002-0086-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0366-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0229-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0291-ABCDEFFEDCBC}\InprocServer32 installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0206-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0380-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0016-0000-0192-ABCDEFFEDCBC}\InprocServer32 ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0183-ABCDEFFEDCBC}\InprocServer32 ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0175-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0261-ABCDEFFEDCBA}\InprocServer32 installer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0334-ABCDEFFEDCBA}\InprocServer32 ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0274-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0015-0000-0085-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0281-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0040-ABCDEFFEDCBC}\InprocServer32 ssvagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0155-ABCDEFFEDCBC}\InprocServer32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0349-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0384-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0329-ABCDEFFEDCBC}\InprocServer32 ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0014-0002-0096-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBC}\InprocServer32 ssvagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}\InprocServer32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0163-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0182-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0271-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0306-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0268-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0274-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0250-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0155-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0368-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0156-ABCDEFFEDCBC}\InprocServer32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0016-0000-0167-ABCDEFFEDCBC}\InprocServer32 ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0282-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0094-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0162-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0132-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0294-ABCDEFFEDCBC}\InprocServer32 ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0357-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0016-0000-0092-ABCDEFFEDCBA}\InprocServer32 ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0188-ABCDEFFEDCBA}\InprocServer32 ssvagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0063-ABCDEFFEDCBA}\InprocServer32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0092-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0014-0002-0046-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0201-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0065-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0348-ABCDEFFEDCBB}\InprocServer32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0233-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0021-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Key deleted \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBA}\INPROCSERVER32 ssvagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0188-ABCDEFFEDCBB}\InprocServer32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0094-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" installer.exe -
resource yara_rule behavioral1/files/0x000c0000000141c0-3.dat upx behavioral1/memory/2356-5-0x00000000033D0000-0x00000000037B9000-memory.dmp upx behavioral1/memory/804-19-0x0000000000CA0000-0x0000000001089000-memory.dmp upx behavioral1/memory/804-708-0x0000000000CA0000-0x0000000001089000-memory.dmp upx behavioral1/files/0x000400000001dbf9-725.dat upx behavioral1/memory/1716-751-0x0000000000EA0000-0x0000000001289000-memory.dmp upx behavioral1/memory/1716-817-0x0000000000EA0000-0x0000000001289000-memory.dmp upx behavioral1/memory/804-1360-0x0000000000CA0000-0x0000000001089000-memory.dmp upx behavioral1/memory/804-1364-0x0000000000CA0000-0x0000000001089000-memory.dmp upx behavioral1/memory/804-1402-0x0000000000CA0000-0x0000000001089000-memory.dmp upx behavioral1/memory/804-1561-0x0000000000CA0000-0x0000000001089000-memory.dmp upx behavioral1/memory/804-2189-0x0000000000CA0000-0x0000000001089000-memory.dmp upx -
Blocklisted process makes network request 1 IoCs
flow pid Process 30 1088 msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe -
Installs/modifies Browser Helper Object 2 TTPs 6 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\NoExplorer = "1" installer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435B-BC74-9C25C1C588A9} installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9} installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}\NoExplorer = "1" installer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\WindowsAccessBridge-64.dll installer.exe File opened for modification C:\Windows\system32\WindowsAccessBridge-64.dll installer.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jre-1.8\lib\deploy\messages_pt_BR.properties msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\javaws.exe msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\java-rmi.exe msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\j2pcsc.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\gstreamer-lite.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\policytool.exe msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\msvcp140_1.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\legal\jdk\cryptix.md msiexec.exe File created C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\tzmappings msiexec.exe File created C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\JavaAccessBridge-64.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\api-ms-win-core-datetime-l1-1-0.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\j2pkcs11.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\api-ms-win-core-console-l1-1-0.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\api-ms-win-core-localization-l1-2-0.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_259440816\java.exe installer.exe File created C:\Program Files\Java\jre-1.8\lib\psfontj2d.properties msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\t2k.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\ext\localedata.jar msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\currency.data msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\api-ms-win-core-debug-l1-1-0.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\api-ms-win-crt-stdio-l1-1-0.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\legal\jdk\relaxngcc.md msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\dtplugin\deployJava1.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\hprof.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\javaw.exe msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\dcpr.