Analysis

  • max time kernel
    130s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2024 17:27

General

  • Target

    TLauncher-Installer-1.5.4.exe

  • Size

    24.1MB

  • MD5

    18f27581ee61474a5661fb3625022df0

  • SHA1

    265d21bff7bb85d42a7eb2779a75c6e1468a9a79

  • SHA256

    f59628d7b563e099c5769b93df66123bd2274ef43e262337b1dc0e41785faf45

  • SHA512

    99dc67916fb4dc1c1ab93a98455f1db3cb3d23fb5b42f7cbf7f8f6c098ace89abd75cffb0059548409068bb7ea738584b817c9c694e724f7d7afabe487f3cc5c

  • SSDEEP

    393216:T25Ku44fV+bX5IUT5M9Sc2rr6of5MJ7ZWqxPAIgtMIMlFRqFzSl8tGztnNR1:iKu4WV+bJdM9irrKJBH5lFRqhSRBn

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 27 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Time Discovery 1 TTPs 1 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 21 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 40 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.4.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.4.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1773458 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.4.exe" "__IRCT:3" "__IRTSS:25260914" "__IRSID:S-1-5-21-2703099537-420551529-3771253338-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" /NOINIT /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /NOINIT /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1679762 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" "__IRCT:3" "__IRTSS:1709878" "__IRSID:S-1-5-21-2703099537-420551529-3771253338-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2368
      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Users\Admin\AppData\Local\Temp\jds259527849.tmp\jre-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\jds259527849.tmp\jre-windows.exe" "STATIC=1"
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          PID:2432
          • C:\Program Files\Java\jre-1.8\bin\javaw.exe
            -Djdk.disableLastUsageTracking -cp "C:\Program Files\Java\jre-1.8\bin\..\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -getUserWebJavaStatus
            5⤵
            • Executes dropped EXE
            PID:2376
          • C:\Program Files\Java\jre-1.8\bin\javaw.exe
            -Djdk.disableLastUsageTracking -cp "C:\Program Files\Java\jre-1.8\bin\..\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -getUserPreviousDecisionsExist 30
            5⤵
            • Executes dropped EXE
            PID:1916
      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
        "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2348
        • C:\Program Files\Java\jre-1.8\bin\javaw.exe
          "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2212
          • C:\Windows\system32\icacls.exe
            C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
            5⤵
            • Modifies file permissions
            PID:1892
          • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\bin\java.exe
            C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\bin\java.exe -Xmx1024m -Dfile.encoding=UTF8 -Djava.net.preferIPv4Stack=true --add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/java.time=ALL-UNNAMED --add-opens=java.desktop/java.awt=ALL-UNNAMED --add-opens=java.desktop/sun.awt.image=ALL-UNNAMED --add-opens=java.desktop/sun.java2d=ALL-UNNAMED --add-opens=java.desktop/java.awt.color=ALL-UNNAMED --add-opens=java.desktop/java.awt.image=ALL-UNNAMED --add-opens=java.desktop/com.apple.eawt=ALL-UNNAMED --add-opens=java.base/java.util.regex=ALL-UNNAMED --add-opens=java.desktop/javax.swing=ALL-UNNAMED --add-opens=java.desktop/java.beans=ALL-UNNAMED --add-opens=javafx.web/com.sun.webkit.network=ALL-UNNAMED -cp C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\aopalliance-1.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\checker-qual-3.12.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-codec-1.9.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-compress-1.23.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-io-2.11.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-lang3-3.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-logging-1.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-logging-api-1.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\commons-vfs2-2.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\desktop-common-util-1.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\DiscordIPC-0.5.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\dnsjava-2.1.8.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\error_prone_annotations-2.18.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\failureaccess-1.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\fluent-hc-4.5.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\gson-2.8.8.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\guava-31.0.1-jre.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\guice-7.0.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\guice-assistedinject-7.0.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\hamcrest-core-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\http-download-1.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\httpclient-4.5.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\httpcore-4.4.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\j2objc-annotations-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jakarta.inject-api-2.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-base-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-base-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-controls-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-controls-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-graphics-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-graphics-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-media-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-media-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-swing-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-swing-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-web-17.0.0.1-win.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javafx-web-17.0.0.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\javax.annotation-api-1.3.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jaxb-api-2.3.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jaxb-core-2.3.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jaxb-impl-2.3.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jcl-over-slf4j-1.7.25.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jopt-simple-5.0.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\json-20230227.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\jsr305-3.0.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junit-4.13.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junixsocket-common-2.6.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junixsocket-native-common-2.6.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\junrar-0.7.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\log4j-1.2.17.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\logback-classic-1.2.10.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\logback-core-1.2.10.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\lombok-1.18.30.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\maven-scm-api-1.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\maven-scm-provider-svn-commons-1.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\maven-scm-provider-svnexe-1.4.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\MinecraftServerPing-1.0.2.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\mockserver-netty-no-dependencies-5.14.0.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\modpack-dto-2.2721.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\picture-bundle-3.72.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\plexus-utils-1.5.6.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\regexp-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\skin-server-API-1.3.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\slf4j-api-1.7.25.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\statistics-dto-1.73.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\tlauncher-resource-1.6.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\url-cache-1.1.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\dependencies\xz-1.9.jar;C:\Users\Admin\AppData\Roaming\.tlauncher\starter\original-TLauncher-2.9298.jar; org.tlauncher.tlauncher.rmo.TLauncher -starterConfig=C:\Users\Admin\AppData\Roaming\.tlauncher\starter\starter.json -requireUpdate=false -currentAppVersion=2.9298
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Network Configuration Discovery: Internet Connection Discovery
            • System Time Discovery
            • Checks processor information in registry
            • Suspicious use of SetWindowsHookEx
            PID:2360
            • C:\Windows\system32\cmd.exe
              cmd.exe /C chcp 437 & wmic CPU get NAME
              6⤵
                PID:348
                • C:\Windows\system32\chcp.com
                  chcp 437
                  7⤵
                    PID:2052
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic CPU get NAME
                    7⤵
                      PID:1972
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /C chcp 437 & set processor
                    6⤵
                      PID:2652
                      • C:\Windows\system32\chcp.com
                        chcp 437
                        7⤵
                          PID:2692
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /C chcp 437 & dxdiag /whql:off /t C:\Users\Admin\AppData\Roaming\.minecraft\logs\tlauncher\dxdiag.txt
                        6⤵
                          PID:884
                          • C:\Windows\system32\chcp.com
                            chcp 437
                            7⤵
                              PID:3012
                            • C:\Windows\system32\dxdiag.exe
                              dxdiag /whql:off /t C:\Users\Admin\AppData\Roaming\.minecraft\logs\tlauncher\dxdiag.txt
                              7⤵
                                PID:2008
                                • C:\Windows\SysWOW64\dxdiag.exe
                                  "C:\Windows\SysWOW64\dxdiag.exe" /whql:off /t C:\Users\Admin\AppData\Roaming\.minecraft\logs\tlauncher\dxdiag.txt
                                  8⤵
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2708
                            • C:\Windows\system32\cmd.exe
                              cmd.exe /C chcp 437 & wmic qfe get HotFixID
                              6⤵
                                PID:2344
                                • C:\Windows\system32\chcp.com
                                  chcp 437
                                  7⤵
                                    PID:2492
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic qfe get HotFixID
                                    7⤵
                                      PID:2572
                        • C:\Windows\system32\msiexec.exe
                          C:\Windows\system32\msiexec.exe /V
                          1⤵
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Blocklisted process makes network request
                          • Enumerates connected drives
                          • Drops file in Program Files directory
                          • Drops file in Windows directory
                          • Checks processor information in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1176
                          • C:\Windows\system32\MsiExec.exe
                            C:\Windows\system32\MsiExec.exe -Embedding C11781DD185EDBABCE33591B52A8E9CF
                            2⤵
                            • Loads dropped DLL
                            PID:3024
                          • C:\Program Files\Java\jre-1.8\installer.exe
                            "C:\Program Files\Java\jre-1.8\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre-1.8\\" STATIC=1 INSTALL_SILENT=1 REPAIRMODE=0 ProductCode={71024AE4-039E-4CA4-87B4-2F64180401F0}
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Installs/modifies Browser Helper Object
                            • Drops file in System32 directory
                            • Drops file in Program Files directory
                            • Modifies Internet Explorer settings
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:2764
                            • C:\Program Files\Java\jre-1.8\bin\javaw.exe
                              "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -Xshare:dump -Djdk.disableLastUsageTracking
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:896
                            • C:\Program Files\Java\jre-1.8\bin\ssvagent.exe
                              "C:\Program Files\Java\jre-1.8\bin\ssvagent.exe" -doHKCUSSVSetup
                              3⤵
                              • Executes dropped EXE
                              • Modifies registry class
                              PID:1064
                            • C:\Program Files\Java\jre-1.8\bin\javaws.exe
                              "C:\Program Files\Java\jre-1.8\bin\javaws.exe" -wait -fix -permissions -silent
                              3⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:2272
                              • C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe
                                "C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre-1.8" -vma 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 -ma LXdhaXQALWZpeAAtcGVybWlzc2lvbnMALXNpbGVudAAtbm90V2ViSmF2YQ==
                                4⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:1512
                            • C:\Program Files\Java\jre-1.8\bin\javaws.exe
                              "C:\Program Files\Java\jre-1.8\bin\javaws.exe" -wait -fix -shortcut -silent
                              3⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:584
                              • C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe
                                "C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre-1.8" -vma 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 -ma LXdhaXQALWZpeAAtc2hvcnRjdXQALXNpbGVudAAtbm90V2ViSmF2YQ==
                                4⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:2380
                          • C:\Windows\system32\MsiExec.exe
                            C:\Windows\system32\MsiExec.exe -Embedding F3EF53D78C71E115C200DCDCA4A584BB M Global\MSI0000
                            2⤵
                              PID:2152
                            • C:\Windows\syswow64\MsiExec.exe
                              C:\Windows\syswow64\MsiExec.exe -Embedding 91D9DE8E16031C83D6C79C5E2C811AC0
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:2908
                            • C:\Windows\syswow64\MsiExec.exe
                              C:\Windows\syswow64\MsiExec.exe -Embedding 9938C0EB5667B2E11D320B429F5F03E9 M Global\MSI0000
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:2868
                          • C:\Windows\system32\conhost.exe
                            \??\C:\Windows\system32\conhost.exe "-743956530506403107-819442062-740216718-1289033790592825782-20985488252825245"
                            1⤵
                              PID:2272
                            • C:\Program Files\VideoLAN\VLC\vlc.exe
                              "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\MergeSave.asx"
                              1⤵
                              • Suspicious behavior: AddClipboardFormatListener
                              • Suspicious behavior: GetForegroundWindowSpam
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              • Suspicious use of SetWindowsHookEx
                              PID:3436
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                              1⤵
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:3908
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4ce9758,0x7fef4ce9768,0x7fef4ce9778
                                2⤵
                                  PID:2340
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1020 --field-trial-handle=1188,i,7030070625817584207,4418031946055853800,131072 /prefetch:2
                                  2⤵
                                    PID:2752
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1524 --field-trial-handle=1188,i,7030070625817584207,4418031946055853800,131072 /prefetch:8
                                    2⤵
                                      PID:1664
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1632 --field-trial-handle=1188,i,7030070625817584207,4418031946055853800,131072 /prefetch:8
                                      2⤵
                                        PID:3456
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2292 --field-trial-handle=1188,i,7030070625817584207,4418031946055853800,131072 /prefetch:1
                                        2⤵
                                          PID:3740
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2304 --field-trial-handle=1188,i,7030070625817584207,4418031946055853800,131072 /prefetch:1
                                          2⤵
                                            PID:3840
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1288 --field-trial-handle=1188,i,7030070625817584207,4418031946055853800,131072 /prefetch:2
                                            2⤵
                                              PID:1124
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1156 --field-trial-handle=1188,i,7030070625817584207,4418031946055853800,131072 /prefetch:1
                                              2⤵
                                                PID:1704
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1276 --field-trial-handle=1188,i,7030070625817584207,4418031946055853800,131072 /prefetch:8
                                                2⤵
                                                  PID:988
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3528 --field-trial-handle=1188,i,7030070625817584207,4418031946055853800,131072 /prefetch:8
                                                  2⤵
                                                    PID:344
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3812 --field-trial-handle=1188,i,7030070625817584207,4418031946055853800,131072 /prefetch:8
                                                    2⤵
                                                      PID:1244
                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                    1⤵
                                                      PID:4060
                                                    • C:\Windows\system32\AUDIODG.EXE
                                                      C:\Windows\system32\AUDIODG.EXE 0x46c
                                                      1⤵
                                                        PID:1672

