Dropped Files | ZeroBOX
Name b6e2fa50e0be3191_libdtsdec.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\libdtsdec.dll
Size 123.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 6e93c9c8aada15890073e74ed8d400c9
SHA1 94757dbd181346c7933694ea7d217b2b7977cc5f
SHA256 b6e2fa50e0be319104b05d6a754fe38991e6e1c476951cee3c7ebda0dc785e02
CRC32 1D77A366
ssdeep 3072:UnNKg6JaJUeHjiaphKMLrn8uexz3TmBUg6xcE:UNcJGGehKMLJBUg6x
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name f266dba7b23321bf_bass_tta.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\bass_tta.dll
Size 7.7KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 1268dea570a7511fdc8e70c1149f6743
SHA1 1d646fc69145ec6a4c0c9cad80626ad40f22e8cd
SHA256 f266dba7b23321bf963c8d8b1257a50e1467faaab9952ef7ffed1b6844616649
CRC32 F4A66C47
ssdeep 192:piDl1jKrGer007ia6abHX0d/aeHeN+VPHIJQxNiJCl9AK0f:IDJ9aDb30dCe+4PHIJrJCl9AK0f
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 6b980cadc3e7047c_d_writer.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\d_writer.dll
Size 16.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 2f040608e68e679dd42b7d8d3fca563e
SHA1 4b2c3a6b8902e32cda33a241b24a79be380c55fc
SHA256 6b980cadc3e7047cc51ad1234cb7e76ff520149a746cb64e5631af1ea1939962
CRC32 1FD74634
ssdeep 384:ohtyjknGC7hipL+9mLYFOozxkdlDNUwS5Qq:UGknGC74l+MUFI7C
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name b0b56f11549ce55b_ff_helper.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\ff_helper.dll
Size 61.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 940eebdb301cb64c7ea2e7fa0646daa3
SHA1 0347f029da33c30bbf3fb067a634b49e8c89fec2
SHA256 b0b56f11549ce55b4dc6f94ecba84aeedba4300d92f4dc8f43c3c9eeefcbe3c5
CRC32 0CC9593B
ssdeep 768:q3s6+NMpjqudP/XB9rGCWLEc6wY3U0LvDcb0wGNPdqdRJy/5f4mdajO42iySAqB:q8zNM1nBId/ce7GNP6m/5AQGySAs
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name b9d5317e10e49aa9_mp3gain.exe
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\mp3gain.exe
Size 120.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 b49ecfa819479c3dcd97fae2a8ab6ec6
SHA1 1b8d47d4125028bbb025aafca1759deb3fc0c298
SHA256 b9d5317e10e49aa9ad8ad738eebe9acd360cc5b20e2617e5c0c43740b95fc0f2
CRC32 6BF2F250
ssdeep 1536:hnPkU1t2P2hHV5JG1YBBAUBEd8+poyez9djcx2/8s6UJqfxX+1XOAhbKzb3+d:xPu21IYyCTToE6c+6e+d
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
VirusTotal Search for analysis
Name 38a75f86db58eb8d_wavpackdll.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\wavpackdll.dll
Size 252.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 db191b89f4d015b1b9aee99ac78a7e65
SHA1 8dac370768e7480481300dd5ebf8ba9ce36e11e3
SHA256 38a75f86db58eb8d2a7c0213861860a64833c78f59eff19141ffd6c3b6e28835
CRC32 BF44362E
ssdeep 6144:X+FRYMGwNozw5upAagZnb80OXrGSc+w9nI7ZMcyVhk233M:SGMGbw5upAagZb80SMXzkgM
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name edde733a8d2ca65c_bass_ofr.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\bass_ofr.dll
Size 5.8KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 b3cc560ac7a5d1d266cb54e9a5a4767e
SHA1 e169e924405c2114022674256afc28fe493fbfdf
SHA256 edde733a8d2ca65c8b4865525290e55b703530c954f001e68d1b76b2a54edcb5
CRC32 2319B339
ssdeep 96:dj78cqhzbWKlECE7WbjDFf6IhaYYUOAoDf4+XCVhovG9AkM7Ui10:CjlEJ7WbjDFf6waYvdc4gYAkM10
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 452eee1e4ef2fe2e_basswv.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\basswv.dll
Size 34.8KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 58521d1ac2c588b85642354f6c0c7812
