Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 22:59

General

  • Target

    TG.exe

  • Size

    89.8MB

  • MD5

    088db1e8b0b750ca9c740f5631ad8520

  • SHA1

    61fdf8e84b0582a429c82cf4279f6ca3ff5ee943

  • SHA256

    30d3f83b6ff5065c299f5d4add937e5daba953c08cbcb8ffa828d364ea11f9ca

  • SHA512

    3380e24857c17a8e04fa8cb4af5a27e226e9695ce7d4bac361738d3be1a78ff38bf82384a0aab16fee8e7676dd07a96cb78dd43369427f018d16a593e5fedd39

  • SSDEEP

    1572864:Gqb9YtmOnSquYMpXPSwmsjnhIqUmptrvcMyUKzq5nchljMCiQBb:3bC0OSzYm6wmGIqUK0Zz/jWQBb

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 20 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TG.exe
    "C:\Users\Admin\AppData\Local\Temp\TG.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\system32\msiexec.exe" /i C:\Users\Admin\AppData\Roaming\B1460fDB41bb300B\279B58B\0x992af403EC4619b3.msi AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\TG.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1680303687 "
      2⤵
      • Enumerates connected drives
      • Suspicious use of FindShellTrayWindow
      PID:564
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 4EDF81DC32AA42C4D0B7E9760F6E869F C
      2⤵
      • Loads dropped DLL
      PID:1912
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 51D7DCD42EFC5E0EA55146B2524DADD0 C
      2⤵
      • Loads dropped DLL
      PID:1496
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 2FA731433C89C2170F8CF7F3BAF6C022
      2⤵
      • Loads dropped DLL
      PID:1452
  • C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\appR.exe
    "C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\appR.exe" /s /n /u /i:appR.dat appR.dll
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\Tgec500d3d.exe
      "C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\Tgec500d3d.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:588
    • C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\LittleUnzip.exe
      "C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\LittleUnzip.exe" -qq -o KB
      2⤵
      • Executes dropped EXE
      PID:1720
    • C:\Windows\SysWOW64\timeout.exe
      "C:\Windows\System32\timeout.exe" /T 3 /nobreak
      2⤵
      • Delays execution with timeout.exe
      PID:856
    • C:\Users\Public\Application2\Application.exe
      "C:\Users\Public\Application2\Application.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Users\Public\Application2\XLGameUpdate.exe
        "C:\Users\Public\Application2\XLGameUpdate.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\6c44a1.rbs
    Filesize

    10KB

    MD5

    c958838daa44b8fa4e8f28fed2f2ca31

    SHA1

    d4677b91dc0aa310e234890c210f5e7ad6b58f07

    SHA256

    7e4d84b5afe074bba730a7a25ddbe6d0f3c31e53e50b6da01ac16ce26fe99590

    SHA512

    c40800a16fef74e5cfa9f9362be64f0456d5e61d418cb36ce77b4edb8ea20d99dfc5bb6f94ec99e0b3940d4298309018c35711f466da08f12f25b331a3965b8d

  • C:\Users\Admin\AppData\Local\Temp\MSI2F99.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Users\Admin\AppData\Local\Temp\MSI3303.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Users\Admin\AppData\Local\Temp\MSI341D.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Users\Admin\AppData\Local\Temp\MSI341D.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Users\Admin\AppData\Local\Temp\MSI34BA.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Users\Admin\AppData\Local\Temp\MSI394D.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Users\Admin\AppData\Roaming\B1460fDB41bb300B\279B58B\0x992af403EC4619b3.msi
    Filesize

    1.6MB

    MD5

    0bd6da40b4349cbf3a263cc167668b7d

    SHA1

    b36fc806bbed8618080410d2385cc18fa742e586

    SHA256

    6573ed38d85b4ea48c0376cba6d3f42c3ede94c844868e0ed4ed21ca38493588

    SHA512

    1bf431ca0cf26ecfd152ee89b914390b64fc20ee40b97fda297bc0af6df0db1afb607b2bb8dc3b9fd8b9d1d9d039c7c3d83af68bfcec7ef3f9fa8199f47c82f6

  • C:\Users\Admin\AppData\Roaming\B1460fDB41bb300B\279B58B\0x992af403EC4619b3.msi
    Filesize