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\instrument.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\klist.exe msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\rmid.exe msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\security\public_suffix_list.dat msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\w2k_lsa_auth.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\images\cursors\invalid32x32.gif msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\sound.properties msiexec.exe File created C:\Program Files\Java\jre-1.8\legal\javafx\webkit.md msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\zip.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\legal\jdk\thaidict.md msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\accessibility.properties msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\api-ms-win-crt-math-l1-1-0.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\deploy\messages_it.properties msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\api-ms-win-crt-conio-l1-1-0.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\management\jmxremote.password.template msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\tnameserv.exe msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\ext\cldrdata.jar msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\javafx_iio.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\msvcp140_2.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\net.properties msiexec.exe File created C:\Program Files\Java\jre-1.8\LICENSE msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\fonts\LucidaBrightDemiItalic.ttf msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\logging.properties msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\ext\zipfs.jar msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\fonts\LucidaBrightRegular.ttf msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\mlib_image.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\jjs.exe msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\api-ms-win-core-heap-l1-1-0.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\server\classes.jsa javaw.exe File created C:\Program Files\Java\jre-1.8\bin\awt.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\lib\cmm\CIEXYZ.pf msiexec.exe File created C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\prism_d3d.dll msiexec.exe File created C:\Program Files\Java\jre-1.8\bin\plugin2\npjp2.dll msiexec.exe -
Drops file in Windows directory 17 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIB41E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB49C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB578.tmp msiexec.exe File created C:\Windows\Installer\f76af62.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB1B9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB246.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB2B4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB3A0.tmp msiexec.exe File created C:\Windows\Installer\f76af65.ipi msiexec.exe File opened for modification C:\Windows\Installer\f76af62.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB322.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB6D1.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIB74F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB50A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB654.tmp msiexec.exe File created C:\Windows\Installer\f76af67.msi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msiexec.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msiexec.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5852F5ED-8BF4-11D4-A245-0080C6F74284}\AppPath = "C:\\Program Files\\Java\\jre-1.8\\bin" installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5852F5ED-8BF4-11D4-A245-0080C6F74284}\Policy = "0" installer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main irsetup.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main jre-windows.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5852F5ED-8BF4-11D4-A245-0080C6F74284} installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5852F5ED-8BF4-11D4-A245-0080C6F74284} installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5852F5ED-8BF4-11D4-A245-0080C6F74284}\AppName = "javaws.exe" installer.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0083-ABCDEFFEDCBA} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0208-ABCDEFFEDCBC}\ = "Java Plug-in 1.6.0_208" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0106-ABCDEFFEDCBB}\ = "Java Plug-in 1.7.0_106" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0198-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}\InprocServer32 installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0215-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0086-ABCDEFFEDCBB}\INPROCSERVER32 installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0069-ABCDEFFEDCBA} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0300-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0142-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0294-ABCDEFFEDCBA}\InprocServer32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0357-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBC}\ = "Java Plug-in 1.8.0" installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBA} installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0252-ABCDEFFEDCBA}\InprocServer32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0269-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0046-ABCDEFFEDCBA}\INPROCSERVER32 installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0092-ABCDEFFEDCBA} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0159-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0307-ABCDEFFEDCBA}\InprocServer32 installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0356-ABCDEFFEDCBB}\InprocServer32 installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0192-ABCDEFFEDCBA}\InprocServer32 installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0201-ABCDEFFEDCBA}\InprocServer32 installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0372-ABCDEFFEDCBC}\InprocServer32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0273-ABCDEFFEDCBC}\ = "Java Plug-in 1.8.0_273" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0089-ABCDEFFEDCBA}\InprocServer32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBB}\InprocServer32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0125-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0208-ABCDEFFEDCBA}\InprocServer32 installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0128-ABCDEFFEDCBB} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0089-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0092-ABCDEFFEDCBA}\ = "Java Plug-in 1.6.0_92" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0070-ABCDEFFEDCBA}\ = "Java Plug-in 1.7.0_70" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0074-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0234-ABCDEFFEDCBA}\ = "Java Plug-in 1.7.0_234" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0344-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0407-ABCDEFFEDCBC}\ = "Java Plug-in 