Analysis

  • max time kernel
    120s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02-09-2023 04:11

General

  • Target

    desk-zhonwenbao4.9.msi

  • Size

    90.9MB

  • MD5

    9cee7423f1bd5d64559c49689a18c06b

  • SHA1

    5a75b69d2e66fc679c123d60a12712566246904a

  • SHA256

    296608771a852e2e95f8fbd3f1990e671a9b7d44f84470335f262ff9b14b7d1c

  • SHA512

    4e0da5e6fe0205d065cd3eeb9d5e2fb644177d65c273f447686b51d614b5c89a0c435b2ae2698d2a8e2aba5838dc576e5fb2cceb7d44aeea959d9e9369ed6f00

  • SSDEEP

    1572864:3S8hXhuaZPB/j+Q4FAXaG/25Zwd7zZ2r+qriUeB6SXJObHXEq0bT7MbC3IA64Fy1:2aORGqR5ORqrUB7kbon7MbC3z6MbK

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 3 IoCs
  • Modifies Windows Firewall 1 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 16 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\desk-zhonwenbao4.9.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2800
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding B1BAADF82274815749D95499577D0051 C
      2⤵
      • Loads dropped DLL
      PID:2776
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 56C0F112D4F53824898C343363C2A5C1
      2⤵
      • Loads dropped DLL
      PID:1684
    • C:\Users\Admin\AppData\Roaming\CS-TG-64\tdata\emoji\dac.exe
      "C:\Users\Admin\AppData\Roaming\CS-TG-64\tdata\emoji\dac.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Roaming\3znqB.bat"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Windows\system32\reg.exe
          reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t reg_dword /d 0 /F
          4⤵
          • UAC bypass
          PID:1332
        • C:\Windows\system32\reg.exe
          reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t reg_dword /d 0 /F
          4⤵
          • UAC bypass
          PID:2372
        • C:\Windows\system32\reg.exe
          reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v PromptOnSecureDesktop /t reg_dword /d 0 /F
          4⤵
          • UAC bypass
          PID:2172
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy /b C:\Users\Public\Pictures\TJHzg\xtg78@A8\v + C:\Users\Public\Pictures\TJHzg\xtg78@A8\b C:\Users\Public\Pictures\TJHzg\xtg78@A8\openconsolewpcap.dll
        3⤵
          PID:884
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Roaming\CS-TG-64\tdata\emoji\dac.exe > nul
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1212
          • C:\Windows\system32\PING.EXE
            ping -n 2 127.0.0.1
            4⤵
            • Runs ping.exe
            PID:2820
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
        PID:1996
      • C:\Windows\system32\DrvInst.exe
        DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003A0" "00000000000003B4"
        1⤵
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        PID:2860
      • C:\Windows\system32\mmc.exe
        C:\Windows\system32\mmc.exe -Embedding
        1⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Windows\System32\netsh.exe
          "C:\Windows\System32\netsh.exe" interface ip set address 本地连接 static 1.0.0.2 255.255.255.0 1.0.0.1 1
          2⤵
          • Modifies data under HKEY_USERS
          PID:1644
      • C:\Windows\system32\mmc.exe
        C:\Windows\system32\mmc.exe -Embedding
        1⤵
        • Modifies data under HKEY_USERS
        • Suspicious behavior: SetClipboardViewer
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Windows\System32\netsh.exe
          "C:\Windows\System32\netsh.exe" interface ip set address \"无线网络连接\" static 1.0.0.3 255.255.255.0 1.0.0.1 1
          2⤵
          • Modifies data under HKEY_USERS
          PID:892
      • C:\Windows\system32\mmc.exe
        C:\Windows\system32\mmc.exe -Embedding
        1⤵
        • Modifies data under HKEY_USERS
        • Suspicious behavior: SetClipboardViewer
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Users\Public\Pictures\TJHzg\xtg78@A8\ConsoleProxy.exe
          "C:\Users\Public\Pictures\TJHzg\xtg78@A8\ConsoleProxy.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1608
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall delete rule name="" program="C:\Users\Public\Pictures\TJHzg\xtg78@A8\ConsoleProxy.exe"
            3⤵
            • Modifies Windows Firewall
            • Modifies data under HKEY_USERS
            PID:2512
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall add rule name="" dir=in action=allow program="C:\Users\Public\Pictures\TJHzg\xtg78@A8\ConsoleProxy.exe" description=""
            3⤵
            • Modifies Windows Firewall
            PID:2664
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall add rule name="" dir=out action=allow program="C:\Users\Public\Pictures\TJHzg\xtg78@A8\ConsoleProxy.exe" description=""
            3⤵
            • Modifies Windows Firewall
            PID:2752