    1.6MB

    MD5

    0bd6da40b4349cbf3a263cc167668b7d

    SHA1

    b36fc806bbed8618080410d2385cc18fa742e586

    SHA256

    6573ed38d85b4ea48c0376cba6d3f42c3ede94c844868e0ed4ed21ca38493588

    SHA512

    1bf431ca0cf26ecfd152ee89b914390b64fc20ee40b97fda297bc0af6df0db1afb607b2bb8dc3b9fd8b9d1d9d039c7c3d83af68bfcec7ef3f9fa8199f47c82f6

  • C:\Users\Admin\AppData\Roaming\B1460fDB41bb300B\279B58B\AppDataFolder\TG-B51AfF8C018c\LittleUnzip.exe
    Filesize

    161KB

    MD5

    fecf803f7d84d4cfa81277298574d6e6

    SHA1

    0fd9a61bf9a361f87661de295e70a9c6795fe6a1

    SHA256

    81046f943d26501561612a629d8be95af254bc161011ba8a62d25c34c16d6d2a

    SHA512

    a4e2e2dfc98a874f7ec8318c40500b0e481fa4476d75d559f2895ce29fbe793a889fb2390220a25ab919deac477ada0c904b30f002324529285bda94292b48a4

  • C:\Users\Admin\AppData\Roaming\B1460fDB41bb300B\279B58B\AppDataFolder\TG-B51AfF8C018c\Tgec500d3d.exe
    Filesize

    92.4MB

    MD5

    37a8ab8c309b751531e7c5140066f171

    SHA1

    b7f6acf53f1aea9bd6f15a01185d4dbdedd3458f

    SHA256

    ec42cc2d13511555ccdc9a0b67ef70332cd822245103a1ee4f3940f1bd8ec4ca

    SHA512

    4ffa7939df5e4ffed03ea860f51ec2e71b8fe9b3844c636b62458b2dc4546cf4312e5e8a9dff0b16c768dd037227eb0c7fb5c5bed33eb2d2ccb46354ecc9c0f4

  • C:\Users\Admin\AppData\Roaming\B1460fDB41bb300B\279B58B\AppDataFolder\TG-B51AfF8C018c\appR.dat
    Filesize

    13KB

    MD5

    c71a4a663f12b6c970f8c154d707cb6d

    SHA1

    c3c8d1248ad326b4e9937347379c5dc392cba108

    SHA256

    ae2f9a4197d75a8e6e4bb4dcde62ddfdd9269cdc6191130289fdb7d2c7ed6c62

    SHA512

    47f11f44767b50c8df5bbaf325ef0923b7750cbfb4241f08c65b3dbb6ca3c1cd0a4e1a863f153531170f7a9f94bc0b66b4ff08526978112f7815bb94ea65faad

  • C:\Users\Admin\AppData\Roaming\B1460fDB41bb300B\279B58B\AppDataFolder\TG-B51AfF8C018c\appR.dat.bak
    Filesize

    10KB

    MD5

    26aae92da49e3769a4c7b361f75b979f

    SHA1

    26deccca756c6a955ae43ae23eda81a5da32cd5d

    SHA256

    e90a55cdd5b701388fe4e7dc3068a24b4429dac61f4c9c60fa376a0ddb5bb0ab

    SHA512

    925159d7cdd1df15ad3cec70c0bfa3267ba218a9e813f101b50f342775190340cb340387a0b4fa18506d32c602696aa190c5b25fd497b52d4213688f461c159c

  • C:\Users\Admin\AppData\Roaming\B1460fDB41bb300B\279B58B\AppDataFolder\TG-B51AfF8C018c\appR.dll
    Filesize

    176KB

    MD5

    77f5025ddeb016b81f76eed381242a68

    SHA1

    ee7ceb4823791a8959c4acd66e05d499f63eac02

    SHA256

    e25289d44403a6f6132a470fdbe6b46eade466d08eca0ad44fca519592c54fdf

    SHA512

    8abc5c15458b73690e6d4ab7d6fb7d273772d010fd49cbcfd143741ed8d0631c487bc6fd6cb4d0dc0b3f2b6c94ce067a4f61d01e5e994c73b9d140a540144197

  • C:\Users\Admin\AppData\Roaming\B1460fDB41bb300B\279B58B\AppDataFolder\TG-B51AfF8C018c\appR.exe
    Filesize