SHA1 5912d2507f78c18d5dc567b2fa8d5ae305345972
SHA256 452eee1e4ef2fe2e00060113cce206e90986e2807bb966019ac4e9deb303a9bd
CRC32 48EB6AD3
ssdeep 768:dCrMZHv56WRldhmLjQDrbfc8cznHvc6modHQ:sAR0LzHvc6m2HQ
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name d2074b91a63219cf_optimfrog.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\optimfrog.dll
Size 209.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 2c747f19bf1295ebbdab9fb14bb19ee2
SHA1 6f3b71826c51c739d6bb75085e634b2b2ef538bc
SHA256 d2074b91a63219cfd3313c850b2833cd579cc869ef751b1f5ad7edfb77bd1edd
CRC32 31116104
ssdeep 3072:v3UEEkp2yVTcc295GSSazZq0/OlxAOxN5jZ2Ti30ezAg0Fu9RBhk1Xion:cEEpYcc2G/adqLtxLZ2+vAO9Hhkzn
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name 04ab613c895b3504_basscd.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\basscd.dll
Size 18.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 f0f973781b6a66adf354b04a36c5e944
SHA1 8e8ee3a18d4cec163af8756e1644df41c747edc7
SHA256 04ab613c895b35044af8a9a98a372a5769c80245cc9d6bf710a94c5bc42fa1b3
CRC32 4C62B243
ssdeep 384:gOKwxnw6OVDU839fgRgFMkucNauTT80CyTIz2bGjqXOK0Jo:gOHwBDUOe2McQkI0Cyo2Q/o
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 4824a06b819cbe49_bass_fx.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\bass_fx.dll
Size 33.6KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 ea245b00b9d27ef2bd96548a50a9cc2c
SHA1 8463fdcdd5ced10c519ee0b406408ae55368e094
SHA256 4824a06b819cbe49c485d68a9802d9dae3e3c54d4c2d8b706c8a87b56ceefbf3
CRC32 407F5B2A
ssdeep 768:mYBs3O9YL558R6R8P8W2rjQZQtfTIxRYsetoPNvPWIl+syr:vsUY15mqzW2u8rIxisFcJr
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 124f210c04c12d8c_pcm2dsd.exe
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\pcm2dsd.exe
Size 22.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 e1c0147422b8c4db4fc4c1ad6dd1b6ee
SHA1 4d10c5ad96756cbc530f3c35adcd9e4b3f467cfa
SHA256 124f210c04c12d8c6e4224e257d934838567d587e5abaea967cbd5f088677049
CRC32 A212CF4B
ssdeep 384:RKAPwPQJgZd3rw0bGMtyz1fiaqmjj1nFY4j70UotV9mRyK:YPQJgZZwUGH1fJljj1+D18
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
VirusTotal Search for analysis
Name 9e35c8e29ca055ce_tagsreplace.txt
Submit file
Filepath C:\Program Files (x86)\CRTGame\stuff\tagsreplace.txt
Size 1.8KB
Processes 2136 (tuc3.tmp)
Type UTF-8 Unicode (with BOM) text, with CRLF line terminators
MD5 992c00beab194ce392117bb419f53051
SHA1 8f9114c95e2a2c9f9c65b9243d941dcb5cea40de
SHA256 9e35c8e29ca055ce344e4c206e7b8ff1736158d0b47bf7b3dbc362f7ec7e722c
CRC32 67B3AB62
ssdeep 24:ZhIPjdbiNJQ387Udf9NpHjjY2S7AJYazRMiZMjYzMX2OP5usmC2ZxJnIBVjYHwZ2:vg79lS7sbtujNfuvlXJEVjH4O2
Yara None matched
VirusTotal Search for analysis
Name bab8d388ea3af1aa_dsd2pcmt.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\dsd2pcmt.dll
Size 192.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386, for MS Windows
MD5 67247c0aca089bde943f802bfba8752c
SHA1 508da6e0cf31a245d27772c70ffa9a2ae54930a3
SHA256 bab8d388ea3af1aabb61b8884cfaa7276a2bfd77789856dd610480c55e4d0a60
CRC32 FA802AC7
ssdeep 6144:X+dMKihenEUunaA+mVMISPCG5vHglwiaJVZkRyAHeOdrQpCklkHy+axeY0R2JdXs:MagxOOZWP2dC28d+y2e
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name d6b4754bb67bdd08_copying
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\copying
Size 1.0KB
Processes 2136 (tuc3.tmp)
Type UTF-8 Unicode text
MD5 b7edcc6cb01ace25ebd2555cf15473dc
SHA1 2627ff03833f74ed51a7f43c55d30b249b6a0707
SHA256 d6b4754bb67bdd08b97d5d11b2d7434997a371585a78fe77007149df3af8d09c
CRC32 313E3578