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Config.Msi\f76e9d4.rbs

        Filesize

        10KB

        MD5

        8d3f6cbe8139f073de5651083ecb562e

        SHA1

        7b5c733bfba9638f786c86a05e855aad76026533

        SHA256

        a42fcab8a8624fa9293aa9f9d5d301288d583403862fddf1b63a9b413372a538

        SHA512

        4fcd24c215ba51c61c54712f92551bb0028c0f10a9d97d29dd5c6815f7699a71fc4476a40762e50c7c9c2d0be7ef7598954a5f774a1af319232480d49d98e69e

      • C:\Users\Admin\AppData\Local\Temp\MSI84F8.tmp

        Filesize

        540KB

        MD5

        dfc682d9f93d6dcd39524f1afcd0e00d

        SHA1

        adb81b1077d14dbe76d9ececfc3e027303075705

        SHA256

        f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328

        SHA512

        52f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9

      • C:\Users\Admin\AppData\Local\Temp\MSI87B7.tmp

        Filesize

        540KB

        MD5

        dfc682d9f93d6dcd39524f1afcd0e00d

        SHA1

        adb81b1077d14dbe76d9ececfc3e027303075705

        SHA256

        f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328

        SHA512

        52f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9

      • C:\Users\Admin\AppData\Local\Temp\MSI8845.tmp

        Filesize

        540KB

        MD5

        dfc682d9f93d6dcd39524f1afcd0e00d

        SHA1

        adb81b1077d14dbe76d9ececfc3e027303075705

        SHA256

        f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328

        SHA512

        52f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9

      • C:\Users\Admin\AppData\Local\Temp\MSI8845.tmp

        Filesize

        540KB

        MD5

        dfc682d9f93d6dcd39524f1afcd0e00d

        SHA1

        adb81b1077d14dbe76d9ececfc3e027303075705

        SHA256

        f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328

        SHA512

        52f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9

      • C:\Users\Admin\AppData\Local\Temp\MSI88F1.tmp

        Filesize

        540KB

        MD5

        dfc682d9f93d6dcd39524f1afcd0e00d

        SHA1

        adb81b1077d14dbe76d9ececfc3e027303075705

        SHA256

        f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328

        SHA512

        52f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9

      • C:\Users\Admin\AppData\Local\Temp\MSI89EC.tmp

        Filesize

        540KB

        MD5

        dfc682d9f93d6dcd39524f1afcd0e00d

        SHA1

        adb81b1077d14dbe76d9ececfc3e027303075705

        SHA256

        f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328

        SHA512

        52f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9

      • C:\Users\Admin\AppData\Roaming\3znqB.bat

        Filesize

        392B

        MD5

        30d6eb22d6aeec10347239b17b023bf4

        SHA1

        e2a6f86d66c699f6e0ff1ac4e140af4a2a4637d1

        SHA256

        659df6b190a0b92fc34e3a4457b4a8d11a26a4caf55de64dfe79eb1276181f08

        SHA512

        500872c3f2f3f801ec51717690873194675cb7f32cc4a862c09d90c18638d364d49b0e04c32323f52734e5c806e3503a63ac755c7019d762786a72840123df76

      • C:\Users\Admin\AppData\Roaming\CS-TG-64\tdata\emoji\cache_22_7

        Filesize

        9.0MB

        MD5

        be5628882d28ba1bdb9850dc4b7e7fa1

        SHA1

        6d37839c4b8ded05c0e8108696e1b794de59a2a8

        SHA256

        def949e97a2a2d2e504f7c85a27a6f2fd44d3a898357398f4aaa7eb033dfb287

        SHA512

        16037fd6ee2bb26e1014e9e69a2ee5d7290ebe5021ed1eedaa5908b73c39cc2ba6f66c553be9a39163b8831e8f519b10009e71fb94ce392c7229541192aa1c39