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Config.Msi\f782f2f.rbs

                                                        Filesize

                                                        962KB

                                                        MD5

                                                        2811653ea4405b69b3f41c21b2a7d317

                                                        SHA1

                                                        e98dc52765f16414add155558aba83a286f96437

                                                        SHA256

                                                        cfb6cfbaaee8c1e5810d556cf3d91efee73dbaf94209a22aabbf1dc0f60a3b34

                                                        SHA512

                                                        cf74b0eeb90f512366e4e0794215996212e167dade19f443f5f57e8bee6f45535ba1bf523ddb2d33d7e4a4dcaca5fac183a2220663248f0b9bd288627d71b7ce

                                                      • C:\Config.Msi\f782f35.rbs

                                                        Filesize

                                                        7KB

                                                        MD5

                                                        258d77e33f8d58f0631935d27012c33d

                                                        SHA1

                                                        b3f966a513d282d536260a5127ddf70f5c27eadf

                                                        SHA256

                                                        8562aad2d2a028239f1c871550e8fc906105aecd8dc4e3149a75ecfec478fd9c

                                                        SHA512

                                                        37132ad173f82cc4a66e6da230cd85a4a3f47a64adb3d76163461eb2b5d52f34b18cc73e056c64805b6751cde3aceaf13fb912826ec7a49169033c2e57924101

                                                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.url

                                                        Filesize

                                                        177B

                                                        MD5

                                                        6684bd30905590fb5053b97bfce355bc

                                                        SHA1

                                                        41f6b2b3d719bc36743037ae2896c3d5674e8af7

                                                        SHA256

                                                        aa4868d35b6b3390752a5e34ab8e5cba90217e920b8fb8a0f8e46edc1cc95a20

                                                        SHA512

                                                        1748ab352ba2af943a9cd60724c4c34b46f3c1e6112df0c373fa9ba8cb956eb548049a0ac0f4dccff6b5f243ff2d6d210661f0c77b9e1e3d241a404b86d54644

                                                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.url

                                                        Filesize

                                                        173B

                                                        MD5

                                                        625bd85c8b8661c2d42626fc892ee663

                                                        SHA1

                                                        86c29abb8b229f2d982df62119a23976a15996d9

                                                        SHA256

                                                        63c2e3467e162e24664b3de62d8eeb6a290a8ffcdf315d90e6ca14248bc0a13a

                                                        SHA512

                                                        07708de888204e698f72d8a8778ed504e0fe4d159191efb48b815852e3997b50a27ba0bc8d9586c6fb4844166f38f5f9026a89bbbc3627e78121373982656f12