ssdeep 24:LLDrmJHHH0yN3gtsHw1hj9QHOsUv4eOk4/+/m3oqLF5n:LLDaJHlxE35QHOs5exm3ogF5n
Yara None matched
VirusTotal Search for analysis
Name fd2c46551a5a55a0_unins000.exe
Submit file
Filepath c:\program files (x86)\crtgame\uninstall\unins000.exe
Size 697.8KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 3910ea485b6f67ecaf6b34ddb4be5980
SHA1 85c397003697a6dcdbcad43b2c7f8336be99ca5f
SHA256 fd2c46551a5a55a0c2b5a12ae2385be68681ae8e8dfa1e0c3ad686057795cc45
CRC32 DA1B3E65
ssdeep 12288:fRObekMSkfohrPUs37uzHnA6zg5cItMpAHERI/rNkQRwW/6FXzb0ZDExycy:5ObekrkfohrP337uzHnA6cHiiHEVVg6i
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • PE_Header_Zero - PE File Signature
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format
  • DllRegisterServer_Zero - execute regsvr32.exe
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name f02979610f9be2f2_bassape.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\bassape.dll
Size 38.4KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 c7a50ace28dde05b897e000fa398bbce
SHA1 33da507b06614f890d8c8239e71d3d1372e61daa
SHA256 f02979610f9be2f267aa3260bb3df0f79eeeb6f491a77ebbe719a44814602bcc
CRC32 F0522B28
ssdeep 768:i5GGx+OZPWuGdoiwUpPLH7IN3x1eW0kIAJbfT13MMnahRlmftuohQf:i5DxDPWMApPLsNhkVkI6R3TnalauoQ
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • UPX_Zero - UPX packed file
VirusTotal Search for analysis
Name e2175e48a93b2a7f_bass_aac.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\bass_aac.dll
Size 146.3KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 526e02e9eb8953655eb293d8bac59c8f
SHA1 7ca6025602681ef6efdee21cd11165a4a70aa6fe
SHA256 e2175e48a93b2a7fa25acc6879f3676e04a0c11bb8cdfd8d305e35fd9b5bbbb4
CRC32 A1B89497
ssdeep 3072:y0z4JQHu5EvSA/JqiK2s6g+hUCQiMVQ623hi3JKz8KQP6ZwhQrNrbZ:yUju5GY7l+CCYVQ62YUzXQiqhQrJbZ
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name a4c86fc4836ac728__setup64.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\is-PCMN1.tmp\_isetup\_setup64.tmp
Size 6.0KB
Processes 2136 (tuc3.tmp)
Type PE32+ executable (console) x86-64, for MS Windows
MD5 4ff75f505fddcc6a9ae62216446205d9
SHA1 efe32d504ce72f32e92dcf01aa2752b04d81a342
SHA256 a4c86fc4836ac728d7bd96e7915090fd59521a9e74f1d06ef8e5a47c8695fd81
CRC32 B1C5F7C5
ssdeep 96:sfkcXegaJ/ZAYNzcld1xaX12pS5SKvkc:sfJEVYlvxaX12EF
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
VirusTotal Search for analysis
Name e0234af5f71592c4_bassflac.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\bassflac.dll
Size 35.9KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 9ff783bb73f8868fa6599cde65ed21d7
SHA1 f515f91d62d36dc64adaa06fa0ef6cf769376bdf
SHA256 e0234af5f71592c472439536e710ba8105d62dfa68722965df87fed50bab1816
CRC32 7FAA74EF
ssdeep 768:E7epCl6I8YbTvEKXQ2vm+iocmmMt7KjuDnlVahRlmftuY5B:EepUv8aZvmd+7nDDalauy
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • UPX_Zero - UPX packed file
VirusTotal Search for analysis
Name 30bc10bd6e5b2db1_takdec.exe
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\takdec.exe
Size 754.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (console) Intel 80386, for MS Windows
MD5 b3b487fc3832b607a853211e8ac42cad
SHA1 06e32c28103d33dad53be06c894203f8808d38c1
SHA256 30bc10bd6e5b2db1ace93c2004e24c128d20c242063d4f0889fd3fb3e284a9e4
CRC32 7918AD20
ssdeep 6144:Q75mFL0MNnM/SQdtij4UujFhGiNV1SckT3wio2L2jV6EfnQ29mwF3s4iGtInw1m8:AwN0e0lN1fnQUFccGns9ukS6
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name 2581a6bca6f4b307_rg_ebur128.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\rg_ebur128.dll