    13KB

    MD5

    e62c1488a3158107eb849da98a4eff91

    SHA1

    f0c6189606973bedf70b8139d9798617b466f75e

    SHA256

    fffa7a97fba9dfb235f969ecce0e5c4a71a48a37c1bc79b77cd78f0ab72f993d

    SHA512

    31f476fef32791f6c2d74f65dcad01a2381b633abaad2559a45f3b302f12918e3ec0020c4342b12610eb1f7f90d803636a01577d877dee291e0dee961d423ea0

  • C:\Users\Admin\AppData\Roaming\B1460fDB41bb300B\279B58B\AppDataFolder\TG-B51AfF8C018c\std_7.0.0.1030
    Filesize

    53.0MB

    MD5

    a3d2bb6515bd76af85a0786f287912e5

    SHA1

    17d229a81a3a4a8dd9d9409461228547f981ab78

    SHA256

    16be2211946f845f3b1d695373f888f080a96d6bd92c53f65f571f32ab794d4a

    SHA512

    71dcba81055bf251d6b2231565d353a4641633cefa411a71153f2aefb76e7d982ab968e569600c2db1e6d0ffd40e785ddea1db83862e3ce5a86e4e036f0f6b0a

  • C:\Users\Admin\AppData\Roaming\B1460fDB41bb300B\279B58B\AppDataFolder\TG-B51AfF8C018c\tdata\E3768DD92A664D45s
    Filesize

    292KB

    MD5

    af849ce888f25a59034a4857d513dd26

    SHA1

    7c345bd6b1401c390dc8533d83fe18f8508141b7

    SHA256

    4ed5610a9add75e3941fa9c8c0bb868bde66a4e249bf7b28bd5c543fb95bf6bd

    SHA512

    a23f273653eaade3d577bccd86f17d6c64d3ffda24aebeb7e30765068a90965c1a9933b2a39ac47c49c83fdc53c637aaa5d858b20939acae0fcad20e93b8476a

  • C:\Users\Admin\AppData\Roaming\B1460fDB41bb300B\279B58B\AppDataFolder\TG-B51AfF8C018c\tdata\settingss
    Filesize

    1KB

    MD5

    fcaadb2bca61db4b61fc717baa29ff7a

    SHA1

    db8d0a6441a852c5f7be11838e3f7ed38cdad79f

    SHA256

    2414f6e27fc48e299fbe697a2f02003eb8c7dd569e7a88fd9b35ddb3c389af7d

    SHA512

    bf70599b237258b2738a750c99e8cfa4f1c08ad0e7a710d21e657a26d947c248d0dd4e84101a81f1134d4a29523d4a5c9ea183f946bfc790fa68fca21e7a4447

  • C:\Users\Admin\AppData\Roaming\B1460fDB41bb300B\279B58B\PublicFolder\KB
    Filesize

    666KB

    MD5

    fc54c4a231083ce59346a33f93eb4592

    SHA1

    38ec7d33abb88ab7cf67607471d0420946c0fbb3

    SHA256

    1753b6c27284685781d070a5c6eb770b0d4a1f27152ab8ee088b04307a7f55e0

    SHA512

    467e3dbf30fc57648074ed81843922b1e7ec1fe3cea50fd706f628b56e5b98ee79ac5b890c5f50197e6093c6a6f602d6a772dd902a3e1cf2772d70dfd1d35b41

  • C:\Users\Admin\AppData\Roaming\B1460fDB41bb300B\decoder.dll
    Filesize

    205KB

    MD5

    912135871892d0b2685c3dc816e469a7

    SHA1

    193a30fb66b0d43fa3e372a503781cb9d9502c0b

    SHA256

    d4282c9805e7ff97a7bebcbbed608d7daa3dc4c72354690ba94b685550728549

    SHA512

    0b6936c036b033c3a3dc646dcb52163ceec9558ed9d679cef5e454b4e907c893c6ee2549c8e957ecd9bb70ed4b26e8f36cba69a39c0f80e197e656decf23c393

  • C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\LittleUnzip.exe
    Filesize

    161KB

    MD5

    fecf803f7d84d4cfa81277298574d6e6

    SHA1

    0fd9a61bf9a361f87661de295e70a9c6795fe6a1

    SHA256

    81046f943d26501561612a629d8be95af254bc161011ba8a62d25c34c16d6d2a

    SHA512

    a4e2e2dfc98a874f7ec8318c40500b0e481fa4476d75d559f2895ce29fbe793a889fb2390220a25ab919deac477ada0c904b30f002324529285bda94292b48a4