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

                                                        Filesize

                                                        471B

                                                        MD5

                                                        d5b9e0c1490fa7a5d29d30d9a89b4cc5

                                                        SHA1

                                                        c5240d87fde1f96af21d78f27d070bbf125b5bc0

                                                        SHA256

                                                        5ffbdafac03a51f64a7627c6c795bb5c9ac0423e9a44283ccd9b3f7dc16ff170

                                                        SHA512

                                                        2b8648826ba823caf4979ace099c6558ab3089b53269a755d7825d816b57281a74afdf40b1b7a7d3fd727e68bd86555df7fc63df40b088eb0ad5a5f2c63f81b5

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                        Filesize

                                                        342B

                                                        MD5

                                                        31adc42a6634707da70a9f3bd95a88b9

                                                        SHA1

                                                        8440dab449c826a613d02e458b920d52066e3e18

                                                        SHA256

                                                        0f448ac53e243aa6f7ca0d0da83472bb487610c93ef4d024efc130f0136d6150

                                                        SHA512

                                                        0078882a9981048f9a97faf6a040740b4c0d4f188da29aa4d18fe9d9aaeb2fe297744da57ecab881b7d0e2928d682cfadbd93c75b224171b314a8723bb18bf13

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                        Filesize

                                                        342B

                                                        MD5

                                                        78c93783207206fd74e79dd0d865b41e

                                                        SHA1

                                                        458ec359e6eb3e6147d9e904e241ecc89bfe7c38

                                                        SHA256

                                                        039309b6acabef351f9dc1d9cd86991f6c3e92e0f0533b5dbd8a08f60c6fede1

                                                        SHA512

                                                        401f692a295612e249997b18281249dcbe043e0608cf17799fd8ce56e83ffaeb3be123f38893985fcffbeff648c544f54e0ae184495cc823744d68984b891682

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                        Filesize

                                                        342B

                                                        MD5

                                                        cf1c90522b6ee77e3b9b0ad8d79af482

                                                        SHA1

                                                        367eab5b667a42d449b0adbd060a74c6e588ead6

                                                        SHA256

                                                        d6d458c75a9da5fe55dfcbd157478d849ca8c9e4e0cada00c42ed13fd6a70169

                                                        SHA512

                                                        6f74dd4798de4cce594a4d30a2191c79390b1126df5e03af93d4237b2a544c3088ddaf6e064cf5b39e0f5913e90840c3a6b9271dc883f633cbc6de6b3982370f

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

                                                        Filesize

                                                        400B

                                                        MD5

                                                        5cc6dc626a7981e30cc2ee6425f3118f

                                                        SHA1

                                                        264b1bbe7c7ad5107881de7b100d4d8bf351de2a

                                                        SHA256

                                                        6e7df19c222f3b4cf1c7e4e13f53a6b7118a71fa19fd0156eee00d60a13bce03

                                                        SHA512

                                                        080a4a980bb7e0518e4d5af34b6cbd55758c21c02a4ef11990f5740e3db450aeebcac22e0d71d5c6110f950354548a965b3cdc1c53276192c8ba0c7cc2c94595

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                                                        Filesize

                                                        16B

                                                        MD5

                                                        aefd77f47fb84fae5ea194496b44c67a

                                                        SHA1

                                                        dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                        SHA256

                                                        4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                        SHA512

                                                        b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                        Filesize

                                                        264KB

                                                        MD5

                                                        f50f89a0a91564d0b8a211f8921aa7de

                                                        SHA1

                                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                        SHA256

                                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                        SHA512

                                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                        Filesize

                                                        5KB

                                                        MD5

                                                        27b059274aca307e4084849800607760

                                                        SHA1

                                                        f7fd5570819234891712766f2f46f1617ce89c97

                                                        SHA256

                                                        9666bc1ef2c17a903b5d7dd5c701c701dcfcb0f39a724c2928bfdd8b03542d0f

                                                        SHA512

                                                        866964c9d5b275d079c20d000f44fbc0170f78250ae5c3c0f97aa57487a0be655a4853dd8d7593b080c419d4dff24260e59f78856530358acf87e2767e8ad2b7

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                                        Filesize

                                                        16B

                                                        MD5

                                                        18e723571b00fb1694a3bad6c78e4054

                                                        SHA1

                                                        afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                        SHA256

                                                        8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                        SHA512

                                                        43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                        Filesize

                                                        337KB

                                                        MD5

                                                        aa0ffba64e3a481e060861d3d9910a04

                                                        SHA1

                                                        a46f25c86919e2f9ffdcb39cf623a2a640cf1a54

                                                        SHA256

                                                        2fae3a4d7fd36e1388cb60ce16dae2d9c7cf816d126f667253e9006ee258b6d1

                                                        SHA512

                                                        10887e09cf633288621da82efea6204116e7a2f489fce1a926c1ca17aedbc5ffb682b76aa585c8cc4a452d8d0dc45ad1384f3ac749ea28cb9619f73a2459bd4a

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\f2477c7d-82e2-48f5-99ce-821edb6d36b9.tmp

                                                        Filesize

                                                        337KB

                                                        MD5

                                                        9a699b875879e0ff8c1835e147c5a26b

                                                        SHA1

                                                        521cea0692aa370456674d1608f6bd6b661c8c5c

                                                        SHA256

                                                        a225b10e5722cb8b27a9d070b04b1e35574b4471d241d03654464c395f413000

                                                        SHA512

                                                        9870c0aecad17e36658f943ffcd53e99674b047cd81d0ed0e8e143b7fee3f295ac1f3260d5c2feb65e7ad5e3a303578cd60073cce84128a3cd254bca4a30eb14

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\l10n[1]

                                                        Filesize

                                                        4KB

                                                        MD5

                                                        1fd5111b757493a27e697d57b351bb56

                                                        SHA1

                                                        9ca81a74fa5c960f4e8b3ad8a0e1ec9f55237711

                                                        SHA256

                                                        85bbec802e8624e7081abeae4f30bd98d9a9df6574bd01fe5251047e8fdaf59f

                                                        SHA512

                                                        80f532e4671d685fa8360ef47a09efcb3342bcfcf929170275465f9800bfbfffc35728a1ba496d4c04a1fdefb2776af02262c3774f83fea289585a5296d560b0

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\masthead_fill[1]

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        91a7b390315635f033459904671c196d

                                                        SHA1

                                                        b996e96492a01e1b26eb62c17212e19f22b865f3

                                                        SHA256

                                                        155d2a08198237a22ed23dbb6babbd87a0d4f96ffdc73e0119ab14e5dd3b7e00

                                                        SHA512

                                                        b3c8b6f86ecf45408ac6b6387ee2c1545115ba79771714c4dd4bbe98f41f7034eae0257ec43c880c2ee88c44e8fc48c775c5bb4fd48666a9a27a8f8ac6bcfdcb

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8B420DKQ\common[1]

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        f5bb484d82e7842a602337e34d11a8f6

                                                        SHA1

                                                        09ea1dee4b7c969771e97991c8f5826de637716f

                                                        SHA256

                                                        219108bfef63f97562c4532681b03675c9e698c5ae495205853dbcbfd93faf1a

                                                        SHA512

                                                        a23cc05b94842e1f3a53c2ea8a0b78061649e0a97fcd51c8673b2bcb6de80162c841e9fdde212d3dfd453933df2362dcb237fe629f802bafaa144e33ca78b978

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDDDRHWK\host[1]