Size 42.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 b162992412e08888456ae13ba8bd3d90
SHA1 095fa02eb14fd4bd6ea06f112fdafe97522f9888
SHA256 2581a6bca6f4b307658b24a7584a6b300c91e32f2fe06eb1dca00adce60fa723
CRC32 C26DC63B
ssdeep 768:XozEJVjDF38DrOPwLg0cAY7K+k+Y+TyHMjMbHVJx9jm3LkkteFfXbBekdAnPKx:Xo4JJDirOoLg0C7F/rDGdpB52PK
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name ac97e5492a3ce168_bassdsd.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\bassdsd.dll
Size 8.3KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 19e08b7f7b379a9d1f370e2b5cc622bd
SHA1 3e2d2767459a92b557380c5796190db15ec8a6ea
SHA256 ac97e5492a3ce1689a2b3c25d588fac68dff5c2b79fcf4067f2d781f092ba2a1
CRC32 3BE19274
ssdeep 192:yxPHUtfhriUVoSoGtyo2xmJ8GbarAtT7/lxjFZnPK0cl:KPehriU3t2IiGbHTxZnPK0cl
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name ad65033c0d90c3a2_libvorbis.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\libvorbis.dll
Size 847.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 b476ca59d61f11b7c0707a5cf3fe6e89
SHA1 1a1e7c291f963c12c9b46e8ed692104c51389e69
SHA256 ad65033c0d90c3a283c09c4db6e2a29ef21bae59c9a0926820d04eebbf0baf6d
CRC32 91DDDAED
ssdeep 12288:p3y+OSQJZyHHiz8ElQxPpspcQrRclB7OIlJiIoP:xSXyniz1lQxPpspcQrRcLZJi/
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 0afe688b6fca94c6_bassopus.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\bassopus.dll
Size 67.3KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 4e35ba785cd3b37a3702e577510f39e3
SHA1 a2fd74a68beff732e5f3cb0835713aea8d639902
SHA256 0afe688b6fca94c69780f454be65e12d616c6e6376e80c5b3835e3fa6de3eb8a
CRC32 F97D7FFA
ssdeep 1536:q0Z4sz1ZMjCjDIhoLffiedENahBzzxO/JfgmYFGKEvi8TxCI+vHVl:v4MzMjGkhoLfsahS/JYN2vUl
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 3030e22f4a854e11_bassmix.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\bassmix.dll
Size 18.6KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 8ee91149989d50dfcf9dad00df87c9b0
SHA1 e5581e6c1334a78e493539f8ea1ce585c9ffaf89
SHA256 3030e22f4a854e11a8aa2128991e4867ca1df33bc7b9aff76a5e6deef56927f6
CRC32 68DC15F2
ssdeep 384:dz7otnjFa4ECX3yeGjA+tSXGnUav92hca+XWRlsuG+is:po7GU+szS3W7sQ7
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 06ddf0a370af00d9_sqlite3.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\sqlite3.dll
Size 832.8KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386, for MS Windows
MD5 07fb6d31f37fb1b4164bef301306c288
SHA1 4cb41af6d63a07324ef6b18b1a1f43ce94e25626
SHA256 06ddf0a370af00d994824605a8e1307ba138f89b2d864539f0d19e8804edac02
CRC32 054B1140
ssdeep 12288:fpFFQV+FKJ37Dm+yY4pBkPr2v2meLaoHN/oBrZ3ixdnGVzpJXm/iN:fpnzFw37iDYIBkzuPcHNgrZ3uGVzm/iN
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 7ec9ee07bfd67150_tak_deco_lib.dll
Submit file
Filepath C:\Program Files (x86)\CRTGame\bin\x86\tak_deco_lib.dll
Size 110.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 bdb65dce335ac29eccbc2ca7a7ad36b7
SHA1 ce7678dcf7af0dbf9649b660db63db87325e6f69
SHA256 7ec9ee07bfd67150d1bc26158000436b63ca8dbb2623095c049e06091fa374c3
CRC32 BE94DFDE
ssdeep 1536:45vq1zsdXYjZmGz9anu3MwjLA/eeiUKJP3Djl23HTKJ7WMU3lPyK+ZSrKxV/UJ9G:vzMMg/gMKeGsMIl6K+Zvry5zNY
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • mzp_file_format - MZP(Delphi) file format
VirusTotal Search for analysis
Name 665d47597146ddaa_lame_enc.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\lame_enc.dll
Size 944.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 c06d6f4dabd9e8bbdecfc5d61b43a8a9