1.7.0_407" installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBC}\ = "Java Plug-in 1.7.0_33" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0115-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0122-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0031-ABCDEFFEDCBB}\InprocServer32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0393-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0212-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0077-ABCDEFFEDCBB}\ = "Java Plug-in 1.3.1_77" installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBB} installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBC}\InprocServer32 installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0098-ABCDEFFEDCBB}\InprocServer32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0401-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0121-ABCDEFFEDCBA} installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0299-ABCDEFFEDCBC}\InprocServer32 installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}\INPROCSERVER32 installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0076-ABCDEFFEDCBB} installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBC} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0101-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0065-ABCDEFFEDCBC} installer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBB} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0102-ABCDEFFEDCBB}\ = "Java Plug-in 1.7.0_102" installer.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0150-ABCDEFFEDCBA}\InprocServer32 installer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0014-0002-0044-ABCDEFFEDCBB} ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0104-ABCDEFFEDCBC}\ = "Java Plug-in 1.8.0_104" ssvagent.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBA}\INPROCSERVER32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0326-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0016-0000-0158-ABCDEFFEDCBB} ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0206-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0342-ABCDEFFEDCBB} ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0201-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0242-ABCDEFFEDCBA}\InprocServer32 ssvagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0041-ABCDEFFEDCBB}\InprocServer32 installer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBB}\INPROCSERVER32 installer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0155-ABCDEFFEDCBC} ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0218-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0229-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0311-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0091-ABCDEFFEDCBC} ssvagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}\InprocServer32 installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBB}\ = "Java Plug-in 1.7.0_26" ssvagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0334-ABCDEFFEDCBC} installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0095-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0254-ABCDEFFEDCBC}\ = "Java Plug-in 1.8.0_254" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBC}\InprocServer32 ssvagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBA}\InprocServer32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0083-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0246-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBC} ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0078-ABCDEFFEDCBB}\ = "Java Plug-in 1.5.0_78" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0081-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0201-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}\InprocServer32 ssvagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0081-ABCDEFFEDCBA}\InprocServer32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0091-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0199-ABCDEFFEDCBC} installer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0016-0000-0092-ABCDEFFEDCBA}\InprocServer32 ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0213-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0186-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}\InprocServer32 installer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}\INPROCSERVER32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0087-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}\InprocServer32 ssvagent.exe Key deleted \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBB}\INPROCSERVER32 ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0132-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}\ = "Java Plug-in 1.4.2_37" installer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBA} installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0327-ABCDEFFEDCBB}\ = "Java Plug-in 1.8.0_327" ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0339-ABCDEFFEDCBC} installer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0013-0001-0075-ABCDEFFEDCBA}\InprocServer32 ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0127-ABCDEFFEDCBC}\ = "Java Plug-in 1.8.0_127" ssvagent.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC} installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0152-ABCDEFFEDCBC}\ = "Java Plug-in 1.6.0_152" installer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}\InprocServer32 ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0017-0000-0384-ABCDEFFEDCBC}\InprocServer32 ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0096-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0153-ABCDEFFEDCBA} installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0066-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0173-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0283-ABCDEFFEDCBB} ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\CLSID\{CAFEEFAC-0018-0000-0372-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files\\Java\\jre-1.8\\bin\\jp2iexp.dll" ssvagent.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB} installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0378-ABCDEFFEDCBA}\InprocServer32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0122-ABCDEFFEDCBB}\ = "Java Plug-in 1.7.0_122" installer.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 irsetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 irsetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 irsetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 irsetup.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1716 irsetup.exe 1716 irsetup.exe 1088 msiexec.exe 1088 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 636 jre-windows.exe Token: SeIncreaseQuotaPrivilege 636 jre-windows.