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        a752a4469ac0d91dd2cb1b766ba157de

                                                        SHA1

                                                        724ae6b6d6063306cc53b6ad07be6f88eaffbab3

                                                        SHA256

                                                        1e67043252582aea0e042f5a7be4a849b7cd01b133a489c3b2e67c10ade086f3

                                                        SHA512

                                                        abc2899705a23f15862acf3d407b700bb91c545722c02c7429745ab7f722507285c62614dcb87ea846f88fc0779345cb2e22dc3ad5f8113f6907821505be2c02

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDDDRHWK\layout[1]

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        cc86b13a186fa96dfc6480a8024d2275

                                                        SHA1

                                                        d892a7f06dc12a0f2996cc094e0730fe14caf51a

                                                        SHA256

                                                        fab91ced243da62ec1d938503fa989462374df470be38707fbf59f73715af058

                                                        SHA512

                                                        0e3e4c9755aa8377e00fc9998faab0cd839dfa9f88ce4f4a46d8b5aaf7a33e59e26dbf55e9e7d1f8ef325d43302c68c44216adb565913d30818c159a182120fc

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDDDRHWK\masthead_left[1]

                                                        Filesize

                                                        4KB

                                                        MD5

                                                        b663555027df2f807752987f002e52e7

                                                        SHA1

                                                        aef83d89f9c712a1cbf6f1cd98869822b73d08a6

                                                        SHA256

                                                        0ce32c034dfb7a635a7f6e8152666def16d860b6c631369013a0f34af9d17879

                                                        SHA512

                                                        b104ed3327fed172501c5aa990357b44e3b31bb75373fb8a4ea6470ee6a72e345c9dc4bcf46a1983c81adb567979e6e8e6517d943eb204c3f7fac559cd17c451

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LW44N8OS\rtutils[1]

                                                        Filesize

                                                        244B

                                                        MD5

                                                        c0a4cebb2c15be8262bf11de37606e07

                                                        SHA1

                                                        cafc2ccb797df31eecd3ae7abd396567de8e736d

                                                        SHA256

                                                        7da9aa32aa10b69f34b9d3602a3b8a15eb7c03957512714392f12458726ac5f1

                                                        SHA512

                                                        cc68f4bc22601430a77258c1d7e18d6366b6bf8f707d31933698b2008092ba5348c33fa8b03e18c4c707abf20ce3cbcb755226dc6489d2b19833809c98a11c74

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LW44N8OS\runtime[1]

                                                        Filesize

                                                        42KB

                                                        MD5

                                                        5d4657b90d2e41960ebe061c1fd494b8

                                                        SHA1

                                                        71eca85088ccbd042cb861c98bccb4c7dec9d09d

                                                        SHA256

                                                        93a647b1f2cadcbdb0fe9c46b82b2b4baf7685167de05933811549145c584ee0

                                                        SHA512

                                                        237738c0a6cb25efe29effc9c3637245e3e2397207ed51e67bae5a1b54749f88e090de524f7868d964debbb29a920a68205ccbd2dfceed4a1f3cd72d08b16fa3

                                                      • C:\Users\Admin\AppData\Local\Temp\+JXF2767416481959191604.tmp

                                                        Filesize

                                                        477KB

                                                        MD5

                                                        ec5d243a9958b3858b5a71fb9a690da7

                                                        SHA1

                                                        d80b02c91addef2ef58136d1a7df0189f453388c

                                                        SHA256

                                                        a4ece920f221b78d43b550d615c5934db162b64a331ffa663a85199e74ef2e6b

                                                        SHA512

                                                        479512c6076249a63a822d307b3d8c65d44d19abfadc597f0293fedf2c4fbac2ba6f60ca98d2c1dbb638ad09f3eb1419b6ef391fb098c7d1b62237bce9d79931

                                                      • C:\Users\Admin\AppData\Local\Temp\+JXF415316964761551830.tmp

                                                        Filesize

                                                        156KB

                                                        MD5

                                                        607fc518b9f6506e5ef66c2839c69149

                                                        SHA1

                                                        55be7d31240add9837da746369bf0bb5c52e0f6f

                                                        SHA256

                                                        7149f8f1d8b0386ab74427c78d660e211c572ffd901897f86475319d28248083

                                                        SHA512

                                                        05785828204fab7789aac12c10fa4d77673ac89741e6749424f863d69f13ac6731ff215eb80eee84820ad0461f754e863c9cb8045beb25efde5179a2c5ccb1ae

                                                      • C:\Users\Admin\AppData\Local\Temp\+JXF6810175876763057750.tmp

                                                        Filesize

                                                        424KB

                                                        MD5

                                                        4c41e856744eb797e9936359a6509287

                                                        SHA1

                                                        0959e6f4dd535eb6fae388b6b9ac179dcf3afd76

                                                        SHA256

                                                        83ff53f599acefc11f5cf63fd0516d4db72aacf7f0125a5f79c9ff222cbf9dd7

                                                        SHA512

                                                        07ae284caa316315da74246c960198a7d549acf86f96cec550f41109fcd870a69ccac9818361657fb859e89d2bdc8398c7731c80d274d99a768102022a5f6e8b

                                                      • C:\Users\Admin\AppData\Local\Temp\+JXF7224202788341810858.tmp

                                                        Filesize

                                                        132KB

                                                        MD5

                                                        afa7a91dadd77b23634a0fdf18c148f3

                                                        SHA1

                                                        6cbb57ba2355cf442e06899898ff5af55867103e

                                                        SHA256

                                                        9287925cae90ac480804094ff0876832065e2db116470da1f524d79ed9c18b70

                                                        SHA512

                                                        84d123b67505522c256f4ff79c3822eabe2d63036023896e9854298ff39e050bef7894f6320ccf950592015760354683c4dbd19aa203d433a04a5d6bb28e8115

                                                      • C:\Users\Admin\AppData\Local\Temp\+JXF7522757978395009294.tmp

                                                        Filesize

                                                        141KB

                                                        MD5

                                                        54a91b0619ccf9373d525109268219dc

                                                        SHA1

                                                        1d1d41fcadc571decb6444211b7993b99ce926e2

                                                        SHA256

                                                        b2efabca5ea4bc56eea829713706b5cd0788b82aca153bd4adde9b1573933b4f

                                                        SHA512

                                                        7f79ff3b42a672371814f42814aa5646328b1a314691d30ce09ffdc7a322adcb1af66625274f7fac024ca2f22a42b625001735711c430faef6e077e1f1d24887

                                                      • C:\Users\Admin\AppData\Local\Temp\Cab9225.tmp

                                                        Filesize

                                                        70KB

                                                        MD5

                                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                                        SHA1

                                                        1723be06719828dda65ad804298d0431f6aff976

                                                        SHA256

                                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                        SHA512

                                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                      • C:\Users\Admin\AppData\Local\Temp\Tar9257.tmp

                                                        Filesize

                                                        181KB

                                                        MD5

                                                        4ea6026cf93ec6338144661bf1202cd1

                                                        SHA1

                                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                                        SHA256

                                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                        SHA512

                                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico

                                                        Filesize

                                                        116KB

                                                        MD5

                                                        e043a9cb014d641a56f50f9d9ac9a1b9

                                                        SHA1

                                                        61dc6aed3d0d1f3b8afe3d161410848c565247ed

                                                        SHA256

                                                        9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                                                        SHA512