SHA1 16d9f4f035835afe8f694ae5529f95e4c3c78526
SHA256 665d47597146ddaaa44b771787b750d3cd82c5b5c0b33ca38f093f298326c9bb
CRC32 3B2535E8
ssdeep 12288:j2ezAN6FpYQSzclODziLQEkkDHFb1aWGssVvVmPUwV+SiRm7rhj:jhAgFptPlqmPDHJ1apVdYUy+jRmX
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name 59cbfba941d3ac02_7z.exe
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\7z.exe
Size 329.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (console) Intel 80386, for MS Windows
MD5 62d2156e3ca8387964f7aa13dd1ccd5b
SHA1 a5067e046ed9ea5512c94d1d17c394d6cf89ccca
SHA256 59cbfba941d3ac0238219daa11c93969489b40f1e8b38fabdb5805ac3dd72bfa
CRC32 C3BC0EAE
ssdeep 6144:3nzsyDn7PDS+FDflUjvJUkbEOyF1rOpsuCOuOff5k4F/lTRHA:3377SKfgvqkbFyFJCRRzH
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name 8cdf4cad48406cdb_avutil-58.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\avutil-58.dll
Size 885.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 af785965ab0bf2474b3dd6e53da2f368
SHA1 ef9eecbd07ccbd3069b30aa1671c2093fa38feb6
SHA256 8cdf4cad48406cdb2ff6f4f08a8bcaf41b9a5a656cc341f2757b610a7aca706a
CRC32 133D2B30
ssdeep 24576:sxJadtgtogJr8nFWojn51vDBgpOpJyqMvDQAmJ:bWoer+Fhjn51vDBgpKMvDeJ
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 9884e9d1b4f8a873__shfoldr.dll
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\is-PCMN1.tmp\_isetup\_shfoldr.dll
Size 22.8KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5 92dc6ef532fbb4a5c3201469a5b5eb63
SHA1 3e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA256 9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
CRC32 AE2C3EC2
ssdeep 384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 6303f205127c3b16_bass.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\bass.dll
Size 124.7KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 75c1d7a3bdf1a309c540b998901a35a7
SHA1 b06feeac73d496c435c66b9b7ff7514cbe768d84
SHA256 6303f205127c3b16d9cf1bdf4617c96109a03c5f2669341fbc0e1d37cd776b29
CRC32 6D3EAD2E
ssdeep 3072:kdGUCKL7Wn/OzU2ThapTv773+HMnBasgGlBM:dn/mU8K/3EgNgoM
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 7acd537f3be069c7_peak_scanner_plugin_c.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\plugins\internal\peak_scanner_plugin_c.dll
Size 15.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 228ee3afdcc5f75244c0e25050a346cb
SHA1 822b7674d1b7b091c1478add2f88e0892542516f
SHA256 7acd537f3be069c7813da55d6bc27c3a933df2cf07d29b4120a8df0c26d26561
CRC32 0DC3CC74
ssdeep 192:l0HhuwYqkoiCBJRgcsZQPCkWa/HI77wbcRODYCpes2n13dwczbUwS7RE8SD:lqhoqkVCXWgI77B0hGnLwczbUwSC8g
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 7ac8a8d5679c96d1_dsd2.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\dsd2.dll
Size 31.2KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 72e3bdd0ce0af6a3a3c82f3ae6426814
SHA1 a2fb64d5b9f5f3181d1a622d918262ce2f9a7aa3
SHA256 7ac8a8d5679c96d14c15e6dbc6c72c260aaefb002d0a4b5d28b3a5c2b15df0ab
CRC32 D49D599F
ssdeep 768:SEEn30ilOAb++HynTDbc3fwaVCPxWE/MM:SEa0YOU1HgU3fwaVCPxqM
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 7233b85eb0f8b3aa_tuc3.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\is-E9A47.tmp\tuc3.tmp
Size 687.5KB
Processes 2064 (tuc3.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f448d7f4b76e5c9c3a4eaff16a8b9b73
SHA1 31808f1ffa84c954376975b7cdb0007e6b762488
SHA256 7233b85eb0f8b3aa5cae3811d727aa8742fec4d1091c120a0fe15006f424cc49
CRC32 B949330B
ssdeep 12288:XRObekMSkfohrPUs37uzHnA6zg5cItMpAHERI/rNkQRwW/6FXzb0ZDExyc:BObekrkfohrP337uzHnA6cHiiHEVVg6X