  • C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\LittleUnzip.exe
    Filesize

    161KB

    MD5

    fecf803f7d84d4cfa81277298574d6e6

    SHA1

    0fd9a61bf9a361f87661de295e70a9c6795fe6a1

    SHA256

    81046f943d26501561612a629d8be95af254bc161011ba8a62d25c34c16d6d2a

    SHA512

    a4e2e2dfc98a874f7ec8318c40500b0e481fa4476d75d559f2895ce29fbe793a889fb2390220a25ab919deac477ada0c904b30f002324529285bda94292b48a4

  • C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\RKB.lnk
    Filesize

    894B

    MD5

    13f3aa288164985f96e45dd035e192b4

    SHA1

    4b60bd4ed1be0349078c2bc61230ab8358bbb13e

    SHA256

    7178e88ce0405d6db8a49ff34807fb485c8fa8972b0cbf2a26ace4a7aa5eee1d

    SHA512

    747e8e1aec4be44d1bb790cceac4a78949bc20a1727c3a73671f54eb5665309e16674aa59276deceb9f69471f075ca529634f3b4dc6bf98d706a95d1c229069c

  • C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\Tgec500d3d.exe
    Filesize

    92.4MB

    MD5

    37a8ab8c309b751531e7c5140066f171

    SHA1

    b7f6acf53f1aea9bd6f15a01185d4dbdedd3458f

    SHA256

    ec42cc2d13511555ccdc9a0b67ef70332cd822245103a1ee4f3940f1bd8ec4ca

    SHA512

    4ffa7939df5e4ffed03ea860f51ec2e71b8fe9b3844c636b62458b2dc4546cf4312e5e8a9dff0b16c768dd037227eb0c7fb5c5bed33eb2d2ccb46354ecc9c0f4

  • C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\Tgec500d3d.exe
    Filesize

    92.4MB

    MD5

    37a8ab8c309b751531e7c5140066f171

    SHA1

    b7f6acf53f1aea9bd6f15a01185d4dbdedd3458f

    SHA256

    ec42cc2d13511555ccdc9a0b67ef70332cd822245103a1ee4f3940f1bd8ec4ca

    SHA512

    4ffa7939df5e4ffed03ea860f51ec2e71b8fe9b3844c636b62458b2dc4546cf4312e5e8a9dff0b16c768dd037227eb0c7fb5c5bed33eb2d2ccb46354ecc9c0f4

  • C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\appR.dat
    Filesize

    13KB

    MD5

    c71a4a663f12b6c970f8c154d707cb6d

    SHA1

    c3c8d1248ad326b4e9937347379c5dc392cba108

    SHA256

    ae2f9a4197d75a8e6e4bb4dcde62ddfdd9269cdc6191130289fdb7d2c7ed6c62

    SHA512

    47f11f44767b50c8df5bbaf325ef0923b7750cbfb4241f08c65b3dbb6ca3c1cd0a4e1a863f153531170f7a9f94bc0b66b4ff08526978112f7815bb94ea65faad

  • C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\appR.dat.bak
    Filesize

    10KB

    MD5

    26aae92da49e3769a4c7b361f75b979f

    SHA1

    26deccca756c6a955ae43ae23eda81a5da32cd5d

    SHA256

    e90a55cdd5b701388fe4e7dc3068a24b4429dac61f4c9c60fa376a0ddb5bb0ab

    SHA512

    925159d7cdd1df15ad3cec70c0bfa3267ba218a9e813f101b50f342775190340cb340387a0b4fa18506d32c602696aa190c5b25fd497b52d4213688f461c159c

  • C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\appR.dll
    Filesize

    176KB

    MD5

    77f5025ddeb016b81f76eed381242a68

    SHA1

    ee7ceb4823791a8959c4acd66e05d499f63eac02

    SHA256

    e25289d44403a6f6132a470fdbe6b46eade466d08eca0ad44fca519592c54fdf

    SHA512

    8abc5c15458b73690e6d4ab7d6fb7d273772d010fd49cbcfd143741ed8d0631c487bc6fd6cb4d0dc0b3f2b6c94ce067a4f61d01e5e994c73b9d140a540144197