                                                        4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe

                                                        Filesize

                                                        1.6MB

                                                        MD5

                                                        199e6e6533c509fb9c02a6971bd8abda

                                                        SHA1

                                                        b95e5ef6c4c5a15781e1046c9a86d7035f1df26d

                                                        SHA256

                                                        4257d06e14dd5851e8ac75cd4cbafe85db8baec17eaebd8f8a983b576cd889f8

                                                        SHA512

                                                        34d90fa78bd5c26782d16421e634caec852ca74b85154b2a3499bc85879fc183402a7743dd64f2532b27c791df6e9dd8113cc652dcb0cdf3beae656efe79c579

                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.BMP

                                                        Filesize

                                                        12KB

                                                        MD5

                                                        3adf5e8387c828f62f12d2dd59349d63

                                                        SHA1

                                                        bd065d74b7fa534e5bfb0fb8fb2ee1f188db9e3a

                                                        SHA256

                                                        1d7a67b1c0d620506ac76da1984449dfb9c35ffa080dc51e439ed45eecaa7ee0

                                                        SHA512

                                                        e4ceb68a0a7d211152d0009cc0ef9b11537cfa8911d6d773c465cea203122f1c83496e655c9654aabe2034161e132de8714f3751d2b448a6a87d5e0dd36625be

                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG10.PNG

                                                        Filesize

                                                        206B

                                                        MD5

                                                        00e77820522e807b034fcc95eae05874

                                                        SHA1

                                                        ed80d05fa9cff9c1db75e9c15a8f8846219e2a8e

                                                        SHA256

                                                        6cc4b01d2ececd80ff78cbae7051b9d5b7e0bf81803f70c8b513b03f066d06f4

                                                        SHA512

                                                        220b8c19408efdaafcc2aca762ad94e88069e25b40e6f9e634003dd2d53fb647ab88e2b4d850826fed13d3b46be28b15e69385927f488323bab9f42e90d4fc28

                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG15.PNG

                                                        Filesize

                                                        43KB

                                                        MD5

                                                        b3655c5b9a39b05941d0c23a9c56faed

                                                        SHA1

                                                        466ce387c344d2bfe0b4279102cb1117ba447d3b

                                                        SHA256

                                                        0c98e971a9d10abb4ba58b055852ead8e9aa214acee328901d0b124c190c6160

                                                        SHA512

                                                        cfc3a2794480978b970401760fe0cca0c231d0ed1cdbe404d5c487a821d6ca50b99b59261599da99bee519c5c9c64e5b236207aa1233a2fc5700a4915cd95fce

                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG16.PNG

                                                        Filesize

                                                        644B

                                                        MD5

                                                        7282f2f114986f6378a24d5365436595

                                                        SHA1

                                                        47cb70852e6df6a19955ef82902cc8f1b87ce196

                                                        SHA256

                                                        33b4eecc2d29163192c2474d8e08178cb8c1e3a30effabbad64af58bc021f15e

                                                        SHA512

                                                        90204bc2848fd657e0722a534cf96bd34149462142f770aed8b8100ef510e0fdcc498c7238d56d7bee2aea2b4468d0e1441dd482a701298822baf2c26ece0e6b

                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG18.PNG

                                                        Filesize

                                                        40KB

                                                        MD5

                                                        cdfec3c2c23708376bb456ebc3f49758

                                                        SHA1

                                                        37b11b42a80372c2eafe4e6315595321295e26dd

                                                        SHA256

                                                        3ae0732d974d17825a1cafe29610bafd76d92a932d622f08fb61a3e0dfbf327a

                                                        SHA512

                                                        3e2bfa8d505b06367241f20551d9f06f759c35b401e4bd48dcc70b09f7100966cb0099b4af5d05779842e30e5fab75caaa9575d1b741e292c82dffbef470d65e

                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.BMP

                                                        Filesize

                                                        12KB

                                                        MD5

                                                        f35117734829b05cfceaa7e39b2b61fb

                                                        SHA1

                                                        342ae5f530dce669fedaca053bd15b47e755adc2

                                                        SHA256

                                                        9c893fe1ab940ee4c2424aa9dd9972e7ad3198da670006263ecbbb5106d881e3

                                                        SHA512

                                                        1805b376ab7aae87061e9b3f586e9fdef942bb32488b388856d8a96e15871238882928c75489994f9916a77e2c61c6f6629e37d1d872721d19a5d4de3e77f471

                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.BMP

                                                        Filesize

                                                        12KB

                                                        MD5

                                                        f5d6a81635291e408332cc01c565068f

                                                        SHA1

                                                        72fa5c8111e95cc7c5e97a09d1376f0619be111b

                                                        SHA256

                                                        4c85cdddd497ad81fedb090bc0f8d69b54106c226063fdc1795ada7d8dc74e26

                                                        SHA512

                                                        33333761706c069d2c1396e85333f759549b1dfc94674abb612fd4e5336b1c4877844270a8126e833d0617e6780dd8a4fee2d380c16de8cbf475b23f9d512b5a

                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG49.BMP

                                                        Filesize

                                                        1.8MB

                                                        MD5

                                                        5c9fb63e5ba2c15c3755ebbef52cabd2

                                                        SHA1

                                                        79ce7b10a602140b89eafdec4f944accd92e3660

                                                        SHA256

                                                        54ee86cd55a42cfe3b00866cd08defee9a288da18baf824e3728f0d4a6f580e7

                                                        SHA512

                                                        262c50e018fd2053afb101b153511f89a77fbcfd280541d088bbfad19a9f3e54471508da8b56c90fe4c1f489b40f9a8f4de66eac7f6181b954102c6b50bdc584

                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

                                                        Filesize

                                                        325KB

                                                        MD5

                                                        c333af59fa9f0b12d1cd9f6bba111e3a

                                                        SHA1

                                                        66ae1d42b2de0d620fe0b7cc6e1c718c6c579ed0

                                                        SHA256

                                                        fad540071986c59ec40102c9ca9518a0ddce80cf39eb2fd476bb1a7a03d6eb34

                                                        SHA512

                                                        2f7e2e53ba1cb9ff38e580da20d6004900494ff7b7ae0ced73c330fae95320cf0ab79278e7434272e469cb4ea2cbbd5198d2cd305dc4b75935e1ca686c6c7ff4

                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat

                                                        Filesize

                                                        151KB

                                                        MD5

                                                        c2be5f72a6cb93af45f70fcd786149a6

                                                        SHA1

                                                        91a3250d829e7019c7b96dc2886f1d961169a87f

                                                        SHA256

                                                        f616ad0cc12e4c8c01b1af5dd208aae46a5fdb1b02e8a192dfe84283e1161ca6

                                                        SHA512

                                                        522b82e48fc4d6c94236f6598352ef198500ef83f2b8d890dd14901173b35d179c567e9540908a9bf145f2492043fa6848182634ee4c58956418884449f223bb

                                                      • C:\Users\Admin\AppData\Local\Temp\jusched.log

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        5cf125c8b1a0f8ea3ec44eb9ef74bc5f

                                                        SHA1

                                                        13ad941d77da89e8f39eb1bf8d69bd569250a8ed

                                                        SHA256

                                                        4aa5ebd0fe2e313392a59fac11688a5790e723b9e66200a81de31d69ea794a62

                                                        SHA512

                                                        37ac1386c73587987784aa0512c2dab02497322ca38621e584547138ec58351cca14e521403ea71f1fc71cbb6f6f6b4adf208195b8c234a31e5234e71ece7417

                                                      • C:\Users\Admin\AppData\Local\Temp\jusched.log

                                                        Filesize

                                                        3KB

                                                        MD5

                                                        0aedb9433cffbf187a7a326515c481b9

                                                        SHA1

                                                        8b95822d9a47220ca79b5b02830d1120cab62383

                                                        SHA256

                                                        a4eca2ce6069155be1b37a83642d682eb5b2425a8cba89c68c22cf082b76a181

                                                        SHA512

                                                        83153f2b3e2c102af09ca210c79ec27427a701763bde8e7356addf88d4d6166af0d5a9807c8984f8da065bfa1ecebb133124e7613df53b21d1cd54d5522b666e