      • C:\Users\Admin\AppData\Roaming\CS-TG-64\tdata\emoji\dac.exe

        Filesize

        23.0MB

        MD5

        ec65abfa1f59b0d7d5335150834226b3

        SHA1

        036768482c85e94135847d91db77a901b21ff621

        SHA256

        f5842ba5da811ef75225d03c28b7178c47cc358da67ea5d577a29e23eea3fe6a

        SHA512

        eb605664dfe37fbd30819235b0851b905f8802a596cc8d986fe4322ea899cb55276dcbca5b85c0d7df50b32ad02016bbe98b012585d5fa6722156edcdc427040

      • C:\Users\Admin\AppData\Roaming\CS-TG-64\tdata\emoji\dac.exe

        Filesize

        23.0MB

        MD5

        ec65abfa1f59b0d7d5335150834226b3

        SHA1

        036768482c85e94135847d91db77a901b21ff621

        SHA256

        f5842ba5da811ef75225d03c28b7178c47cc358da67ea5d577a29e23eea3fe6a

        SHA512

        eb605664dfe37fbd30819235b0851b905f8802a596cc8d986fe4322ea899cb55276dcbca5b85c0d7df50b32ad02016bbe98b012585d5fa6722156edcdc427040

      • C:\Users\Public\Pictures\TJHzg\xtg78@A8\ConsoleProxy.exe

        Filesize

        904KB

        MD5

        07664d67b56857133ce91e0ede047ec6

        SHA1

        c83dd9f00278e567f23b918791e2f1ba1b025c8b

        SHA256

        effe2e868cb9f885a1f91044be10eca56057f0fd2fea43f0fc4ad349e344c15f

        SHA512

        610b68bfc4acba3307b9ae106b388777040d024cb6ce5a3cee92462ab0d20986d1bf1a0ab9a827fe45fc48442b5e0c771329ac47e6ebacd4d9d793cf81fa036d

      • C:\Users\Public\Pictures\TJHzg\xtg78@A8\ConsoleProxy.exe

        Filesize

        904KB

        MD5

        07664d67b56857133ce91e0ede047ec6

        SHA1

        c83dd9f00278e567f23b918791e2f1ba1b025c8b

        SHA256

        effe2e868cb9f885a1f91044be10eca56057f0fd2fea43f0fc4ad349e344c15f

        SHA512

        610b68bfc4acba3307b9ae106b388777040d024cb6ce5a3cee92462ab0d20986d1bf1a0ab9a827fe45fc48442b5e0c771329ac47e6ebacd4d9d793cf81fa036d

      • C:\Users\Public\Pictures\TJHzg\xtg78@A8\PX.log

        Filesize

        156KB

        MD5

        a4a2e7d0f65a958404227b9fe3b334a7

        SHA1

        c009268c802f25e259f6804ad7f5bc0aa92bea78

        SHA256

        253488a52213e35845d5c66a67aca65d35801a3998523a895976ce521748abba

        SHA512

        04b6afcdcad80461c977717d448cefacdb2bf856f4b1350e8d923c9b6001d2f7868968c340a2ab12a5a1d5c724fdb16e73710cadbed85ce3a058eabd86a4ac00

      • C:\Users\Public\Pictures\TJHzg\xtg78@A8\b

        Filesize

        104KB

        MD5

        87fc2bd3754f13f346d5deb868b7b205

        SHA1

        909995865895b9c79c0a3b6c17b5867e1c67b4de

        SHA256

        f194e9e6449f4634a1f20ffa9d17ad5a2af228ad55160ab27ec2562265dc0715

        SHA512

        43adb9a29c443477126226a12f3035672a43f168e58e0b2e540995491248fd6173d637314be477d6d13f1397f0504def4171e02cae14876fecd12b2e74bd2bce