  • C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\appR.exe
    Filesize

    13KB

    MD5

    e62c1488a3158107eb849da98a4eff91

    SHA1

    f0c6189606973bedf70b8139d9798617b466f75e

    SHA256

    fffa7a97fba9dfb235f969ecce0e5c4a71a48a37c1bc79b77cd78f0ab72f993d

    SHA512

    31f476fef32791f6c2d74f65dcad01a2381b633abaad2559a45f3b302f12918e3ec0020c4342b12610eb1f7f90d803636a01577d877dee291e0dee961d423ea0

  • C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\tdata\E3768DD92A664D45s
    Filesize

    292KB

    MD5

    af849ce888f25a59034a4857d513dd26

    SHA1

    7c345bd6b1401c390dc8533d83fe18f8508141b7

    SHA256

    4ed5610a9add75e3941fa9c8c0bb868bde66a4e249bf7b28bd5c543fb95bf6bd

    SHA512

    a23f273653eaade3d577bccd86f17d6c64d3ffda24aebeb7e30765068a90965c1a9933b2a39ac47c49c83fdc53c637aaa5d858b20939acae0fcad20e93b8476a

  • C:\Users\Admin\AppData\Roaming\TG-B51AfF8C018c\tdata\settingss
    Filesize

    1KB

    MD5

    fcaadb2bca61db4b61fc717baa29ff7a

    SHA1

    db8d0a6441a852c5f7be11838e3f7ed38cdad79f

    SHA256

    2414f6e27fc48e299fbe697a2f02003eb8c7dd569e7a88fd9b35ddb3c389af7d

    SHA512

    bf70599b237258b2738a750c99e8cfa4f1c08ad0e7a710d21e657a26d947c248d0dd4e84101a81f1134d4a29523d4a5c9ea183f946bfc790fa68fca21e7a4447

  • C:\Users\Public\Application2\Application.exe
    Filesize

    566KB

    MD5

    d39006b5f48fb225c61b75414c712a58

    SHA1

    7eb5c3dda79df5a2e958ba34e3d43c19b4bb7b4b

    SHA256

    c936f1598721a9a92d7f31c6c13b55013b8a2a344e3df4156e5b033006336544

    SHA512

    e91e47d6c11878a5a92cd6afb56b09a34c273784d00482ffe7bfbdf516b6e072083290cf5b27554d5614b13e6a8a9bfa5dce5cc6ce2f91bc3e5a98d326d27011

  • C:\Users\Public\Application2\Application.exe
    Filesize

    566KB

    MD5

    d39006b5f48fb225c61b75414c712a58

    SHA1

    7eb5c3dda79df5a2e958ba34e3d43c19b4bb7b4b

    SHA256

    c936f1598721a9a92d7f31c6c13b55013b8a2a344e3df4156e5b033006336544

    SHA512

    e91e47d6c11878a5a92cd6afb56b09a34c273784d00482ffe7bfbdf516b6e072083290cf5b27554d5614b13e6a8a9bfa5dce5cc6ce2f91bc3e5a98d326d27011

  • C:\Users\Public\Application2\BasicNetUtils.dll
    Filesize

    10KB

    MD5

    f9aa95e643936cf08d633ba5ab950159

    SHA1

    05c9b45aa0de9a2df337705faffbb2e882d53f7a

    SHA256

    96e74b190e328b7ceac3de5566a0848bd26d06eea4263591dd271fc2becfd763

    SHA512

    c0897ef7d707203d034c779afe0c978592fb346b8fd8baccbfacf5bc335c7d028d1f7491932769d267cf451f82cd8d2504aac8273eac7d90d8f52c595f1cd5de

  • C:\Users\Public\Application2\XLGameUpdate.exe
    Filesize

    422KB

    MD5

    08e6daf4f5d3480ba8d55fb284ef7b2b

    SHA1

    6a8e5c27d9cfe0a4570f981944e27f3755638415

    SHA256

    769d59d03036af86c7a9950f03ebc7b693a94d3e2f8ecd1d74cf5600ab948105

    SHA512

    aaeee94ec0e4f758bdb98bb9117c5389c04bf8101cc9839eb1dfa2a6214f94175082f7fc79a358435f5ed3c30631632e3d1e587cda2f6922ed601d0189020e36