                                                      • C:\Users\Admin\AppData\Local\Temp\jusched.log

                                                        Filesize

                                                        4KB

                                                        MD5

                                                        0ff391b2498d9afd9a5f0d2b07d2a526

                                                        SHA1

                                                        cde2b83c8f39c31e94b3772cb37fcc6c3e71333e

                                                        SHA256

                                                        a6f0d39f57c5aabe56a15e6f12546b142136f494b988acc51f480f6e0a371458

                                                        SHA512

                                                        8ef649c1008dc6a5db1c24ca6f13d3f57334b3444844782ef7067e71cf3c8e12ff6fcd4662bf52231723687520f391babfdd892a5420c3e7e39613e46ba893b0

                                                      • C:\Users\Admin\AppData\Local\Temp\jusched.log

                                                        Filesize

                                                        24KB

                                                        MD5

                                                        4aac1342523c968a87e42f37391b0ce7

                                                        SHA1

                                                        d6b9b7c67910e16b04ea8fe71767702e5405b885

                                                        SHA256

                                                        20b10df2fe9107e3d4706c5a2898255baa3734a3ab47da7c7109ed616385db9a

                                                        SHA512

                                                        2d9b93f93d3be1985ba7d70db91fdde2f25ea95ac4abea32e6739ec79067a18e1b312d6c614282e72e759967b969811392d96d83aeb7c8f8c84356fc07da1ae1

                                                      • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini

                                                        Filesize

                                                        752B

                                                        MD5

                                                        75afc26d6bdf7a9a41be591d24cb0c5c

                                                        SHA1

                                                        4a52a67a4591a369e3149e7c1ed6ec8a803cb925

                                                        SHA256

                                                        a2e707ecf01798a9bf566957876e3e55b4bbbcfde6698310eec47aabd732cadc

                                                        SHA512

                                                        f28869ae2a67361305184f708306823a31de3cdb1a34ef0431aeb5b107aa122c168012d90624fccf8b7bf29d61a3412260347b648d47f53971b0978510039801

                                                      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

                                                        Filesize

                                                        9.1MB

                                                        MD5

                                                        edccf15d4d113e8559a0e53ada73696d

                                                        SHA1

                                                        4b5eeea2225132d61aca003dac24e27af02f9773

                                                        SHA256

                                                        b9781fa5a2fabb70d57489378fd2cb6039bf8bd85a4f3c7f3ac5934f770e80b9

                                                        SHA512

                                                        84a7ab8486c7e2b12c981bd5e8a8d5dd40133e5827797bfaed34e62b25dca959c4a044bc52ab909603b66adb4c168ede2d284162050529db84baba14634cc876

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.PNG

                                                        Filesize

                                                        45KB

                                                        MD5

                                                        75ad0ac83402e7a8ecf154efa31feba1

                                                        SHA1

                                                        db2df40416a26580c651581b4ba1a0b5b26357eb

                                                        SHA256

                                                        e290ef30a761839e4f2ee4baab625d3466ef183d0c4e2419c08374624591a545

                                                        SHA512

                                                        f8e268138fadc3aa3055ec445e9c4b2122811603b28e0e2b8cd360f696167810556c13c6f78217e638b37d61e7c1bd68016f64b6c0814edc54620a92749d0ec2

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG12.PNG

                                                        Filesize

                                                        22KB

                                                        MD5

                                                        8d75081b16d081cf585dba5f67316c97

                                                        SHA1

                                                        98ae770fd3b2203494a03bc2d2cf32f301c29b73

                                                        SHA256

                                                        119d708f73a67487018aae01abc18e776276fbb3a5a5593f745b96ade5ac1fe3

                                                        SHA512

                                                        afd2ef116abf52abf8379e77623d3a93705178ccf7cb443afe2acb4f57359dff4aad17c70bec0595a68f2bec062e1b3df9d20e377c82b353f443e54db39c604a

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG14.PNG

                                                        Filesize

                                                        41KB

                                                        MD5

                                                        451e442042ba9f82bf7808ed80c239c2

                                                        SHA1

                                                        426adc5bbe2f9de5c4140f50daebe0228021c6d8

                                                        SHA256

                                                        d0f7bd67c7eab68805c4840a26550e667036aa96da6a99cd3ab9a4dcef98e695

                                                        SHA512

                                                        30dd4d87ae3c106895f68b14eedda119104361ed1a1ed3223349d2a3a655d7efb30a8854af81736715c936cd10922c8171ef7007beea6ea896da0873ddef7253

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG3.PNG

                                                        Filesize

                                                        475B

                                                        MD5

                                                        816e5ba518cf28d84d5eba73f311839a

                                                        SHA1

                                                        6f260abde9b8ba31faebe75ee251487f094a3adf

                                                        SHA256

                                                        77017d773858b093271d747792dbd413df14339cb519bc144342a281808e8a2a

                                                        SHA512

                                                        3e746b668bea52432a20020c36ed0c017ccd2f81c1f41245ea13e98428d17903b35ac062fc62231fee6fd0a3b6b8d05989e77e18e81cc4b51c8e1a329576735d

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG

                                                        Filesize

                                                        368B

                                                        MD5

                                                        268e10d29ea4fd252ba0a132d61c3c98

                                                        SHA1

                                                        0eb41cea6c1c676e4d986de3189c60829a9f82f1

                                                        SHA256

                                                        2cd55eb36f7b728283804bf494d0cbcdc47d27468cc3f60011393736d5dbf668

                                                        SHA512

                                                        43682bbe114a22acf0f7e230d99cfa703376d2c3c6a83fe297e6830945c605f868e789f3ba863ef9d5f4e779ef3c83a6ad970b9af413738dd0c1bad73d56050c

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG9.PNG

                                                        Filesize

                                                        438B

                                                        MD5

                                                        4a76ee7c256f582242443d31556372b3

                                                        SHA1

                                                        f3ac8015c1ec3da40b6b3af3a0f269a1d0d2dee4

                                                        SHA256

                                                        1f5171d0550fefd5730f5b36a6803cb63dfe6342a5f93b105fb4cd428d76418c

                                                        SHA512

                                                        679b7c81cbfc437609126e67c9e37d7ea0a15a762a32e6352939664c1b2462a1ee63ab426776f2ac5e0181c63762e4921c2a94b2f043806ea33fcd83e0e88cd2

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml

                                                        Filesize

                                                        4KB

                                                        MD5

                                                        1309abb4d7695b135de1bccb3d0383bd

                                                        SHA1

                                                        6435990c33f357ecdad2f72f11da62a766c4abd8

                                                        SHA256

                                                        d705428077945f54aea3cb29ccf04123369634444a578cd9f01ab1b947d454c3

                                                        SHA512

                                                        05440cbc9f24a56083a4ad63b42cc02b782c46abecdf4b23de9f7d6f8f66b196bcc9fa21920575ba1899735bd2bf398166151e95d2a802288d637ae4ec2ec83a

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml

                                                        Filesize

                                                        23KB

                                                        MD5

                                                        1c4d61b038443d87539bd7897fc7a19d

                                                        SHA1

                                                        ca2679e9307bc1305e0e511a26772b1297a1ea58

                                                        SHA256

                                                        47ea506acb2591f034d68fbcb38898ba4a7ee65c56e2f9886c60b7303eb38e23

                                                        SHA512

                                                        eff69f8a3c933d464dd808e10a3b902931e767380664e5ae89e6861a6a350574c4ef84709928ef831f1d8ede80751c5920ec5502265dab523c2a853b8441eb04