      • C:\Users\Public\Pictures\TJHzg\xtg78@A8\openconsolepacket.dll

        Filesize

        126KB

        MD5

        75601eb6b85df77b3b8328e524cdd8be

        SHA1

        58e732acec0c0e65370030fc61e6577a2cc0d4af

        SHA256

        530010b5cb8a82bae6e244bca0a1a5202ece0cf59c83f7434af77b2a8ed32a84

        SHA512

        cc01c13b7926d31354a90db66b317c02fb4e155785f4c27eee24fdecdda4b5d18cdaf09581d4e54f0d10169708e4c2f904144a669cb5f4019146e19acef3f982

      • C:\Users\Public\Pictures\TJHzg\xtg78@A8\openconsolewpcap.dll

        Filesize

        208KB

        MD5

        ceb101e19e1627a7cefc3edd8e594d43

        SHA1

        52da2a83f1ed5e2f9e34e7462a724986b1946c61

        SHA256

        e3210354d07b2e785f794fade1f84ab072f9e6bd169d246974ae1550bde33b92

        SHA512

        c20418068d538c727a310b236c66122d5f0fc86300c32c10be05d32a2c0e8da8b7af632e202aa612c863eb2149b7891e577e81dc729148cb3f6dcad0697836f2

      • C:\Users\Public\Pictures\TJHzg\xtg78@A8\v

        Filesize

        104KB

        MD5

        b3d69bc92cd8824c81dce8a039289b51

        SHA1

        4d1636c74bc6c05b3da6fc71ad0a2fccbf48357a

        SHA256

        e3c6afedac974e02f301dc9c05ee8456343d1b013a3edbd7e648a13b36193a88

        SHA512

        444108a37cb065ee2b070bdd0f0ddb22bfc78eb6b5d9de1025960f22cb86fc4d865988445df75605bff8e806d6ba3659d2260432125f04ce80bf8fba27af83a8

      • C:\Windows\Installer\MSIEB39.tmp

        Filesize

        540KB

        MD5

        dfc682d9f93d6dcd39524f1afcd0e00d

        SHA1

        adb81b1077d14dbe76d9ececfc3e027303075705

        SHA256

        f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328

        SHA512

        52f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9

      • C:\Windows\Installer\f76e9d2.msi

        Filesize

        90.9MB

        MD5

        9cee7423f1bd5d64559c49689a18c06b

        SHA1

        5a75b69d2e66fc679c123d60a12712566246904a

        SHA256

        296608771a852e2e95f8fbd3f1990e671a9b7d44f84470335f262ff9b14b7d1c

        SHA512

        4e0da5e6fe0205d065cd3eeb9d5e2fb644177d65c273f447686b51d614b5c89a0c435b2ae2698d2a8e2aba5838dc576e5fb2cceb7d44aeea959d9e9369ed6f00