  • C:\Users\Public\Application2\XLGameUpdate.exe
    Filesize

    422KB

    MD5

    08e6daf4f5d3480ba8d55fb284ef7b2b

    SHA1

    6a8e5c27d9cfe0a4570f981944e27f3755638415

    SHA256

    769d59d03036af86c7a9950f03ebc7b693a94d3e2f8ecd1d74cf5600ab948105

    SHA512

    aaeee94ec0e4f758bdb98bb9117c5389c04bf8101cc9839eb1dfa2a6214f94175082f7fc79a358435f5ed3c30631632e3d1e587cda2f6922ed601d0189020e36

  • C:\Users\Public\Application2\libexpat.dll
    Filesize

    379KB

    MD5

    0cdb376595b90c8e40169a7332c609cc

    SHA1

    0e47e06237f27388437d8631d055e78a34b37e03

    SHA256

    31d2076066107bd04ab24ff7bbdf8271aa16dd1d04e70bd9cc492e9aa1e6c82b

    SHA512

    3062a64d412d69996d36caf7acf1dd040941ab9adf26841fcb103d4711ffcb8e3a8deaa9374042c882e1e4c3ad51e4d294498c398d2b6adf0f1c6669d6f1d94b

  • C:\Users\Public\Application2\templateG.txt
    Filesize

    131KB

    MD5

    59e46e1114590feae73dc2877692bc83

    SHA1

    95aa91dfcf00777a5e8e64dd0fccb1c01c4aca5a

    SHA256

    87c02f92dec4b7e24b498a7ac65a87fc6429498ec0b98d9d35d0bf402c40bdfc

    SHA512

    3637cc24f7a34b23e37009d3e3f39323d816e7c06f9d4d7e54d08cfa42e52caedf2b5e6bb33f4958de760a69b82928b2a4ac573e644e4770ed8c30176be66d9a

  • C:\Users\Public\KB
    Filesize

    666KB

    MD5

    fc54c4a231083ce59346a33f93eb4592

    SHA1

    38ec7d33abb88ab7cf67607471d0420946c0fbb3

    SHA256

    1753b6c27284685781d070a5c6eb770b0d4a1f27152ab8ee088b04307a7f55e0

    SHA512

    467e3dbf30fc57648074ed81843922b1e7ec1fe3cea50fd706f628b56e5b98ee79ac5b890c5f50197e6093c6a6f602d6a772dd902a3e1cf2772d70dfd1d35b41

  • C:\Windows\Installer\MSI4589.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI46E2.tmp
    Filesize

    597KB

    MD5

    999c6b224a8215a8ffe9792c82d93754

    SHA1

    9aa98fd47aa4472a9d44c1d41233d9c767deee4c

    SHA256

    2e15823e8384eb7a15cb5daae61ebb031f3928bc511e74115d950afa98ef9572

    SHA512

    7438d35e7263b8b9918c163beafeb18bc35cab7b8577487e24089517016b85e8e13817f13caee011bb1e4ed35af28d3a91e99950c24a2566c0b6453092fa1347

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Local\Temp\MSI2F99.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Users\Admin\AppData\Local\Temp\MSI3303.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Users\Admin\AppData\Local\Temp\MSI341D.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Users\Admin\AppData\Local\Temp\MSI34BA.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Users\Admin\AppData\Local\Temp\MSI394D.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Users\Admin\AppData\Roaming\B1460fDB41bb300B\decoder.dll
    Filesize

    205KB

    MD5

    912135871892d0b2685c3dc816e469a7

    SHA1

    193a30fb66b0d43fa3e372a503781cb9d9502c0b

    SHA256

    d4282c9805e7ff97a7bebcbbed608d7daa3dc4c72354690ba94b685550728549

    SHA512

    0b6936c036b033c3a3dc646dcb52163ceec9558ed9d679cef5e454b4e907c893c6ee2549c8e957ecd9bb70ed4b26e8f36cba69a39c0f80e197e656decf23c393

  • \Users\Admin\AppData\Roaming\B1460fDB41bb300B\decoder.dll
    Filesize

    205KB

    MD5

    912135871892d0b2685c3dc816e469a7

    SHA1

    193a30fb66b0d43fa3e372a503781cb9d9502c0b

    SHA256

    d4282c9805e7ff97a7bebcbbed608d7daa3dc4c72354690ba94b685550728549

    SHA512

    0b6936c036b033c3a3dc646dcb52163ceec9558ed9d679cef5e454b4e907c893c6ee2549c8e957ecd9bb70ed4b26e8f36cba69a39c0f80e197e656decf23c393