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.tlauncher.org\tlauncher-sources\prod\release\tlauncher\2.9298\dependencies.json

                                                        Filesize

                                                        17KB

                                                        MD5

                                                        5ed4ae3fbe46daf7f4478bced45639dd

                                                        SHA1

                                                        280a8ca899023664805e1e412de4e6232454eb6b

                                                        SHA256

                                                        da14e746e46084231be66ade510d764dd35dbc9ba321507bf59f6a6d15b25038

                                                        SHA512

                                                        5bca29d3acf157ca6128782bb774ae9756e78f5a883392763fd51bf59e1757e153fc3ad38e6a4bb5dfd06478f7fe258c2242cdf548a957eed214089eb7080837

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.tlauncher.org\tlauncher-sources\prod\release\tlauncher\2.9298\resources.json

                                                        Filesize

                                                        18KB

                                                        MD5

                                                        22c591ed3b93b958c27d895d61e3fb39

                                                        SHA1

                                                        debabfe6faac579cdc90e0e9826f8f47f9a7c3e2

                                                        SHA256

                                                        bc607f91e4a24b6c245ed219d6776f20d83eb377c8b1f93d844aef1dfd0f20f7

                                                        SHA512

                                                        c2ab32c070d62e966d50f42d1cb7b5e09d28abc9b18ffde58371860a9d92be7fedacf08120683e0e1099418e6785a34fe4dc3a60dc9b0b3545e68d635f931d15

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.tlauncher.org\tlauncher-sources\prod\release\tlauncher\appConfig.json

                                                        Filesize

                                                        3KB

                                                        MD5

                                                        b8a421486ef3ddaeb4e04b4927d31eee

                                                        SHA1

                                                        6615fbd3e65698c9cad4231f1d8b3ba66371e117

                                                        SHA256

                                                        50e17ff2f097d35e0b571eb36bb68dc84736b9691711b6236084d52158d1f7cb

                                                        SHA512

                                                        6c13621baddccf90c5384885f25e973972411a438517282a6a4cd213123fa7ac7230bec4f1cd9f641f96e4b7927c20479acfc5bc0503cb60312d85fcab73a31d

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\cache\https_repo.tlauncher.org\tlauncher-sources\prod\release\tlauncher\javaConfig.json

                                                        Filesize

                                                        3KB

                                                        MD5

                                                        e2cbea0a8a22b79e63558273dded5e6c

                                                        SHA1

                                                        bfbbbba0679adcbcf9e079ed3c7c7a60cb0b2d61

                                                        SHA256

                                                        10d0f3646be0a7d73942d7bdd1e55c4b8df0c34cad7ad15a9dc23b2932155007

                                                        SHA512

                                                        a6aa26ff49c911fb4705df1e8e434c72e206b20fdaae0abc529e2734f5db49c75da35c3d75769e0ac1b6795de540de4c7e1089b387217fc58f8b19b023064e5a

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\java.logging\COPYRIGHT

                                                        Filesize

                                                        35B

                                                        MD5

                                                        4586c3797f538d41b7b2e30e8afebbc9

                                                        SHA1

                                                        3419ebac878fa53a9f0ff1617045ddaafb43dce0

                                                        SHA256

                                                        7afb3a2dc57cb16223dddc970e0b464311e5311484c793abf9327a19ef629018

                                                        SHA512

                                                        f2c722ae80d2c0dcdb30a6993864eb90b85be5311261012d4585c6595579582d1b37323613f5417d189adcd096fa948e0378c1e6c59761bf94d65c0a5c2f2fd3

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\java.logging\LICENSE

                                                        Filesize

                                                        33B

                                                        MD5

                                                        16989bab922811e28b64ac30449a5d05

                                                        SHA1

                                                        51ab20e8c19ee570bf6c496ec7346b7cf17bd04a

                                                        SHA256

                                                        86e0516b888276a492b19f9a84f5a866ed36925fae1510b3a94a0b6213e69192

                                                        SHA512

                                                        86571f127a6755a7339a9ed06e458c8dc5898e528de89e369a13c183711831af0646474986bae6573bc5155058d5f38348d6bfdeb3fd9318e98e0bf7916e6608

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\javafx.web\ADDITIONAL_LICENSE_INFO

                                                        Filesize

                                                        51B

                                                        MD5

                                                        494903d6add168a732e73d7b0ba059a0

                                                        SHA1

                                                        f85c0fd9f8b04c4de25d85de56d4db11881e08ca

                                                        SHA256

                                                        0a256a7133bd2146482018ba6204a4ecc75836c139c8792da53536a9b67071d4

                                                        SHA512

                                                        b6e0968c9fd9464623bfa595bf47faf8f6bc1c55b09a415724c709ef8a3bcf8a954079cce1e0e6c91d34c607da2cecc2a6454d08c370a618fb9a4d7d9a078b24

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\javafx.web\ASSEMBLY_EXCEPTION

                                                        Filesize

                                                        46B

                                                        MD5

                                                        c62a00c3520dc7970a526025a5977c34

                                                        SHA1

                                                        f81a2bcb42ccbf898d92f59a4dc4b63fef6c2848

                                                        SHA256

                                                        a4b7ad48df36316ddd7d47fcecc1d7a2c59cbfe22728930220ef63517fd58cb0

                                                        SHA512

                                                        60907d1910b6999b8210b450c6695b7cc35a0c50c25d6569cf8bb975a5967ca4e53f0985bee474b20379df88bb0891068347ecf3e9c42900ed19a1dcbc2d56ec

                                                      • C:\Users\Admin\AppData\Roaming\.tlauncher\starter\jre_default\jre-17.0.10-windows-x64\legal\javafx.web\LICENSE

                                                        Filesize

                                                        35B

                                                        MD5

                                                        f815ea85f3b4676874e42320d4b8cfd7

                                                        SHA1

                                                        3a2ddf103552fefe391f67263b393509eee3e807

                                                        SHA256

                                                        01a4ebd2a3b2671d913582f1241a176a13e9be98f4e3d5f2f04813e122b88105

                                                        SHA512

                                                        ddf09f482536966ac17313179552a5efc1b230fa5f270ebde5df6adebf07ee911b9ef433dfbfcb4e5236922da390f44e355709ecaf390c741648dd2a17084950

                                                      • C:\Windows\Installer\f782f31.msi

                                                        Filesize

                                                        1.0MB

                                                        MD5

                                                        d7390d55b7462787b910a8db0744c1e0

                                                        SHA1

                                                        b0c70c3ec91d92d51d52d4f205b5a261027ba80c

                                                        SHA256

                                                        4a2f7d9d33e4ad643bf72722587f2b268d92dab3bb1d9bc56af316672e34728a

                                                        SHA512

                                                        64f3837dd6099561ce9be97d6fae0b11f3f6cc08281f1a3266d5a6f3ca8baf13bbd780735ef62b449b577d62d086f942b48519671226c60f0e1480f9dbdde434

                                                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

                                                        Filesize

                                                        1.7MB

                                                        MD5

                                                        dabd469bae99f6f2ada08cd2dd3139c3

                                                        SHA1

                                                        6714e8be7937f7b1be5f7d9bef9cc9c6da0d9e9b

                                                        SHA256

                                                        89acf7a60e1d3f2bd7804c0cd65f8c90d52606d2a66906c8f31dce2e0ea66606

                                                        SHA512

                                                        9c5fd1c8f00c78a6f4fd77b75efae892d1cb6baa2e71d89389c659d7c6f8b827b99cecadb0d56c690dd7b26849c6f237af9db3d1a52ae8531d67635b5eff5915