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeSecurityPrivilege 1088 msiexec.exe Token: SeCreateTokenPrivilege 636 jre-windows.exe Token: SeAssignPrimaryTokenPrivilege 636 jre-windows.exe Token: SeLockMemoryPrivilege 636 jre-windows.exe Token: SeIncreaseQuotaPrivilege 636 jre-windows.exe Token: SeMachineAccountPrivilege 636 jre-windows.exe Token: SeTcbPrivilege 636 jre-windows.exe Token: SeSecurityPrivilege 636 jre-windows.exe Token: SeTakeOwnershipPrivilege 636 jre-windows.exe Token: SeLoadDriverPrivilege 636 jre-windows.exe Token: SeSystemProfilePrivilege 636 jre-windows.exe Token: SeSystemtimePrivilege 636 jre-windows.exe Token: SeProfSingleProcessPrivilege 636 jre-windows.exe Token: SeIncBasePriorityPrivilege 636 jre-windows.exe Token: SeCreatePagefilePrivilege 636 jre-windows.exe Token: SeCreatePermanentPrivilege 636 jre-windows.exe Token: SeBackupPrivilege 636 jre-windows.exe Token: SeRestorePrivilege 636 jre-windows.exe Token: SeShutdownPrivilege 636 jre-windows.exe Token: SeDebugPrivilege 636 jre-windows.exe Token: SeAuditPrivilege 636 jre-windows.exe Token: SeSystemEnvironmentPrivilege 636 jre-windows.exe Token: SeChangeNotifyPrivilege 636 jre-windows.exe Token: SeRemoteShutdownPrivilege 636 jre-windows.exe Token: SeUndockPrivilege 636 jre-windows.exe Token: SeSyncAgentPrivilege 636 jre-windows.exe Token: SeEnableDelegationPrivilege 636 jre-windows.exe Token: SeManageVolumePrivilege 636 jre-windows.exe Token: SeImpersonatePrivilege 636 jre-windows.exe Token: SeCreateGlobalPrivilege 636 jre-windows.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe Token: SeRestorePrivilege 1088 msiexec.exe Token: SeTakeOwnershipPrivilege 1088 msiexec.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 804 irsetup.exe 804 irsetup.exe 804 irsetup.exe 804 irsetup.exe 1716 irsetup.exe 1716 irsetup.exe 636 jre-windows.exe 636 jre-windows.exe 636 jre-windows.exe 636 jre-windows.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2356 wrote to memory of 804 2356 TLauncher-2.919-Installer-1.3.3.exe 28 PID 2356 wrote to memory of 804 2356 TLauncher-2.919-Installer-1.3.3.exe 28 PID 2356 wrote to memory of 804 2356 TLauncher-2.919-Installer-1.3.3.exe 28 PID 2356 wrote to memory of 804 2356 TLauncher-2.919-Installer-1.3.3.exe 28 PID 2356 wrote to memory of 804 2356 TLauncher-2.919-Installer-1.3.3.exe 28 PID 2356 wrote to memory of 804 2356 TLauncher-2.919-Installer-1.3.3.exe 28 PID 2356 wrote to memory of 804 2356 TLauncher-2.919-Installer-1.3.3.exe 28 PID 804 wrote to memory of 2236 804 irsetup.exe 30 PID 804 wrote to memory of 2236 804 irsetup.exe 30 PID 804 wrote to memory of 2236 804 irsetup.exe 30 PID 804 wrote to memory of 2236 804 irsetup.exe 30 PID 804 wrote to memory of 2236 804 irsetup.exe 30 PID 804 wrote to memory of 2236 804 irsetup.exe 30 PID 804 wrote to memory of 2236 804 irsetup.exe 30 PID 2236 wrote to memory of 1716 2236 BrowserInstaller.exe 31 PID 2236 wrote to memory of 1716 2236 BrowserInstaller.exe 31 PID 2236 wrote to memory of 1716 2236 BrowserInstaller.exe 31 PID 2236 wrote to memory of 1716 2236 BrowserInstaller.exe 31 PID 2236 wrote to memory of 1716 2236 BrowserInstaller.exe 31 PID 2236 wrote to memory of 1716 2236 BrowserInstaller.exe 31 PID 2236 wrote to memory of 1716 2236 BrowserInstaller.exe 31 PID 804 wrote to memory of 2724 804 irsetup.exe 33 PID 804 wrote to memory of 2724 804 irsetup.exe 33 PID 804 wrote to memory of 2724 804 irsetup.exe 33 PID 804 wrote to memory of 2724 804 irsetup.exe 33 PID 2724 wrote to memory of 636 2724 jre-windows.exe 34 PID 2724 wrote to memory of 636 2724 jre-windows.exe 34 PID 2724 wrote to memory of 636 2724 jre-windows.exe 34 PID 1088 wrote to memory of 1976 1088 msiexec.exe 37 PID 1088 wrote to memory of 1976 1088 msiexec.exe 37 PID 1088 wrote to memory of 1976 1088 msiexec.exe 37 PID 1088 wrote to memory of 1976 1088 msiexec.exe 37 PID 1088 wrote to memory of 1976 1088 msiexec.exe 37 PID 1088 wrote to memory of 2516 1088 msiexec.exe 38 PID 1088 wrote to memory of 2516 1088 msiexec.exe 38 PID 1088 wrote to memory of 2516 1088 msiexec.exe 38 PID 2516 wrote to memory of 488 2516 installer.exe 39 PID 2516 wrote to memory of 488 2516 installer.exe 39 PID 2516 wrote to memory of 488 2516 installer.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\TLauncher-2.919-Installer-1.3.3.exe"C:\Users\Admin\AppData\Local\Temp\TLauncher-2.919-Installer-1.3.3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe"C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1773458 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.919-Installer-1.3.3.exe" "__IRCT:3" "__IRTSS:24067351" "__IRSID:S-1-5-21-3627615824-4061627003-3019543961-1000"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe"C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" /NOINIT /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe"C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /NOINIT /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1679762 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" "__IRCT:3" "__IRTSS:1708464" "__IRSID:S-1-5-21-3627615824-4061627003-3019543961-1000"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1716
-
-
-
C:\Users\Admin\AppData\Local\Temp\jre-windows.exe"C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=13⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\jds259430863.tmp\jre-windows.exe"C:\Users\Admin\AppData\Local\Temp\jds259430863.tmp\jre-windows.exe" "STATIC=1"4⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:636 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe-Djdk.disableLastUsageTracking -cp "C:\Program Files\Java\jre-1.8\bin\..\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -getUserWebJavaStatus5⤵PID:2928
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Loads dropped DLL
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 2EFC38B27151E9BAF199CF4E91B650592⤵
- Loads dropped DLL
PID:1976
-
-
C:\Program Files\Java\jre-1.8\installer.exe"C:\Program Files\Java\jre-1.8\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre-1.8\\" STATIC=1 INSTALL_SILENT=1 REPAIRMODE=0 ProductCode={71024AE4-039E-4CA4-87B4-2F64180401F0}2⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -Xshare:dump -Djdk.disableLastUsageTracking3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:488
-
-
C:\Program Files\Java\jre-1.8\bin\ssvagent.exe"C:\Program Files\Java\jre-1.8\bin\ssvagent.exe" -doHKCUSSVSetup3⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:2288
-
-
C:\Program Files\Java\jre-1.8\bin\javaws.exe"C:\Program Files\Java\jre-1.8\bin\javaws.exe" -wait -fix -permissions -silent3⤵PID:2012
-
C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe"C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre-1.8" -vma LWNsYXNzcGF0aABDOlxQcm9ncmFtIEZpbGVzXEphdmFcanJlLTEuOFxsaWJcZGVwbG95LmphcgAtRGphdmEuc2VjdXJpdHkucG9saWN5PWZpbGU6QzpcUHJvZ3JhbSBGaWxlc1xKYXZhXGpyZS0xLjhcbGliXHNlY3VyaXR5XGphdmF3cy5wb2xpY3kALUR0cnVzdFByb3h5PXRydWUALVh2ZXJpZnk6cmVtb3RlAC1Eam5scHguaG9tZT1DOlxQcm9ncmFtIEZpbGVzXEphdmFcanJlLTEuOFxiaW4ALURqYXZhLnNlY3VyaXR5Lm1hbmFnZXIALURzdW4uYXd0Lndhcm11cD10cnVlAC1YYm9vdGNsYXNzcGF0aC9hOkM6XFByb2dyYW0gRmlsZXNcSmF2YVxqcmUtMS44XGxpYlxqYXZhd3MuamFyO0M6XFByb2dyYW0gRmlsZXNcSmF2YVxqcmUtMS44XGxpYlxkZXBsb3kuamFyO0M6XFByb2dyYW0gRmlsZXNcSmF2YVxqcmUtMS44XGxpYlxwbHVnaW4uamFyAC1EamF2YS5hd3QuaGVhZGxlc3M9dHJ1ZQAtRGpubHB4Lmp2bT1DOlxQcm9ncmFtIEZpbGVzXEphdmFcanJlLTEuOFxiaW5camF2YXcuZXhl -ma LXdhaXQALWZpeAAtcGVybWlzc2lvbnMALXNpbGVudAAtbm90V2ViSmF2YQ==4⤵PID:704
-
-
-
C:\Program Files\Java\jre-1.8\bin\javaws.exe"C:\Program Files\Java\jre-1.8\bin\javaws.exe" -wait -fix -shortcut -silent3⤵PID:2696
-