  • \Users\Admin\AppData\Roaming\B1460fDB41bb300B\decoder.dll
    Filesize

    205KB

    MD5

    912135871892d0b2685c3dc816e469a7

    SHA1

    193a30fb66b0d43fa3e372a503781cb9d9502c0b

    SHA256

    d4282c9805e7ff97a7bebcbbed608d7daa3dc4c72354690ba94b685550728549

    SHA512

    0b6936c036b033c3a3dc646dcb52163ceec9558ed9d679cef5e454b4e907c893c6ee2549c8e957ecd9bb70ed4b26e8f36cba69a39c0f80e197e656decf23c393

  • \Users\Admin\AppData\Roaming\TG-B51AfF8C018c\LittleUnzip.exe
    Filesize

    161KB

    MD5

    fecf803f7d84d4cfa81277298574d6e6

    SHA1

    0fd9a61bf9a361f87661de295e70a9c6795fe6a1

    SHA256

    81046f943d26501561612a629d8be95af254bc161011ba8a62d25c34c16d6d2a

    SHA512

    a4e2e2dfc98a874f7ec8318c40500b0e481fa4476d75d559f2895ce29fbe793a889fb2390220a25ab919deac477ada0c904b30f002324529285bda94292b48a4

  • \Users\Admin\AppData\Roaming\TG-B51AfF8C018c\LittleUnzip.exe
    Filesize

    161KB

    MD5

    fecf803f7d84d4cfa81277298574d6e6

    SHA1

    0fd9a61bf9a361f87661de295e70a9c6795fe6a1

    SHA256

    81046f943d26501561612a629d8be95af254bc161011ba8a62d25c34c16d6d2a

    SHA512

    a4e2e2dfc98a874f7ec8318c40500b0e481fa4476d75d559f2895ce29fbe793a889fb2390220a25ab919deac477ada0c904b30f002324529285bda94292b48a4

  • \Users\Admin\AppData\Roaming\TG-B51AfF8C018c\Tgec500d3d.exe
    Filesize

    92.4MB

    MD5

    37a8ab8c309b751531e7c5140066f171

    SHA1

    b7f6acf53f1aea9bd6f15a01185d4dbdedd3458f

    SHA256

    ec42cc2d13511555ccdc9a0b67ef70332cd822245103a1ee4f3940f1bd8ec4ca

    SHA512

    4ffa7939df5e4ffed03ea860f51ec2e71b8fe9b3844c636b62458b2dc4546cf4312e5e8a9dff0b16c768dd037227eb0c7fb5c5bed33eb2d2ccb46354ecc9c0f4

  • \Users\Admin\AppData\Roaming\TG-B51AfF8C018c\appR.dll
    Filesize

    176KB

    MD5

    77f5025ddeb016b81f76eed381242a68

    SHA1

    ee7ceb4823791a8959c4acd66e05d499f63eac02

    SHA256

    e25289d44403a6f6132a470fdbe6b46eade466d08eca0ad44fca519592c54fdf

    SHA512

    8abc5c15458b73690e6d4ab7d6fb7d273772d010fd49cbcfd143741ed8d0631c487bc6fd6cb4d0dc0b3f2b6c94ce067a4f61d01e5e994c73b9d140a540144197

  • \Users\Public\Application2\Application.exe
    Filesize

    566KB

    MD5

    d39006b5f48fb225c61b75414c712a58

    SHA1

    7eb5c3dda79df5a2e958ba34e3d43c19b4bb7b4b

    SHA256

    c936f1598721a9a92d7f31c6c13b55013b8a2a344e3df4156e5b033006336544

    SHA512

    e91e47d6c11878a5a92cd6afb56b09a34c273784d00482ffe7bfbdf516b6e072083290cf5b27554d5614b13e6a8a9bfa5dce5cc6ce2f91bc3e5a98d326d27011

  • \Users\Public\Application2\BASICNETUTILS.dll
    Filesize

    10KB

    MD5

    f9aa95e643936cf08d633ba5ab950159

    SHA1

    05c9b45aa0de9a2df337705faffbb2e882d53f7a

    SHA256

    96e74b190e328b7ceac3de5566a0848bd26d06eea4263591dd271fc2becfd763

    SHA512

    c0897ef7d707203d034c779afe0c978592fb346b8fd8baccbfacf5bc335c7d028d1f7491932769d267cf451f82cd8d2504aac8273eac7d90d8f52c595f1cd5de