                                                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

                                                        Filesize

                                                        97KB

                                                        MD5

                                                        da1d0cd400e0b6ad6415fd4d90f69666

                                                        SHA1

                                                        de9083d2902906cacf57259cf581b1466400b799

                                                        SHA256

                                                        7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                                        SHA512

                                                        f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                                                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                                                        Filesize

                                                        1.2MB

                                                        MD5

                                                        0b689a412150e3e6b39c6ec69146504e

                                                        SHA1

                                                        b690cecdb4217d05947f46eb3720fd3c10f0ebd2

                                                        SHA256

                                                        ee52474483d6f29d606aa7061d3c3b958d95c9c940bfab7578c75403be59d656

                                                        SHA512

                                                        e978b873cef32a8d6a8e692cf12728bbf8089b7af67ccd972eeeab69f88a3abecc5aa1b51dcae35e28ad01152ab7c978cc4df2e9580db438bc179dc5ea9f115e

                                                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

                                                        Filesize

                                                        1.2MB

                                                        MD5

                                                        07552732fa64db456300880d52e81b2f

                                                        SHA1

                                                        9a653ea405f5f26ec0c2d9a0bc9bcb11ba010efc

                                                        SHA256

                                                        94bc1aa272183daf13f24594493eea40e02cb9861c76f9de3711c139f5315226

                                                        SHA512

                                                        47e97e300330ec1523f4af6e87b9866fae2e90cd9b59fc4d02e53e29b223691f980daf1f221f5286dbc1a9a9ddf6e01e7a597c5cf763710c51d84c8d5bac60b0

                                                      • \Windows\Installer\MSI31E0.tmp

                                                        Filesize

                                                        953KB

                                                        MD5

                                                        64a261a6056e5d2396e3eb6651134bee

                                                        SHA1

                                                        32a34baf051b514f12b3e3733f70e608083500f9

                                                        SHA256

                                                        15c1007015be7356e422050ed6fa39ba836d0dd7fbf1aa7d2b823e6754c442a0

                                                        SHA512

                                                        d3f95e0c8b5d76b10b61b0ef1453f8d90af90f97848cad3cb22f73878a3c48ea0132ecc300bfb79d2801500d5390e5962fb86a853695d4f661b9ea9aae6b8be8

                                                      • memory/896-2402-0x0000000000240000-0x0000000000241000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1084-850-0x0000000003300000-0x00000000036E9000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/1084-848-0x0000000003300000-0x00000000036E9000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/1512-2619-0x0000000000440000-0x0000000000441000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1512-2611-0x0000000000440000-0x0000000000441000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1512-2592-0x0000000000440000-0x0000000000441000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1512-2589-0x0000000000440000-0x0000000000441000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1512-2586-0x0000000000440000-0x0000000000441000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1512-2573-0x0000000000440000-0x0000000000441000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1620-915-0x0000000000B50000-0x0000000000F39000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/1620-797-0x0000000000B50000-0x0000000000F39000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/1620-1824-0x0000000000B50000-0x0000000000F39000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/1620-18-0x0000000000B50000-0x0000000000F39000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/1620-686-0x0000000000AB0000-0x0000000000AB3000-memory.dmp

                                                        Filesize

                                                        12KB

                                                      • memory/1620-2864-0x0000000000B50000-0x0000000000F39000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/1620-2866-0x0000000010000000-0x0000000010051000-memory.dmp

                                                        Filesize

                                                        324KB

                                                      • memory/1620-2785-0x0000000000B50000-0x0000000000F39000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/1620-685-0x0000000010000000-0x0000000010051000-memory.dmp

                                                        Filesize

                                                        324KB

                                                      • memory/1620-785-0x0000000000B50000-0x0000000000F39000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/1620-798-0x0000000010000000-0x0000000010051000-memory.dmp

                                                        Filesize

                                                        324KB

                                                      • memory/1620-2617-0x0000000000B50000-0x0000000000F39000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/1620-799-0x0000000000AB0000-0x0000000000AB3000-memory.dmp

                                                        Filesize

                                                        12KB

                                                      • memory/1620-807-0x0000000002C30000-0x0000000002C40000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/1620-3653-0x0000000000B50000-0x0000000000F39000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/1620-1825-0x0000000010000000-0x0000000010051000-memory.dmp

                                                        Filesize

                                                        324KB

                                                      • memory/1620-916-0x0000000010000000-0x0000000010051000-memory.dmp

                                                        Filesize

                                                        324KB

                                                      • memory/1620-917-0x0000000002C30000-0x0000000002C40000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/1620-1651-0x0000000000B50000-0x0000000000F39000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/1916-2892-0x0000000000330000-0x0000000000331000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1916-2894-0x0000000000330000-0x0000000000331000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2212-3661-0x0000000000140000-0x0000000000141000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2212-3729-0x0000000000140000-0x0000000000141000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2212-3722-0x0000000000140000-0x0000000000141000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2212-4107-0x0000000000280000-0x000000000028A000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2212-4106-0x0000000000280000-0x000000000028A000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2212-3706-0x0000000000140000-0x0000000000141000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2212-3704-0x0000000000280000-0x000000000028A000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2212-3705-0x0000000000280000-0x000000000028A000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2348-3040-0x0000000000400000-0x0000000000420000-memory.dmp

                                                        Filesize

                                                        128KB

                                                      • memory/2360-5076-0x0000000000380000-0x000000000038A000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2360-5481-0x0000000000380000-0x000000000038A000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2360-5075-0x0000000000380000-0x000000000038A000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2360-5164-0x000000001C2C0000-0x000000001C2CA000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2360-5165-0x000000001C2C0000-0x000000001C2CA000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2360-5163-0x000000001C2C0000-0x000000001C2CA000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2360-5270-0x0000000000380000-0x000000000038A000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2360-5630-0x000000001C2C0000-0x000000001C2CA000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2368-851-0x0000000000360000-0x0000000000749000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/2368-914-0x0000000000360000-0x0000000000749000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/2376-2881-0x0000000000430000-0x0000000000431000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2376-2876-0x0000000000430000-0x0000000000431000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2380-2650-0x0000000000440000-0x0000000000441000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2380-2646-0x0000000000440000-0x0000000000441000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2380-2679-0x0000000000440000-0x0000000000441000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2380-2633-0x0000000000440000-0x0000000000441000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2380-2651-0x0000000000440000-0x0000000000441000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2432-2745-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/2708-5685-0x0000000000260000-0x000000000026A000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2708-5686-0x0000000000260000-0x000000000026A000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2708-5688-0x0000000002E80000-0x0000000002EDC000-memory.dmp

                                                        Filesize

                                                        368KB

                                                      • memory/2708-5687-0x0000000002E80000-0x0000000002EDC000-memory.dmp

                                                        Filesize

                                                        368KB

                                                      • memory/2708-5795-0x00000000002E0000-0x000000000030A000-memory.dmp

                                                        Filesize

                                                        168KB

                                                      • memory/2708-5794-0x00000000002E0000-0x000000000030A000-memory.dmp

                                                        Filesize

                                                        168KB

                                                      • memory/2708-5793-0x0000000000260000-0x000000000026A000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2748-764-0x0000000003550000-0x0000000003939000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/2748-15-0x0000000003550000-0x0000000003939000-memory.dmp

                                                        Filesize

                                                        3.9MB

                                                      • memory/2748-6-0x0000000003550000-0x0000000003939000-memory.dmp

                                                        Filesize

                                                        3.9MB