C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe"C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre-1.8" -vma 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 -ma LXdhaXQALWZpeAAtc2hvcnRjdXQALXNpbGVudAAtbm90V2ViSmF2YQ==4⤵PID:380
-
-
-
-
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding BDEA17B6A47132851A518C86A71256A4 M Global\MSI00002⤵PID:2580
-
Network
-
Remote address:8.8.8.8:53Requestdl2.tlauncher.orgIN AResponsedl2.tlauncher.orgIN A104.20.64.88dl2.tlauncher.orgIN A104.20.65.88
-
Remote address:104.20.64.88:443RequestGET /check_latest_tl.php HTTP/1.1
Accept: */*
Content-Type: application/x-www-form-urlencoded
User-Agent: Setup Factory 8.0
Host: dl2.tlauncher.org
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Content-Type: text/plain;charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
content-description: File Transfer
Cache-Control: no-store
pragma: public
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 874d7b21ff307765-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A72.246.173.187
-
Remote address:8.8.8.8:53Requesttlauncher.orgIN AResponsetlauncher.orgIN A104.20.64.88tlauncher.orgIN A104.20.65.88
-
Remote address:8.8.8.8:53Requestjavadl.oracle.comIN AResponsejavadl.oracle.comIN CNAMEds-javadl.oracle.com.edgekey.netds-javadl.oracle.com.edgekey.netIN CNAMEe13073.dscx.akamaiedge.nete13073.dscx.akamaiedge.netIN A104.103.251.196
-
Remote address:104.103.251.196:80RequestGET / HTTP/1.1
Accept: */*
Content-Type: application/x-www-form-urlencoded
User-Agent: Setup Factory 8.0
Host: javadl.oracle.com
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 0
Location: https://javadl.oracle.com/
Date: Mon, 15 Apr 2024 16:58:48 GMT
Connection: keep-alive
-
Remote address:104.103.251.196:443RequestGET / HTTP/1.1
Accept: */*
User-Agent: Setup Factory 8.0
Host: javadl.oracle.com
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Content-Length: 88
Accept-Ranges: bytes
Last-Modified: Sat, 02 Nov 2019 21:27:02 GMT
Date: Mon, 15 Apr 2024 16:58:48 GMT
Connection: keep-alive
Set-Cookie: ak_bmsc=4137E51ADBC50B573388BE3B5D8D15F3~000000000000000000000000000000~YAAQqexlXyvt4aOOAQAAtXCy4heeFb4Fz6j/AqnSjm+KSI4TMDBjsUyhH+/4LYFFjBbJreYZ89clopZO7atEPoke/nA6g2rwpuiImA91nvqvHesbpBeQRxRxQ9rJEc8WDFRRwSYe9ns66kmJhcXtLZTMcRFah6guOR3CVOntsQQ614f1zUOTz5tk5KO+7hTuAufDezE/ED9wIiDp/tg1vOGN4L26tt9N25ILVI95nen4PjjXpy1EHcvKdkV12r6xp1ajBNOqAXrwYRkA44vDcXEjDJAuQAfk+seSMlioKt8jkAK0wq2ykeTnJLOPdtjJC/1OzJhejBOTfP7r2utZ8mKSwHFDYnGKkBM7H+MpVpXGG5QQmiZcHzT5hYHO; Domain=.oracle.com; Path=/; Expires=Mon, 15 Apr 2024 18:58:48 GMT; Max-Age=7200; HttpOnly
-
Remote address:104.103.251.196:443RequestGET / HTTP/1.1
Accept: */*
Cookie: ak_bmsc=4137E51ADBC50B573388BE3B5D8D15F3~000000000000000000000000000000~YAAQqexlXyvt4aOOAQAAtXCy4heeFb4Fz6j/AqnSjm+KSI4TMDBjsUyhH+/4LYFFjBbJreYZ89clopZO7atEPoke/nA6g2rwpuiImA91nvqvHesbpBeQRxRxQ9rJEc8WDFRRwSYe9ns66kmJhcXtLZTMcRFah6guOR3CVOntsQQ614f1zUOTz5tk5KO+7hTuAufDezE/ED9wIiDp/tg1vOGN4L26tt9N25ILVI95nen4PjjXpy1EHcvKdkV12r6xp1ajBNOqAXrwYRkA44vDcXEjDJAuQAfk+seSMlioKt8jkAK0wq2ykeTnJLOPdtjJC/1OzJhejBOTfP7r2utZ8mKSwHFDYnGKkBM7H+MpVpXGG5QQmiZcHzT5hYHO
User-Agent: Setup Factory 8.0
Host: javadl.oracle.com
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Content-Length: 200
Accept-Ranges: bytes
Last-Modified: Mon, 14 Oct 2019 20:02:08 GMT
Date: Mon, 15 Apr 2024 16:58:49 GMT
Connection: keep-alive
Set-Cookie: bm_sv=1B603FDA185F605284FCF2BDD22BC5E8~YAAQqexlX2vt4aOOAQAA3XGy4hfgsvwXiRNlvZCFjTi/WLEodqZ4r1dN98lMPrZTAJz0jjrEPehwXBbeCJjX1geRXk78XTAXFIp3nH6XH6KwjU/Jqekf/3uFrgxB5PnuJjkOd4hq6IWAXRvsyXaHLDqpr/6Ko8hwtvmBT0M2wAU+cr86w59mWf4gecevLd4P62iHiPp/7cSBJ4xtH93rVl1GbUZeEHyEpnPmgVYTFxxL9FnCO5ogCx7IGuvuGCAQ~1; Domain=.oracle.com; Path=/; Expires=Mon, 15 Apr 2024 18:58:49 GMT; Max-Age=7200; Secure
-
GEThttps://javadl.oracle.com/webapps/download/AutoDL?BundleId=249553_4d245f941845490c91360409ecffb3b4irsetup.exeRemote address:104.103.251.196:443RequestGET /webapps/download/AutoDL?BundleId=249553_4d245f941845490c91360409ecffb3b4 HTTP/1.1
Accept: */*
Content-Type: application/x-www-form-urlencoded
User-Agent: Setup Factory 8.0
Host: javadl.oracle.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: ak_bmsc=4137E51ADBC50B573388BE3B5D8D15F3~000000000000000000000000000000~YAAQqexlXyvt4aOOAQAAtXCy4heeFb4Fz6j/AqnSjm+KSI4TMDBjsUyhH+/4LYFFjBbJreYZ89clopZO7atEPoke/nA6g2rwpuiImA91nvqvHesbpBeQRxRxQ9rJEc8WDFRRwSYe9ns66kmJhcXtLZTMcRFah6guOR3CVOntsQQ614f1zUOTz5tk5KO+7hTuAufDezE/ED9wIiDp/tg1vOGN4L26tt9N25ILVI95nen4PjjXpy1EHcvKdkV12r6xp1ajBNOqAXrwYRkA44vDcXEjDJAuQAfk+seSMlioKt8jkAK0wq2ykeTnJLOPdtjJC/1OzJhejBOTfP7r2utZ8mKSwHFDYnGKkBM7H+MpVpXGG5QQmiZcHzT5hYHO; bm_sv=1B603FDA185F605284FCF2BDD22BC5E8~YAAQqexlX2vt4aOOAQAA3XGy4hfgsvwXiRNlvZCFjTi/WLEodqZ4r1dN98lMPrZTAJz0jjrEPehwXBbeCJjX1geRXk78XTAXFIp3nH6XH6KwjU/Jqekf/3uFrgxB5PnuJjkOd4hq6IWAXRvsyXaHLDqpr/6Ko8hwtvmBT0M2wAU+cr86w59mWf4gecevLd4P62iHiPp/7cSBJ4xtH93rVl1GbUZeEHyEpnPmgVYTFxxL9FnCO5ogCx7IGuvuGCAQ~1
ResponseHTTP/1.1 302 Moved Temporarily
Content-Length: 905
Location: https://sdlc-esd.oracle.com/ESD6/JSCDL/jdk/8u401-b10/4d245f941845490c91360409ecffb3b4/jre-8u401-windows-x64.exe?GroupName=JSC&FilePath=/ESD6/JSCDL/jdk/8u401-b10/4d245f941845490c91360409ecffb3b4/jre-8u401-windows-x64.exe&BHost=javadl.sun.com&File=jre-8u401-windows-x64.exe&AuthParam=1713201529_2dcde560c4372fe31aa5b6ad495e30c6&ext=.exe
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Date: Mon, 15 Apr 2024 16:58:49 GMT
Connection: keep-alive
Set-Cookie: bm_sv=1B603FDA185F605284FCF2BDD22BC5E8~YAAQqexlX9zt4aOOAQAA+XKy4hepOAqGUUW03mZ/OVMiOMG+RiL2x6CUMvoaWvzept2txIn19thYsBecTz7G3tO7UuqnZq0b1EyfFNbtDGIJAVdIsIuumOPs4FdISCuyP1wd2LHN2XiJI8ZMHww7IWCN9owCpLEB6RGEvjEJYww0numy1F6srtotGay0a/L+1YJDmqUu/8FaSGV43vyWd7XwTXi5fP5oy1kkK9+MEr2ulEPgwwMeEdfRg9dUA6G9~1; Domain=.oracle.com; Path=/; Expires=Mon, 15 Apr 2024 18:58:49 GMT; Max-Age=7200; Secure
-
Remote address:8.8.8.8:53Requestsdlc-esd.oracle.comIN AResponsesdlc-esd.oracle.comIN CNAMEds-sdlc-esd.oracle.com.edgekey.netds-sdlc-esd.oracle.com.edgekey.netIN CNAMEe2875.dscd.akamaiedge.nete2875.dscd.akamaiedge.netIN A23.220.112.104
-
GEThttps://sdlc-esd.oracle.com/ESD6/JSCDL/jdk/8u401-b10/4d245f941845490c91360409ecffb3b4/jre-8u401-windows-x64.exe?GroupName=JSC&FilePath=/ESD6/JSCDL/jdk/8u401-b10/4d245f941845490c91360409ecffb3b4/jre-8u401-windows-x64.exe&BHost=javadl.sun.com&File=jre-8u401-windows-x64.exe&AuthParam=1713201529_2dcde560c4372fe31aa5b6ad495e30c6&ext=.exeirsetup.exeRemote address:23.220.112.104:443RequestGET /ESD6/JSCDL/jdk/8u401-b10/4d245f941845490c91360409ecffb3b4/jre-8u401-windows-x64.exe?GroupName=JSC&FilePath=/ESD6/JSCDL/jdk/8u401-b10/4d245f941845490c91360409ecffb3b4/jre-8u401-windows-x64.exe&BHost=javadl.sun.com&File=jre-8u401-windows-x64.exe&AuthParam=1713201529_2dcde560c4372fe31aa5b6ad495e30c6&ext=.exe HTTP/1.1
Accept: */*
Cookie: ak_bmsc=4137E51ADBC50B573388BE3B5D8D15F3~000000000000000000000000000000~YAAQqexlXyvt4aOOAQAAtXCy4heeFb4Fz6j/AqnSjm+KSI4TMDBjsUyhH+/4LYFFjBbJreYZ89clopZO7atEPoke/nA6g2rwpuiImA91nvqvHesbpBeQRxRxQ9rJEc8WDFRRwSYe9ns66kmJhcXtLZTMcRFah6guOR3CVOntsQQ614f1zUOTz5tk5KO+7hTuAufDezE/ED9wIiDp/tg1vOGN4L26tt9N25ILVI95nen4PjjXpy1EHcvKdkV12r6xp1ajBNOqAXrwYRkA44vDcXEjDJAuQAfk+seSMlioKt8jkAK0wq2ykeTnJLOPdtjJC/1OzJhejBOTfP7r2utZ8mKSwHFDYnGKkBM7H+MpVpXGG5QQmiZcHzT5hYHO; bm_sv=1B603FDA185F605284FCF2BDD22BC5E8~YAAQqexlX9zt4aOOAQAA+XKy4hepOAqGUUW03mZ/OVMiOMG+RiL2x6CUMvoaWvzept2txIn19thYsBecTz7G3tO7UuqnZq0b1EyfFNbtDGIJAVdIsIuumOPs4FdISCuyP1wd2LHN2XiJI8ZMHww7IWCN9owCpLEB6RGEvjEJYww0numy1F6srtotGay0a/L+1YJDmqUu/8FaSGV43vyWd7XwTXi5fP5oy1kkK9+MEr2ulEPgwwMeEdfRg9dUA6G9~1