  • \Users\Public\Application2\XLGameUpdate.exe
    Filesize

    422KB

    MD5

    08e6daf4f5d3480ba8d55fb284ef7b2b

    SHA1

    6a8e5c27d9cfe0a4570f981944e27f3755638415

    SHA256

    769d59d03036af86c7a9950f03ebc7b693a94d3e2f8ecd1d74cf5600ab948105

    SHA512

    aaeee94ec0e4f758bdb98bb9117c5389c04bf8101cc9839eb1dfa2a6214f94175082f7fc79a358435f5ed3c30631632e3d1e587cda2f6922ed601d0189020e36

  • \Users\Public\Application2\XLGameUpdate.exe
    Filesize

    422KB

    MD5

    08e6daf4f5d3480ba8d55fb284ef7b2b

    SHA1

    6a8e5c27d9cfe0a4570f981944e27f3755638415

    SHA256

    769d59d03036af86c7a9950f03ebc7b693a94d3e2f8ecd1d74cf5600ab948105

    SHA512

    aaeee94ec0e4f758bdb98bb9117c5389c04bf8101cc9839eb1dfa2a6214f94175082f7fc79a358435f5ed3c30631632e3d1e587cda2f6922ed601d0189020e36

  • \Users\Public\Application2\XLGameUpdate.exe
    Filesize

    422KB

    MD5

    08e6daf4f5d3480ba8d55fb284ef7b2b

    SHA1

    6a8e5c27d9cfe0a4570f981944e27f3755638415

    SHA256

    769d59d03036af86c7a9950f03ebc7b693a94d3e2f8ecd1d74cf5600ab948105

    SHA512

    aaeee94ec0e4f758bdb98bb9117c5389c04bf8101cc9839eb1dfa2a6214f94175082f7fc79a358435f5ed3c30631632e3d1e587cda2f6922ed601d0189020e36

  • \Users\Public\Application2\libexpat.dll
    Filesize

    379KB

    MD5

    0cdb376595b90c8e40169a7332c609cc

    SHA1

    0e47e06237f27388437d8631d055e78a34b37e03

    SHA256

    31d2076066107bd04ab24ff7bbdf8271aa16dd1d04e70bd9cc492e9aa1e6c82b

    SHA512

    3062a64d412d69996d36caf7acf1dd040941ab9adf26841fcb103d4711ffcb8e3a8deaa9374042c882e1e4c3ad51e4d294498c398d2b6adf0f1c6669d6f1d94b

  • \Windows\Installer\MSI4589.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Windows\Installer\MSI46E2.tmp
    Filesize

    597KB

    MD5

    999c6b224a8215a8ffe9792c82d93754

    SHA1

    9aa98fd47aa4472a9d44c1d41233d9c767deee4c

    SHA256

    2e15823e8384eb7a15cb5daae61ebb031f3928bc511e74115d950afa98ef9572

    SHA512

    7438d35e7263b8b9918c163beafeb18bc35cab7b8577487e24089517016b85e8e13817f13caee011bb1e4ed35af28d3a91e99950c24a2566c0b6453092fa1347

  • memory/588-170-0x00000000000F0000-0x0000000000100000-memory.dmp
    Filesize

    64KB

  • memory/588-195-0x00000000000F0000-0x0000000000100000-memory.dmp
    Filesize

    64KB

  • memory/588-243-0x0000000008120000-0x000000000812A000-memory.dmp
    Filesize

    40KB

  • memory/588-217-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/588-218-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/588-244-0x0000000008120000-0x000000000812A000-memory.dmp
    Filesize

    40KB

  • memory/972-200-0x000000006CE90000-0x000000006CEA0000-memory.dmp
    Filesize

    64KB

  • memory/1148-212-0x00000000008B0000-0x0000000000956000-memory.dmp
    Filesize

    664KB

  • memory/1148-213-0x00000000008B0000-0x0000000000956000-memory.dmp
    Filesize

    664KB

  • memory/1148-214-0x00000000008B0000-0x0000000000956000-memory.dmp
    Filesize

    664KB

  • memory/1720-192-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/2044-73-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB