Analysis

  • max time kernel
    55s
  • max time network
    57s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-08-2024 15:11

Errors

Reason
Machine shutdown

General

  • Target

    https://tlauncher.org/en/#osselector

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 45 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://tlauncher.org/en/#osselector
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5808
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffdf553cb8,0x7fffdf553cc8,0x7fffdf553cd8
      2⤵
        PID:776
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,486995707050930372,7084729560018756433,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1912 /prefetch:2
        2⤵
          PID:1528
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1900,486995707050930372,7084729560018756433,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3708
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1900,486995707050930372,7084729560018756433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2644 /prefetch:8
          2⤵
            PID:4000
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,486995707050930372,7084729560018756433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:1
            2⤵
              PID:1608
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,486995707050930372,7084729560018756433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
              2⤵
                PID:1540
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1900,486995707050930372,7084729560018756433,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:940
              • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1900,486995707050930372,7084729560018756433,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5908 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3340
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,486995707050930372,7084729560018756433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4576 /prefetch:1
                2⤵
                  PID:4328
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1900,486995707050930372,7084729560018756433,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6084 /prefetch:8
                  2⤵
                    PID:4168
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,486995707050930372,7084729560018756433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:1
                    2⤵
                      PID:4656
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,486995707050930372,7084729560018756433,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:1
                      2⤵
                        PID:1696
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,486995707050930372,7084729560018756433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:1
                        2⤵
                          PID:2536
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,486995707050930372,7084729560018756433,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6404 /prefetch:1
                          2⤵
                            PID:1940
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1900,486995707050930372,7084729560018756433,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6168 /prefetch:8
                            2⤵
                            • Subvert Trust Controls: Mark-of-the-Web Bypass
                            • NTFS ADS
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4780
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:4744
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:1888
                            • C:\Windows\System32\rundll32.exe
                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                              1⤵
                                PID:1904
                              • C:\Users\Admin\Downloads\TLauncher-Installer-1.4.9.exe
                                "C:\Users\Admin\Downloads\TLauncher-Installer-1.4.9.exe"
                                1⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of SetWindowsHookEx
                                PID:5976
                                • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                  "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1773458 "__IRAFN:C:\Users\Admin\Downloads\TLauncher-Installer-1.4.9.exe" "__IRCT:3" "__IRTSS:25232289" "__IRSID:S-1-5-21-131918955-2378418313-883382443-1000"
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks for any installed AV software in registry
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5968
                              • C:\Windows\system32\LogonUI.exe
                                "LogonUI.exe" /flags:0x4 /state0:0xa39b5855 /state1:0x41c64e6d
                                1⤵
                                • Modifies data under HKEY_USERS
                                • Suspicious use of SetWindowsHookEx
                                PID:5356

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                3e681bda746d695b173a54033103efa8

                                SHA1

                                ae07be487e65914bb068174b99660fb8deb11a1d

                                SHA256

                                fee5f7377e5ca213c1d8d7827b788723d0dd2538e7ce3f35581fc613fde834c2

                                SHA512

                                0f4381c769d4ae18ff3ac93fd97e8d879043b8ec825611db27f08bd44c08babc1710672c3f93435a61e40db1ccbf5b74c6363aaaf5f4a7fc95a6a7786d1aced8

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                9f081a02d8bbd5d800828ed8c769f5d9

                                SHA1

                                978d807096b7e7a4962a001b7bba6b2e77ce419a

                                SHA256

                                a7645e1b16115e9afec86efa139d35d5fecc6c5c7c59174c9901b4213b1fae0e

                                SHA512

                                7f3045f276f5bd8d3c65a23592419c3b98f1311c214c8e54a4dfe09122a08afb08ab7967b49bd413bc748ce6363658640bc87958d5e0a78974680a8f9beadf44

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                Filesize

                                432B

                                MD5

                                66ee581bc6ea93e062a7e9b82db50769

                                SHA1

                                fcc7ef87a5697da8cbb7a70634f9abd2f4cbb308

                                SHA256

                                f9f360393232317a20a5af2076f1da9297f19a3e11af3946e26c079e529b14b2

                                SHA512

                                f5b8540db24f50b01a002fa7c18e8780fa1823ac1dfb8ee0f3e0d551930219c305b01c5ed6dbe81e4f82d55cf89402eddd582cd30e98d7cf1056379c810a00c0

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\Paths\CURRENT

                                Filesize

                                16B

                                MD5

                                46295cac801e5d4857d09837238a6394

                                SHA1

                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                SHA256

                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                SHA512

                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                5KB

                                MD5

                                11dd09440cdf7c14878d75d304065d51

                                SHA1

                                e2fbf2a2549e2c0e743e8efe8c85b3ad218f693c

                                SHA256

                                e0fe0165443b86ac32cd267ac5e7c3fc941125433ad5c7b1d6e4e00dfe79a771

                                SHA512

                                547d500a4f9780f939483eef058bd6360ae3bdaa9a1c96e0c5bf7109b90b151d1244452f7b11c9e6ad11a53b055919973752f929e45ce822ff5500447d044d42