User-Agent: Setup Factory 8.0
Connection: Keep-Alive
Cache-Control: no-cache
Host: sdlc-esd.oracle.com
ResponseHTTP/1.1 200 OK
ETag: "af1d24091758f1e02d51dc5f5297c932:1703091311.962416"
Last-Modified: Wed, 20 Dec 2023 16:47:48 GMT
Server: AkamaiNetStorage
Content-Length: 67559016
Expires: Mon, 15 Apr 2024 16:58:49 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Mon, 15 Apr 2024 16:58:49 GMT
Connection: keep-alive
Content-Type: application/octet-stream
-
Remote address:8.8.8.8:53Requestjavadl-esd-secure.oracle.comIN AResponsejavadl-esd-secure.oracle.comIN CNAMEjavadl-esd-secure.oracle.com.edgekey.netjavadl-esd-secure.oracle.com.edgekey.netIN CNAMEe13073.g.akamaiedge.nete13073.g.akamaiedge.netIN A104.103.251.196
-
GEThttps://javadl-esd-secure.oracle.com/update/1.8.0/4d245f941845490c91360409ecffb3b4/1.8.0_401-b10.xmljre-windows.exeRemote address:104.103.251.196:443RequestGET /update/1.8.0/4d245f941845490c91360409ecffb3b4/1.8.0_401-b10.xml HTTP/1.1
Accept: */*
User-Agent: java_installer
Host: javadl-esd-secure.oracle.com
Connection: Keep-Alive
Cookie: ak_bmsc=4137E51ADBC50B573388BE3B5D8D15F3~000000000000000000000000000000~YAAQqexlXyvt4aOOAQAAtXCy4heeFb4Fz6j/AqnSjm+KSI4TMDBjsUyhH+/4LYFFjBbJreYZ89clopZO7atEPoke/nA6g2rwpuiImA91nvqvHesbpBeQRxRxQ9rJEc8WDFRRwSYe9ns66kmJhcXtLZTMcRFah6guOR3CVOntsQQ614f1zUOTz5tk5KO+7hTuAufDezE/ED9wIiDp/tg1vOGN4L26tt9N25ILVI95nen4PjjXpy1EHcvKdkV12r6xp1ajBNOqAXrwYRkA44vDcXEjDJAuQAfk+seSMlioKt8jkAK0wq2ykeTnJLOPdtjJC/1OzJhejBOTfP7r2utZ8mKSwHFDYnGKkBM7H+MpVpXGG5QQmiZcHzT5hYHO; bm_sv=1B603FDA185F605284FCF2BDD22BC5E8~YAAQqexlX9zt4aOOAQAA+XKy4hepOAqGUUW03mZ/OVMiOMG+RiL2x6CUMvoaWvzept2txIn19thYsBecTz7G3tO7UuqnZq0b1EyfFNbtDGIJAVdIsIuumOPs4FdISCuyP1wd2LHN2XiJI8ZMHww7IWCN9owCpLEB6RGEvjEJYww0numy1F6srtotGay0a/L+1YJDmqUu/8FaSGV43vyWd7XwTXi5fP5oy1kkK9+MEr2ulEPgwwMeEdfRg9dUA6G9~1
ResponseHTTP/1.1 200 OK
Content-Type: application/xml
ETag: "f913317381719bd01342bdc972832ca5:1703091070.87778"
Last-Modified: Wed, 20 Dec 2023 16:47:31 GMT
Server: AkamaiNetStorage
Content-Length: 647
Expires: Mon, 15 Apr 2024 16:59:06 GMT
Cache-Control: max-age=0, no-cache
Pragma: no-cache
Date: Mon, 15 Apr 2024 16:59:06 GMT
Connection: keep-alive
Access-Control-Allow-Origin: *
-
Remote address:8.8.8.8:53Requestrps-svcs.oracle.comIN AResponserps-svcs.oracle.comIN CNAMErps-svcs.oracle.com.edgekey.netrps-svcs.oracle.com.edgekey.netIN CNAMEe13073.g.akamaiedge.nete13073.g.akamaiedge.netIN A104.103.251.196
-
Remote address:104.103.251.196:443RequestHEAD /services/countrylookup HTTP/1.1
Accept: */*
User-Agent: jucheck
Host: rps-svcs.oracle.com
Content-Length: 0
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: ak_bmsc=4137E51ADBC50B573388BE3B5D8D15F3~000000000000000000000000000000~YAAQqexlXyvt4aOOAQAAtXCy4heeFb4Fz6j/AqnSjm+KSI4TMDBjsUyhH+/4LYFFjBbJreYZ89clopZO7atEPoke/nA6g2rwpuiImA91nvqvHesbpBeQRxRxQ9rJEc8WDFRRwSYe9ns66kmJhcXtLZTMcRFah6guOR3CVOntsQQ614f1zUOTz5tk5KO+7hTuAufDezE/ED9wIiDp/tg1vOGN4L26tt9N25ILVI95nen4PjjXpy1EHcvKdkV12r6xp1ajBNOqAXrwYRkA44vDcXEjDJAuQAfk+seSMlioKt8jkAK0wq2ykeTnJLOPdtjJC/1OzJhejBOTfP7r2utZ8mKSwHFDYnGKkBM7H+MpVpXGG5QQmiZcHzT5hYHO; bm_sv=1B603FDA185F605284FCF2BDD22BC5E8~YAAQqexlX9zt4aOOAQAA+XKy4hepOAqGUUW03mZ/OVMiOMG+RiL2x6CUMvoaWvzept2txIn19thYsBecTz7G3tO7UuqnZq0b1EyfFNbtDGIJAVdIsIuumOPs4FdISCuyP1wd2LHN2XiJI8ZMHww7IWCN9owCpLEB6RGEvjEJYww0numy1F6srtotGay0a/L+1YJDmqUu/8FaSGV43vyWd7XwTXi5fP5oy1kkK9+MEr2ulEPgwwMeEdfRg9dUA6G9~1
ResponseHTTP/1.1 200 OK
Mime-Version: 1.0
Content-Type: text/html
Content-Length: 373
Expires: Mon, 15 Apr 2024 16:59:07 GMT
Date: Mon, 15 Apr 2024 16:59:07 GMT
Connection: keep-alive
Country: GB
-
Remote address:8.8.8.8:53Requestwww.java.comIN AResponsewww.java.comIN CNAMEds-www.java.com.edgekey.netds-www.java.com.edgekey.netIN CNAMEe91569.dscx.akamaiedge.nete91569.dscx.akamaiedge.netIN A23.62.61.137e91569.dscx.akamaiedge.netIN A23.62.61.163
-
Remote address:104.103.251.196:80RequestGET / HTTP/1.1
Accept: */*
Content-Type: application/x-www-form-urlencoded
User-Agent: Setup Factory 8.0
Host: javadl.oracle.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: ak_bmsc=4137E51ADBC50B573388BE3B5D8D15F3~000000000000000000000000000000~YAAQqexlXyvt4aOOAQAAtXCy4heeFb4Fz6j/AqnSjm+KSI4TMDBjsUyhH+/4LYFFjBbJreYZ89clopZO7atEPoke/nA6g2rwpuiImA91nvqvHesbpBeQRxRxQ9rJEc8WDFRRwSYe9ns66kmJhcXtLZTMcRFah6guOR3CVOntsQQ614f1zUOTz5tk5KO+7hTuAufDezE/ED9wIiDp/tg1vOGN4L26tt9N25ILVI95nen4PjjXpy1EHcvKdkV12r6xp1ajBNOqAXrwYRkA44vDcXEjDJAuQAfk+seSMlioKt8jkAK0wq2ykeTnJLOPdtjJC/1OzJhejBOTfP7r2utZ8mKSwHFDYnGKkBM7H+MpVpXGG5QQmiZcHzT5hYHO
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 0
Location: https://javadl.oracle.com/
Date: Mon, 15 Apr 2024 17:00:47 GMT
Connection: keep-alive
-
1.1kB 6.8kB 12 13
HTTP Request
GET https://dl2.tlauncher.org/check_latest_tl.phpHTTP Response
200 -
774 B 6.2kB 10 10
-
461 B 345 B 6 4
HTTP Request
GET http://javadl.oracle.com/HTTP Response
301 -
104.103.251.196:443https://javadl.oracle.com/webapps/download/AutoDL?BundleId=249553_4d245f941845490c91360409ecffb3b4tls, httpirsetup.exe2.9kB 8.6kB 15 17
HTTP Request
GET https://javadl.oracle.com/HTTP Response
200HTTP Request
GET https://javadl.oracle.com/HTTP Response
200HTTP Request
GET https://javadl.oracle.com/webapps/download/AutoDL?BundleId=249553_4d245f941845490c91360409ecffb3b4HTTP Response
302 -
23.220.112.104:443https://sdlc-esd.oracle.com/ESD6/JSCDL/jdk/8u401-b10/4d245f941845490c91360409ecffb3b4/jre-8u401-windows-x64.exe?GroupName=JSC&FilePath=/ESD6/JSCDL/jdk/8u401-b10/4d245f941845490c91360409ecffb3b4/jre-8u401-windows-x64.exe&BHost=javadl.sun.com&File=jre-8u401-windows-x64.exe&AuthParam=1713201529_2dcde560c4372fe31aa5b6ad495e30c6&ext=.exetls, httpirsetup.exe5.5MB 103.4MB 72607 74157
HTTP Request
GET https://sdlc-esd.oracle.com/ESD6/JSCDL/jdk/8u401-b10/4d245f941845490c91360409ecffb3b4/jre-8u401-windows-x64.exe?GroupName=JSC&FilePath=/ESD6/JSCDL/jdk/8u401-b10/4d245f941845490c91360409ecffb3b4/jre-8u401-windows-x64.exe&BHost=javadl.sun.com&File=jre-8u401-windows-x64.exe&AuthParam=1713201529_2dcde560c4372fe31aa5b6ad495e30c6&ext=.exeHTTP Response
200 -
104.103.251.196:443https://javadl-esd-secure.oracle.com/update/1.8.0/4d245f941845490c91360409ecffb3b4/1.8.0_401-b10.xmltls, httpjre-windows.exe1.9kB 5.6kB 9 8
HTTP Request
GET https://javadl-esd-secure.oracle.com/update/1.8.0/4d245f941845490c91360409ecffb3b4/1.8.0_401-b10.xmlHTTP Response
200 -
1.9kB 4.8kB 9 8
HTTP Request
HEAD https://rps-svcs.oracle.com/services/countrylookupHTTP Response
200 -
800 B 8.2kB 8 11
-
883 B 518 B 5 4
HTTP Request
GET http://javadl.oracle.com/HTTP Response
301 -
3.6kB 3.9kB 8 10
-
2.6kB 33.8kB 24 28
-
63 B 95 B 1 1
DNS Request
dl2.tlauncher.org
DNS Response
104.20.64.88104.20.65.88
-
63 B 230 B 1 1
DNS Request
www.microsoft.com
DNS Response
72.246.173.187
-
59 B 91 B 1 1
DNS Request
tlauncher.org
DNS Response
104.20.64.88104.20.65.88
-
63 B 162 B 1 1
DNS Request
javadl.oracle.com
DNS Response
104.103.251.196
-
65 B 165 B 1 1
DNS Request