      • \Users\Admin\AppData\Local\Temp\MSI84F8.tmp

        Filesize

        540KB

        MD5

        dfc682d9f93d6dcd39524f1afcd0e00d

        SHA1

        adb81b1077d14dbe76d9ececfc3e027303075705

        SHA256

        f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328

        SHA512

        52f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9

      • \Users\Admin\AppData\Local\Temp\MSI87B7.tmp

        Filesize

        540KB

        MD5

        dfc682d9f93d6dcd39524f1afcd0e00d

        SHA1

        adb81b1077d14dbe76d9ececfc3e027303075705

        SHA256

        f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328

        SHA512

        52f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9

      • \Users\Admin\AppData\Local\Temp\MSI8845.tmp

        Filesize

        540KB

        MD5

        dfc682d9f93d6dcd39524f1afcd0e00d

        SHA1

        adb81b1077d14dbe76d9ececfc3e027303075705

        SHA256

        f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328

        SHA512

        52f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9

      • \Users\Admin\AppData\Local\Temp\MSI88F1.tmp

        Filesize

        540KB

        MD5

        dfc682d9f93d6dcd39524f1afcd0e00d

        SHA1

        adb81b1077d14dbe76d9ececfc3e027303075705

        SHA256

        f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328

        SHA512

        52f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9

      • \Users\Admin\AppData\Local\Temp\MSI89EC.tmp

        Filesize

        540KB

        MD5

        dfc682d9f93d6dcd39524f1afcd0e00d

        SHA1

        adb81b1077d14dbe76d9ececfc3e027303075705

        SHA256

        f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328

        SHA512

        52f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9

      • \Users\Admin\AppData\Roaming\CS-TG-64\Telegram.exe

        Filesize

        126.7MB

        MD5

        b207b753976baf91f4a1cfb6a195fd9d

        SHA1

        4c7a1cf450d6a96f6f9321a6407cd2d6dd50abb9

        SHA256

        96fbe1f018b68dc7be9b901eace3e9de00f8b6939af49153b8ebd88d868404d8

        SHA512

        5e8d9b3a4b78dbf495f14f0136cd891ee4f2fa6bcb4a051b73ba0f1acced17ac1abfceb94748cd10ba759c467be09b107ce1493679791715d05b65e13c5241f1

      • \Users\Admin\AppData\Roaming\CS-TG-64\Telegram.exe

        Filesize

        126.7MB

        MD5

        b207b753976baf91f4a1cfb6a195fd9d

        SHA1

        4c7a1cf450d6a96f6f9321a6407cd2d6dd50abb9

        SHA256

        96fbe1f018b68dc7be9b901eace3e9de00f8b6939af49153b8ebd88d868404d8

        SHA512

        5e8d9b3a4b78dbf495f14f0136cd891ee4f2fa6bcb4a051b73ba0f1acced17ac1abfceb94748cd10ba759c467be09b107ce1493679791715d05b65e13c5241f1

      • \Users\Admin\AppData\Roaming\CS-TG-64\Telegram.exe

        Filesize

        126.7MB

        MD5

        b207b753976baf91f4a1cfb6a195fd9d

        SHA1

        4c7a1cf450d6a96f6f9321a6407cd2d6dd50abb9

        SHA256

        96fbe1f018b68dc7be9b901eace3e9de00f8b6939af49153b8ebd88d868404d8

        SHA512

        5e8d9b3a4b78dbf495f14f0136cd891ee4f2fa6bcb4a051b73ba0f1acced17ac1abfceb94748cd10ba759c467be09b107ce1493679791715d05b65e13c5241f1

      • \Users\Admin\AppData\Roaming\CS-TG-64\Telegram.exe

        Filesize

        126.7MB

        MD5

        b207b753976baf91f4a1cfb6a195fd9d

        SHA1

        4c7a1cf450d6a96f6f9321a6407cd2d6dd50abb9

        SHA256

        96fbe1f018b68dc7be9b901eace3e9de00f8b6939af49153b8ebd88d868404d8

        SHA512

        5e8d9b3a4b78dbf495f14f0136cd891ee4f2fa6bcb4a051b73ba0f1acced17ac1abfceb94748cd10ba759c467be09b107ce1493679791715d05b65e13c5241f1

      • \Users\Admin\AppData\Roaming\CS-TG-64\Telegram.exe

        Filesize

        126.7MB

        MD5

        b207b753976baf91f4a1cfb6a195fd9d

        SHA1

        4c7a1cf450d6a96f6f9321a6407cd2d6dd50abb9

        SHA256

        96fbe1f018b68dc7be9b901eace3e9de00f8b6939af49153b8ebd88d868404d8

        SHA512

        5e8d9b3a4b78dbf495f14f0136cd891ee4f2fa6bcb4a051b73ba0f1acced17ac1abfceb94748cd10ba759c467be09b107ce1493679791715d05b65e13c5241f1

      • \Users\Admin\AppData\Roaming\CS-TG-64\Telegram.exe

        Filesize

        126.7MB

        MD5

        b207b753976baf91f4a1cfb6a195fd9d

        SHA1

        4c7a1cf450d6a96f6f9321a6407cd2d6dd50abb9

        SHA256

        96fbe1f018b68dc7be9b901eace3e9de00f8b6939af49153b8ebd88d868404d8

        SHA512

        5e8d9b3a4b78dbf495f14f0136cd891ee4f2fa6bcb4a051b73ba0f1acced17ac1abfceb94748cd10ba759c467be09b107ce1493679791715d05b65e13c5241f1