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                6d93ee60cc392c6207acf2e84a9522db

                                SHA1

                                a93a402c61c9de14030dad7ec3c48e599d2616d0

                                SHA256

                                eabb88d8cbc020ff09d38db2083e0efc82111ae7a14eab043bd0222a39eb7bef

                                SHA512

                                21c09a77192e92d22824efa2eb4183d301a9963260ad635a7fc011ddafef096f4c00a745fb964359e5409e11213788487a437cbd8cb1d084e5ce4d7260e19c02

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                Filesize

                                870B

                                MD5

                                5689bb7b8174b39284698f5f190fe85c

                                SHA1

                                6954249b6f7b1c45ef305b501be71bdb1dfc0f59

                                SHA256

                                7407c2d7c26dfeebc38e2ef53471effa5478c06ea540d6c510f23f00d2004954

                                SHA512

                                f6ebc4e2f0a530aca31d8f7593dd1ea3b3badac96ff8795a96d82dcb8372d6b050817d4f413aa226f9c0d0831b8a050a1f3a5599e6a2f2826b31a006db881f89

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                Filesize

                                870B

                                MD5

                                defde5d06c49259c76abe65d6deb653c

                                SHA1

                                e52d90450dc6ec2945f003c4dd6a129c185acbbb

                                SHA256

                                4dd7a52a6bd32fba46b2e6b795e9628ff12b2a668d63cc8b4e57146f6f33b833

                                SHA512

                                88bd22ab415321833713b8a61d75a6992dc68f91d0acad9e7aacaf9eea23c7592368d3ae1a22920bbe8d6e03d2a9bba01626b48c8535f26b489ce54ecb00db94

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57e7c0.TMP

                                Filesize

                                872B

                                MD5

                                672e3e0a5f86d951eb70391b7655e219

                                SHA1

                                23f90e03dbe49130c44481b4f34d73784bd94314

                                SHA256

                                4fe01f33be1f40fea576fa28f68518b1d67656cd36ffd0447ca3a64fbba9acfc

                                SHA512

                                387195b0e8d16eebe8b3611dfe727938b0ceca07844439f1e5e6ac9165e70b8f8eb10b15e96663652b4b39eba85df52455d4a8d63cf4fff3f145fd302232850c

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                206702161f94c5cd39fadd03f4014d98

                                SHA1

                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                SHA256

                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                SHA512

                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000001

                                Filesize

                                41B

                                MD5

                                5af87dfd673ba2115e2fcf5cfdb727ab

                                SHA1

                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                SHA256

                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                SHA512

                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                10KB

                                MD5

                                6eab55385083206bed81a917bd53ef93

                                SHA1

                                373f39246071fe3ec743e707b2232bda8991a425

                                SHA256

                                0f72ad0cf4f7d13b10e891d6e4df8d51366192e8c0837331979ce4f020695f5b

                                SHA512

                                d593eaf42f7340eb9b9fa5ea85facae75b43322603cfdf4ca9ead24a9fce3387b61670c13f6fe78d4ed01ad4f0a4d6c8d2b2c3c353b89b536cbec38e6db35fcf

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                11KB

                                MD5

                                2f53699350f770fffd8f50f547db76ae

                                SHA1

                                51f86afc160f2642ef09c5535595272c745b405d

                                SHA256

                                7e8d4d75770ccd2ce13d25a4fc86ab478963b7fdea115ad30533c3aedc4e60db

                                SHA512

                                6a796417c36b446ba4cffcf3124c28dd904b72e637f305798158666d22e9a37d3b769b85b359634e299ab06785bc81c2576e51a632ff85f12047e9043d8a5662

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                11KB

                                MD5

                                bc5f24aa326381cb6d10b799019d71a0

                                SHA1

                                cd8380c91b6062dd9f8e028a64ab1b4b83e847b8

                                SHA256

                                6b75a2b8cb587ed65a5b10a50e10c6c14e3d90f921b426763ae20fc3e5885135

                                SHA512

                                36e7b5ce390510967cbdefa67c3aeb8c82c3d1fe0271151bc35f313d7ce4cec746d479d1a398a5829940341e06665e761c65ff0bbd942fe6cd6411b7eb57afc9

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico

                                Filesize

                                116KB

                                MD5

                                e043a9cb014d641a56f50f9d9ac9a1b9

                                SHA1

                                61dc6aed3d0d1f3b8afe3d161410848c565247ed

                                SHA256

                                9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                                SHA512

                                4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe

                                Filesize

                                1.6MB

                                MD5

                                199e6e6533c509fb9c02a6971bd8abda

                                SHA1

                                b95e5ef6c4c5a15781e1046c9a86d7035f1df26d

                                SHA256

                                4257d06e14dd5851e8ac75cd4cbafe85db8baec17eaebd8f8a983b576cd889f8

                                SHA512

                                34d90fa78bd5c26782d16421e634caec852ca74b85154b2a3499bc85879fc183402a7743dd64f2532b27c791df6e9dd8113cc652dcb0cdf3beae656efe79c579

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG49.BMP

                                Filesize

                                1.8MB

                                MD5

                                5c9fb63e5ba2c15c3755ebbef52cabd2

                                SHA1

                                79ce7b10a602140b89eafdec4f944accd92e3660

                                SHA256

                                54ee86cd55a42cfe3b00866cd08defee9a288da18baf824e3728f0d4a6f580e7

                                SHA512

                                262c50e018fd2053afb101b153511f89a77fbcfd280541d088bbfad19a9f3e54471508da8b56c90fe4c1f489b40f9a8f4de66eac7f6181b954102c6b50bdc584

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

                                Filesize

                                1.7MB

                                MD5

                                dabd469bae99f6f2ada08cd2dd3139c3

                                SHA1

                                6714e8be7937f7b1be5f7d9bef9cc9c6da0d9e9b

                                SHA256

                                89acf7a60e1d3f2bd7804c0cd65f8c90d52606d2a66906c8f31dce2e0ea66606

                                SHA512

                                9c5fd1c8f00c78a6f4fd77b75efae892d1cb6baa2e71d89389c659d7c6f8b827b99cecadb0d56c690dd7b26849c6f237af9db3d1a52ae8531d67635b5eff5915

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

                                Filesize

                                97KB

                                MD5

                                da1d0cd400e0b6ad6415fd4d90f69666

                                SHA1

                                de9083d2902906cacf57259cf581b1466400b799

                                SHA256

                                7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                SHA512

                                f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                                Filesize

                                1.2MB

                                MD5

                                f3b300079862aff353b412d490bf5abc

                                SHA1

                                b61ad13daa7d39a02aa1329788ece0737390a45d

                                SHA256

                                c052cb74d9b0ce37efba9c018b5bcf74c51cfbdcaf990ae53cb9772ea318945a

                                SHA512

                                d6e02701ec0990fd9a4b0e82ce69048a35ac114e7515ed2ed6a445ec9f8ad9f98287491e087a269b3e973fb55da360e2df1a516a9fa850c68cfcfaadacb2fbb6

                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

                                Filesize

                                325KB

                                MD5

                                c333af59fa9f0b12d1cd9f6bba111e3a

                                SHA1

                                66ae1d42b2de0d620fe0b7cc6e1c718c6c579ed0

                                SHA256

                                fad540071986c59ec40102c9ca9518a0ddce80cf39eb2fd476bb1a7a03d6eb34

                                SHA512

                                2f7e2e53ba1cb9ff38e580da20d6004900494ff7b7ae0ced73c330fae95320cf0ab79278e7434272e469cb4ea2cbbd5198d2cd305dc4b75935e1ca686c6c7ff4

                              • C:\Users\Admin\Downloads\TLauncher-Installer-1.4.9.exe:Zone.Identifier

                                Filesize

                                26B

                                MD5

                                fbccf14d504b7b2dbcb5a5bda75bd93b

                                SHA1

                                d59fc84cdd5217c6cf74785703655f78da6b582b

                                SHA256

                                eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                SHA512

                                aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                              • C:\Users\Admin\Downloads\Unconfirmed 932210.crdownload

                                Filesize

                                24.1MB

                                MD5

                                79673d0cd668ac6e4ecfc7dcc4db5b23

                                SHA1

                                0a576f857765e759f582126f099b0c04c6c6349e

                                SHA256

                                8535bf7f8914c54823a1b57e5977c84add0caebfc967567dcf13f8fd843b8b1d

                                SHA512

                                a9d1c9d47cf67bf80a60c6250cd84151551e549a1ff179faa62381260d03d531dbd5b1df2bc83a43f71ab5a699aaf593ba6606416e3c8957b6c2fa8e3863f8c9

                              • memory/5968-218-0x0000000000270000-0x0000000000659000-memory.dmp

                                Filesize

                                3.9MB

                              • memory/5968-887-0x0000000010000000-0x0000000010051000-memory.dmp

                                Filesize

                                324KB

                              • memory/5968-940-0x0000000010000000-0x0000000010051000-memory.dmp

                                Filesize

                                324KB

                              • memory/5968-939-0x0000000000270000-0x0000000000659000-memory.dmp

                                Filesize

                                3.9MB