sdlc-esd.oracle.com
DNS Response
23.220.112.104
-
74 B 178 B 1 1
DNS Request
javadl-esd-secure.oracle.com
DNS Response
104.103.251.196
-
65 B 160 B 1 1
DNS Request
rps-svcs.oracle.com
DNS Response
104.103.251.196
-
58 B 168 B 1 1
DNS Request
www.java.com
DNS Response
23.62.61.13723.62.61.163
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
962KB
MD560ca08fc46e0efece2a65b359dcdba6f
SHA17ec305e936ea53af8d372f0e35c0cc92fe59e453
SHA256177ff6ade8d37985c8e67da0b560d6e44b54005fe8614f6b1fabc6b4cab6c3dd
SHA51277902ee5ed68b2dcac8fa71131e8c9fc2fd8a9427168c7899032f6adda8fe461157c9a5d20fa140bee2f176eeeee90d17bd4e94c0be082cdfcb3b1a26f8678a6
-
Filesize
162KB
MD5583e8b42864ec183c945164f373cb375
SHA15ec118befbb5d17593a05db2899ee52f7267da37
SHA2569bc9178d3f4246433fe209a0f5ca70e77568e80c928268c78f8c8b00107ce6ed
SHA5121feaac37bac19bde93171ebda2e76a65e9d5472a503b05939f6977b3a4d94d131298f3989dd048d7617ecd69cf09db7ac986fc39f0df9f56c84ea01726d0c898
-
Filesize
1.1MB
MD5a37e992a94af15bfb71cdcecef1bd505
SHA1c88f000a9e9cfcf880dbb047f1382f944b99b8e4
SHA256cadab1c6fd4a55951f183054e65144d5b0761e485077df2c783ed6d654de0f65
SHA512994647d0d40f8ab9ad676d03325106d6ea524d7441ce4206ee085f2aeb8ffddde1c24d9d48d5e978e10c8ec419a1a1fb6fb0dd219cdfda177c32365e59a6b5a7
-
Filesize
53.3MB
MD5644137cf0708bdcfadd32296f28c2c70
SHA1f42ada87824f49449a94c5e3ff1e0cbcb3d445af
SHA256bf417af0d7b3c7894d3515371fbbb7ea581e084bc2e4acb99709aff564f2a5c6
SHA512b438cc97a3e18635a33681c5ca8aa680fd89b40557ae5f20b3715a43dad7d96d5be57e87e01acec2f849e51fbf4cdf6e88354cdae84e3f3b9b8e1e051c3acb0c
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk
Filesize197B
MD5b5e1de7d05841796c6d96dfe5b8b338c
SHA1c7c64e5b35d0cca1a5c98a1c68e1e5d4c8b72547
SHA256062cb9dec2b2ce02c633fc442d1a23e910e602548a54a54c8310b0dde9ae074d
SHA512963a89b04f34bc00fea5b8e0f9648596c428beac2db30d8b0932974b15c0eb90b7c801ba6fa1082ea9d133258f393ae27e61f27fd3b3951f5c2e4b8c6a212c2d
-
Filesize
177B
MD56684bd30905590fb5053b97bfce355bc
SHA141f6b2b3d719bc36743037ae2896c3d5674e8af7
SHA256aa4868d35b6b3390752a5e34ab8e5cba90217e920b8fb8a0f8e46edc1cc95a20
SHA5121748ab352ba2af943a9cd60724c4c34b46f3c1e6112df0c373fa9ba8cb956eb548049a0ac0f4dccff6b5f243ff2d6d210661f0c77b9e1e3d241a404b86d54644
-
Filesize
160B
MD562ed33ed45788c600fd57baff9555e7b
SHA10e8ec983de468f506695480a0a62223a8645e694
SHA2561305d513bdd452931512e0027a7464dce822c3d72ec4353a2c3b2468ed21f7ec
SHA512304e9847922a287815e0b86385d23c976afeaf409676db287ea19e58ce733874f47d9908aefb17ebb4e8d7f920437836c8d0aecdac0709fbbe49550447f84e78
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize471B
MD517965f5ac37a3d2a0e07c0d41f7d4196
SHA1b82ccf16459772f471d2fe330dd3376d09bb6eec
SHA256819ce2088812aa36c3ab0ad9884d57ce81db03be13aa1200c9ea6abe06d5f9d1
SHA5120b84bbac81ace00a670ad65cc73edb6cd87234dc795d03263f1d4dacef440fbc424544ab1d3fa97b8766b01b44fdcef92f2ac9b0b258059fc223175b8f497492
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD598adf1b1fb2f05e2ea7efdca4f583ab0
SHA1904882d4d1ad72de3bb94843229e838eb985eb4c
SHA256ed7adafa0bcf3ae5f32080b9c42601f4cd3a9bedcfe3bd2b71760d66e42cd042
SHA512fd45fead032cd3dc1f3568d0316e0b1b1c9f18ee9f01ae4062486cefc10585ac0006e507213922fdcdea5d64b69532ae1133e2cf4983984e8f8d10eaca2f9f8a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD582fe2c2f93c28d502f8dd5e2eeb80622
SHA1e9f37ad8072507e1bb7f655caa967ce848331d09
SHA2562e91c6ef34506c69df34bf9d466f7e54988cae9ab8831f305938f161d38cb812
SHA51270f981793795ac5f223a787fe8dc95ee6ea0ac2143b581b80dca5f11c435764cf2261fd18a56b853d1c4627b733ba379d00fa698dce80f20abebd64229ddd173
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58059ed64d5f88ce5b240d198a945d4d2
SHA1e3e54b7cf532f264fc212a0f5e78c2b1bddd5ebd
SHA25655584dfdb7bd752596a3fe891bd96bacbaea5a69792ac4305c6a1f635a033b73
SHA512e41788c138cbe2372b1ab61679962161e5df8de7855f32757cac280fa5c067639ab93e5ca30eb70daf35391da695a3c78f0c915ee9b8f9db2fa15f885706e767
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize400B
MD5b6c91e4310fe0856a1bce81ffd7ce72e
SHA1091235d5b259296cd1d6163559f22d3db865fce1
SHA256216b1416d81359759f2fb4e822c294e6c2a1c60f85d11d21f4a6574c03814f8d
SHA512ed1f460493c3c975fcef88077d9c453f04f83243caa39ef5e5e1706934d6142d873dff0ed7f0f6bbd34ea252a952956d7ea93f69ffb86ee060993f9ec49f34be
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5756fcc7baf05d263783cf73086aa56d5
SHA13ef25de375e12f8cb17b85f4b37c81422147a7de
SHA2562ee4ab5b8bca4708d616dc58cb482a7fe316ef2026bfc8ae23a07c3e70ac3bec
SHA51243d0dd466b904a2e630979f55cb4c69d40b054a8068833148819ffa6c6c370be7aecf9c3366b4c78b535195229e4d817dd440b13d143abbda1e9b8354d81f860
-
Filesize
60.9MB
MD54b80c230492aedab6757f904167b4e17
SHA1ca169fc089c12341ac8a023e98e5f7d58a1d5d90
SHA2560d961da2bc9f0fe029c31beb616d5069b718abd7f494f28a86fc6ace8e4718ea
SHA512fcfbaa9c987bda1143f2596aca5bb3c04eebbb8ff7cacb9f855ef66d4c1b433a0a07c9694dcaff56f481df0234e8cc833e0c4b66aa52c2541db5fc562a741aca
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
116KB
MD5e043a9cb014d641a56f50f9d9ac9a1b9
SHA161dc6aed3d0d1f3b8afe3d161410848c565247ed
SHA2569dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946
SHA5124ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f
-
Filesize
1.6MB
MD583a8f0546164c9ba1a248acedefd6e5d
SHA17652f353ed74015e7e78bc9f9e305a48d336b6d1
SHA256e7c5072ec60d32022b3c818c527ad86f4985837a4f0e9fc6477f54ae86d9f1c9
SHA512111d11acdaef0036ff5cabeb16ed55bf4c681fa6eb3c006af450a0ebadae3e213a8f3abb0f4a9aecc8e893af7a79b4eb7f74a5fc3743e338c3e3136b5d7f9f2d
-
Filesize
12KB
MD53adf5e8387c828f62f12d2dd59349d63
SHA1bd065d74b7fa534e5bfb0fb8fb2ee1f188db9e3a
SHA2561d7a67b1c0d620506ac76da1984449dfb9c35ffa080dc51e439ed45eecaa7ee0
SHA512e4ceb68a0a7d211152d0009cc0ef9b11537cfa8911d6d773c465cea203122f1c83496e655c9654aabe2034161e132de8714f3751d2b448a6a87d5e0dd36625be
-
Filesize
43KB
MD575decfe97d92fa34481d3b502316fd2f
SHA1b98065fcacb2e19cb67eec0bf6f2fce53403b38b
SHA256247a19e724dc8cf8ff5d3dce60fdc12c839e55149670d0366b362d827f7d0a91
SHA51210dfd147f5366143357de272b0f2ff2db517c0a9b6b5da2956b52a5bd141c8d6898d0575d3efec3b146fe194eafa3b8cc968bbc5dcf6776de2d16cb62eb85aea
-
Filesize
644B
MD5e9f67b64d881a992b1cfd8e3530cca32
SHA12a94600e58d1d88e7ddd19419b98c58cb3202be3
SHA256b1b65f3ef3b45ea3d98a19c8b1b2dcc25c54a2a5887525724434ec64d7677089
SHA5120d1bf5b51368132b9bae5510227e15ff9d4c68716b2760950adef49735553f4c721067ee4867255607d492a9f756e5501ea1095dd0ed35b65aba6a7122b16635
-
Filesize
40KB
MD57c707de88ac21b3c96714ec7518a23e3
SHA1c0ad9f5ad7e0584a1734c6c8123883c3c938a3e8
SHA256a4ea28436ddb281bd848406fc8136a15738ff86ebf5f7e1925f69accb97d6dc2
SHA512403fd9ef1071ed76fd25a9d67e8084de0f5954d1864bc49cdfd68b24c6869c5b079f46a11ee086c57f831a61db27394f7b96c5355f0fe111ddc1284971e53ad1
-
Filesize
12KB
MD5f35117734829b05cfceaa7e39b2b61fb
SHA1342ae5f530dce669fedaca053bd15b47e755adc2
SHA2569c893fe1ab940ee4c2424aa9dd9972e7ad3198da670006263ecbbb5106d881e3
SHA5121805b376ab7aae87061e9b3f586e9fdef942bb32488b388856d8a96e15871238882928c75489994f9916a77e2c61c6f6629e37d1d872721d19a5d4de3e77f471
-
Filesize
12KB
MD5f5d6a81635291e408332cc01c565068f
SHA172fa5c8111e95cc7c5e97a09d1376f0619be111b
SHA2564c85cdddd497ad81fedb090bc0f8d69b54106c226063fdc1795ada7d8dc74e26
SHA51233333761706c069d2c1396e85333f759549b1dfc94674abb612fd4e5336b1c4877844270a8126e833d0617e6780dd8a4fee2d380c16de8cbf475b23f9d512b5a