      • \Users\Admin\AppData\Roaming\CS-TG-64\Telegram.exe

        Filesize

        126.7MB

        MD5

        b207b753976baf91f4a1cfb6a195fd9d

        SHA1

        4c7a1cf450d6a96f6f9321a6407cd2d6dd50abb9

        SHA256

        96fbe1f018b68dc7be9b901eace3e9de00f8b6939af49153b8ebd88d868404d8

        SHA512

        5e8d9b3a4b78dbf495f14f0136cd891ee4f2fa6bcb4a051b73ba0f1acced17ac1abfceb94748cd10ba759c467be09b107ce1493679791715d05b65e13c5241f1

      • \Users\Admin\AppData\Roaming\CS-TG-64\tdata\emoji\dac.exe

        Filesize

        23.0MB

        MD5

        ec65abfa1f59b0d7d5335150834226b3

        SHA1

        036768482c85e94135847d91db77a901b21ff621

        SHA256

        f5842ba5da811ef75225d03c28b7178c47cc358da67ea5d577a29e23eea3fe6a

        SHA512

        eb605664dfe37fbd30819235b0851b905f8802a596cc8d986fe4322ea899cb55276dcbca5b85c0d7df50b32ad02016bbe98b012585d5fa6722156edcdc427040

      • \Users\Public\Pictures\TJHzg\xtg78@A8\openconsolepacket.dll

        Filesize

        126KB

        MD5

        75601eb6b85df77b3b8328e524cdd8be

        SHA1

        58e732acec0c0e65370030fc61e6577a2cc0d4af

        SHA256

        530010b5cb8a82bae6e244bca0a1a5202ece0cf59c83f7434af77b2a8ed32a84

        SHA512

        cc01c13b7926d31354a90db66b317c02fb4e155785f4c27eee24fdecdda4b5d18cdaf09581d4e54f0d10169708e4c2f904144a669cb5f4019146e19acef3f982

      • \Users\Public\Pictures\TJHzg\xtg78@A8\openconsolewpcap.dll

        Filesize

        208KB

        MD5

        ceb101e19e1627a7cefc3edd8e594d43

        SHA1

        52da2a83f1ed5e2f9e34e7462a724986b1946c61

        SHA256

        e3210354d07b2e785f794fade1f84ab072f9e6bd169d246974ae1550bde33b92

        SHA512

        c20418068d538c727a310b236c66122d5f0fc86300c32c10be05d32a2c0e8da8b7af632e202aa612c863eb2149b7891e577e81dc729148cb3f6dcad0697836f2

      • \Windows\Installer\MSIEB39.tmp

        Filesize

        540KB

        MD5

        dfc682d9f93d6dcd39524f1afcd0e00d

        SHA1

        adb81b1077d14dbe76d9ececfc3e027303075705

        SHA256

        f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328

        SHA512

        52f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9

      • memory/1080-84-0x0000000180000000-0x0000000180030000-memory.dmp

        Filesize

        192KB

      • memory/1080-99-0x0000000180000000-0x0000000180030000-memory.dmp

        Filesize

        192KB

      • memory/1080-85-0x0000000180000000-0x0000000180030000-memory.dmp

        Filesize

        192KB

      • memory/1080-138-0x0000000180000000-0x0000000180030000-memory.dmp

        Filesize

        192KB

      • memory/1080-83-0x0000000180000000-0x0000000180030000-memory.dmp

        Filesize

        192KB

      • memory/1080-82-0x0000000180000000-0x0000000180030000-memory.dmp

        Filesize

        192KB

      • memory/1080-76-0x0000000180000000-0x0000000180030000-memory.dmp

        Filesize

        192KB

      • memory/1548-110-0x0000000002040000-0x0000000002041000-memory.dmp

        Filesize

        4KB

      • memory/1608-134-0x00000000006E0000-0x000000000073E000-memory.dmp

        Filesize

        376KB

      • memory/1608-135-0x00000000006E0000-0x000000000073E000-memory.dmp

        Filesize

        376KB

      • memory/1608-133-0x00000000006E0000-0x000000000073E000-memory.dmp

        Filesize

        376KB

      • memory/1820-111-0x0000000002040000-0x0000000002041000-memory.dmp

        Filesize

        4KB

      • memory/2432-125-0x0000000001F40000-0x0000000001F41000-memory.dmp

        Filesize

        4KB