-
Filesize
438B
MD5121558ff4a60cbdd63a2c563f64e3a8d
SHA1c5a58189193a6dd14ecea5e8f9abfa534182afab
SHA25657e4e472dd3e5a8d82a63b607d79e9d96ed42c69bca5d3f9aa4b1a338ff7318c
SHA51236b2366bd1fa8597c20ff43b041c5dc1c62183ba536dea31ca1125cc1f99ff1dcb7e907959d6f0672e57ed82be585615ceaa6b963a8b5e540510d329c610a267
-
Filesize
136KB
MD51ffd93751bc3400074dc0affa49ddfaf
SHA181be618514bdb88161333386f326cfcac2075517
SHA256e65cc17886b8632c1ff12ff8a97128d3ca379a6b9ad2c0300788f43958c458be
SHA512b2aefcf3a2f3e4da57c3507f7b419d229985cee88c782232dd90a96a6e9dbe46c18a7a58c7c4d1a3fe4b8b4b187f884fa09ac9e9a70d179e941704d7cbfddb30
-
Filesize
64.0MB
MD596d622d62567def49ad8999324a66709
SHA15a4749631631d97e9db816f5cca2392e69d0b7d9
SHA256953b06705f72bfffac774c41ceb359fe1d3f8a0c5d6a44f93597ce9c39399994
SHA512c2d350895f47c5164138d2e3befbeb0acda8097a7904a28d9ad9db70ea0aabb3ec54a476dcb2746a41308fb79616d810305c53f7e23a4856a3f9eb656896de0d
-
Filesize
3KB
MD55c828e989fead49e07c8d457a91d5430
SHA17f3d22b0c4b91106928093276622524175812d03
SHA2564f929e04f0c160defa83893066427c0f165e5c76261c257c598216ebcc3ed456
SHA5120c7cdccceb589baeff68d8534611ffebdabde95cdb8e63cb95c7bd00d7472d96defc2105acf9b5dbf04d6c53a7d93f9c50e25341a1e584a665fdc54a685c24c2
-
Filesize
5KB
MD5b9b4077242860e1e6caf3859cd3ba66c
SHA18f4a72bb602f403572ed1ae2288e965307c18308
SHA25636c5c399d3cf63ae38da73ecbebec9f5b77db4fe1cf40c70902cfa622e4db9db
SHA51271b4ac984ef4978f4e05f79cef383251a692c3ea4191a9f055f3aa9f0c36a9352e6e7c38e87e8c17f96626e25ec3ef18a783b9ddbb895075b1d650667e0400f4
-
Filesize
52KB
MD5d5892a2b71d779c9ca2f8c65657f57d0
SHA1d15b253693caec79d0bd92c4eed4bd5e706a94fd
SHA25679a2fc298a551521a6801febf602a1ffe39853972ae4f26ebed289c8f02ae0f9
SHA512e3dab487b47c683ec19fba27ba52c37e52ece22119a90d773ed7af6291a2324810dfc5baa1d503fd3a055e00f73e42aa89c674af1204704ca21aa28f819ad35c
-
Filesize
741B
MD5390e3528cc96e591b57b8e3d367fb329
SHA1dced322bbc44700fe664d645fc9824624a3160be
SHA2566695dfad09c47dc004be8cd16e6dfe5ef8239b36f7f3df2b1631917b8afbed20
SHA5120dd831a5c273caa286deb34c10865867e00e723d5b556ee7d60d50466838ef9540c125ded5d3f09f23c3f2328dacd0ea795c3de90f0b596989dd0306a9e3c394
-
Filesize
9.1MB
MD54f7fa4dee62924a4fd3b726cc150c256
SHA1684319e7c90f8101980c88e9b327eaf3e00c3aa1
SHA25616ee6b2cb0ad4b9e862bc8511dc916c6fcfa3e1898e4f8d96ee3ce98a1e84401
SHA512a3a38b96e7376d083edeef681a5eec21baee2e736547840ed6e41397f85c917e25c57d9201df9fdc9c0140a7fac4cf775d7af2d218646cd921d5b468b21a1c66
-
Filesize
45KB
MD5300bf5341502ba7eee93c2b16c63af7a
SHA1c0b30be839455dfe2f514c07c52dd085392bb022
SHA256046d24487296987dd7126d52df2bcf36040bb573f8fa695018e255b48200f7b2
SHA5127720d9e1b94bcd4480100d430bb103d332214b7062212a33e066e60457659645251b86c1e331b1afd872ac5cae1835b826c94f9400c56bc40fd43ba1c4daa6a7
-
Filesize
206B
MD5e5d58eadbf836dd10e686eebc3a5be5c
SHA1d1ca91793d766019ddb08e92e8734b0dcc866c46
SHA2561d55e1a2619072c43fde1846479bdf096de360fe157939569965e75bebd1a4b2
SHA512c52187077ef449bcd85424cd629390752998e4fc492dbe22ad3a9ec1b757e68d2901d491dffdfaed1269f8c8022adafa3987c4c2b55428262d0dc9052b6ce60d
-
Filesize
41KB
MD544b7f88f828cb198ef4d3bb74c491da9
SHA1e152b950eae01d9f8a3255bfc1576f63239d73ea
SHA2564f0d9bddf74090d9deaf5fa332e93ce98ab673ca9d4a7ae722a8641bfb572c2f
SHA5129d97e8d8e93112f93d21428fbb8170d699973bcb28604b49541c0f20d6b0b803fcc9bb4ce0c55f03912675c08963d33490c0dabc9bba9524f2d6bc224e95ec78
-
Filesize
475B
MD5ff54bcac65743e803865f43f041284b2
SHA14ab743a7d2a0a9a5237c1d503f134339e4d31f7a
SHA256c0506574d1b5b01f7906fd8c6baf99e9631f6a204d1ab5b8c5bd8f6bbd907743
SHA5123b21c743ffdec316597c143cd293bb98fb58da911ba9af5c1df8e602082b75b131ec3d8bb3b07d89bbe589f3e062fbe1bb70e57176ee1de10bfc5f30b76f63c6
-
Filesize
368B
MD59a922807c184a7f18f808735ac851f3b
SHA1142c5e76464e31ce99795f0126e284c25d11040c
SHA256a576357ae47d4bb1aa07fb6a503c1f88e55467c97275e85f48792c0351f7e408
SHA51238f2c9c5881ba07fccebcef28c5a7b75b72fea8d30e7049b62142868c803be6e01409d8bd6e371c5bb6188eef505e268274894a9a8ebd65053f35f8d53f1ed3a
-
Filesize
18KB
MD528491631d1231ae19400403b5c0b94ea
SHA1a82a23096907f4816bd70a0317329fdf5d31af24
SHA2567f411676c07c5c4a5ca8cfde36f0313d2b8c3d6535b47f8391135eb7c59c4231
SHA51261248d3fb8458742ca32a428af9d3ec5340192d18e74af1ff3c5d4740b518f892ac6539c9960711d8bd5f2af7e3b76d50f43bfdd6cd18b7e0305809f45fdba34
-
Filesize
4KB
MD5714b278dfe83d88edaf8ed94f5d143e3
SHA1f589e54df9b91be010dc7a99502afad5a2ddb1a9
SHA25610dad5e5de70ac93cd78dbc5287deb8bd3d1eee2beccc97cdf4f3e4e59409c42
SHA5123262357f3aef6e76827a124e28a9429f9cf5c6efbaa26705299a368542bc0396203bafa71a9e93c4cfd993e7e79ef0589a2fd9ebbc39d149eef0b0d6fd0cbe0d
-
Filesize
867B
MD5522be6bb60f1204436764b828ddc4d70
SHA1e1edb8ec72f5b9221319d00f119a0c000907fd75
SHA2569a328e018f72e348b68d7adc5472a3e6777d8911dfa462380c51047fc10c0bca
SHA512d41d7fc9ec93136ecc822715fe74c7fe03ba99b53cba0e5bd848105622f5b6dc0f53139a66fbb24d4dc63718bd93f61b18b61666f951acb1fd5207c549eb0283
-
Filesize
285KB
MD5122e34bfa3146ef9ae5a51fdc744353f
SHA1f0cc2294fe150a4cceca8a3da8615edcc4eb20e4
SHA256dd2169db3358ccdf4a4a185e4a22955c989eaa3b9d3e0e6025599b8fa173c968
SHA512306341e00598f02a70d3edc6ef666cb64982f1e31e5c0a1304977a1700c95395c1c7f0857ae8056853370eced0bd2aeafc72da804a65f98c1422929b7c431700
-
Filesize
1.7MB
MD5dabd469bae99f6f2ada08cd2dd3139c3
SHA16714e8be7937f7b1be5f7d9bef9cc9c6da0d9e9b
SHA25689acf7a60e1d3f2bd7804c0cd65f8c90d52606d2a66906c8f31dce2e0ea66606
SHA5129c5fd1c8f00c78a6f4fd77b75efae892d1cb6baa2e71d89389c659d7c6f8b827b99cecadb0d56c690dd7b26849c6f237af9db3d1a52ae8531d67635b5eff5915
-
Filesize
97KB
MD5da1d0cd400e0b6ad6415fd4d90f69666
SHA1de9083d2902906cacf57259cf581b1466400b799
SHA2567a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575
SHA512f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a
-
Filesize
1.2MB
MD585772cc6142fd068e316f5bcdfb9fa18
SHA12b6169f71860685189abef7c46a271b43a6af36b
SHA256b5e561a9e6aa55cdde55a182aa753b726dd9ce299d1734824ea4ef4f0a1775a8
SHA5120f03c69813b366ee352c5fc0209fe4a7dc257230f82afdda75d97d7676ff1abf30bc09cb900ce28916e9ee07e5b9f850c4f3ec803c0d23cd572ffee928d0418d
-
Filesize
325KB
MD5c333af59fa9f0b12d1cd9f6bba111e3a
SHA166ae1d42b2de0d620fe0b7cc6e1c718c6c579ed0
SHA256fad540071986c59ec40102c9ca9518a0ddce80cf39eb2fd476bb1a7a03d6eb34
SHA5122f7e2e53ba1cb9ff38e580da20d6004900494ff7b7ae0ced73c330fae95320cf0ab79278e7434272e469cb4ea2cbbd5198d2cd305dc4b75935e1ca686c6c7ff4
-
Filesize
1.2MB
MD5a266e0ae1001da0023f9664afbcaee99
SHA1f943c180e5221a5943039c21b21f394dd99cbe14
SHA256819b9a02a788445ad6c4d8f38e05abe911e289e71e4d2c2e37923c9f66f576cf
SHA512525b8473b17732ba94942df63b0e43b26ee0157b137a1a39f52034b04ce686097e92ec8d9ea422acf02edc4385863c0179a6af73af01dfcfc1cb6d7c9dad1e7c
-
Filesize
64.4MB
MD5af1d24091758f1e02d51dc5f5297c932
SHA1dc3f98dded6c1f1e363db6752c512e01ac9433f3
SHA256e52a8d0337bae656b01cb76c03975ac3d75ac4984c028ba2a6531396dea6dddd
SHA5128d4264a6b17f7bbfd533b11ec30d7754a960a9f2fbef10c9977b620051c5538d8eb6080ea78e070904c7c52a6ce998736fad2037f6389ad4c5c0ce3f1d09e756
-
Filesize
953KB
MD564a261a6056e5d2396e3eb6651134bee
SHA132a34baf051b514f12b3e3733f70e608083500f9
SHA25615c1007015be7356e422050ed6fa39ba836d0dd7fbf1aa7d2b823e6754c442a0
SHA512d3f95e0c8b5d76b10b61b0ef1453f8d90af90f97848cad3cb22f73878a3c48ea0132ecc300bfb79d2801500d5390e5962fb86a853695d4f661b9ea9aae6b8be8