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • PE_Header_Zero - PE File Signature
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format
  • DllRegisterServer_Zero - execute regsvr32.exe
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name a87aa800f996902f_libsoxr.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\libsoxr.dll
Size 222.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 bc824dc1d1417de0a0e47a30a51428fd
SHA1 c909c48c625488508026c57d1ed75a4ae6a7f9db
SHA256 a87aa800f996902f06c735ea44f4f1e47f03274fe714a193c9e13c5d47230fab
CRC32 425AE16F
ssdeep 6144:jtJXnqDMJgH50aKyumLCGTrS4ifbjoO88k:KqgHlKyumLCGTrS4inoZ
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 4e4224b946a584b3_swresample-4.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\swresample-4.dll
Size 308.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 201ea988661f3d1f9ca5d93da83425e7
SHA1 d0294df7ba1f6cb0290e1efebb5b627a11c8b1f5
SHA256 4e4224b946a584b3d32bbabb8665b67d821bb8d15ab4c1cc4c39c71708298a39
CRC32 1867FDB6
ssdeep 6144:zvhrZEi7+khFXxn+m0GJjExfTKqyNwEozbpT80kqD6jD1TlT5Tjalc:zvz17FhtBnLot8XD1T3ac
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name d2e374df7122c067_utils.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\utils.dll
Size 13.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 9c55b3e5ed1365e82ae9d5da3eaec9f2
SHA1 bb3d30805a84c6f0803be549c070f21c735e10a9
SHA256 d2e374df7122c0676b4618aed537dfc8a7b5714b75d362bfbe85b38f47e3d4a4
CRC32 D7635705
ssdeep 192:oh3ZZBe9xz7rdz9Us5bsRuKUYDpesWAhQqCNhNXUwS7RuLH9+E:ohLBe3dz9UsikKDGZqCNhNXUwS4bcE
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 4e9f3e74e984b1c6_libmp4v2.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\libmp4v2.dll
Size 825.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 00c672988c2b0a2cb818f4d382c1be5d
SHA1 57121c4852b36746146b10b5b97b5a76628f385f
SHA256 4e9f3e74e984b1c6e4696717ae36396e7504466419d8e4323af3a89de2e2b784
CRC32 89C6FDE9
ssdeep 24576:PgQ5Lxf4qcB5SdtFJPAYiXbJ1luVw6DbhJLJbCKShfCtk/8ou/UvfK7hs4I:H5Ng9zK5Puq7hsN
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name cc0b53969670c727_sd.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\sd.dll
Size 235.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 4f0c85351aec4b00300451424db4b5a4
SHA1 bb66d807ede0d7d86438207eb850f50126924c9d
SHA256 cc0b53969670c7275a855557ea16182c932160bc0f8543effc570f760ae2185e
CRC32 36736F90
ssdeep 6144:yZDfF4DjzIHBV+bUeenu+t+oSTdjpNZ7utS81qpHW4paP2L:ekjzMBVKXeuq+oSTdjpr7N8f+L
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 43a9928d6604bf60_libwebp.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\libwebp.dll
Size 385.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 a4123de65270c91849ffeb8515a864c4
SHA1 93971c6bb25f3f4d54d4df6c0c002199a2f84525
SHA256 43a9928d6604bf604e43c2e1bab30ae1654b3c26e66475f9488a95d89a4e6113
CRC32 F0B6F299
ssdeep 6144:uAlmRfeS+mOxv8bgDTuXU54l8WybBE36IpuIT9nxQPQnhH/a0CRdWqWJwGKp:zlm0S+SEuXU54NylJIJ9KPQnhilRsVJ
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name ec11b977bf3ad681_unins000.dat
Submit file
Filepath C:\Program Files (x86)\CRTGame\uninstall\unins000.dat
Size 7.8KB
Processes 2136 (tuc3.tmp)
Type data
MD5 3753abc5fc098a853cfbb1c77695cd3b
SHA1 45784797a1c705c2fa0b62b9211b46a2627886fb
SHA256 ec11b977bf3ad681a4ec87b8e295c8c4fb466b1e1abaa3b89b99a2cee16a4e85
CRC32 9DE919CD
ssdeep 96:fV3N8WVPpbbK+T4hlOIhlXWx4cVSQs0Ln9CE2VYW4j:fV98WVPp1+QIhs+cVSQ1ncmV
Yara None matched
VirusTotal Search for analysis
Name e0e11a058c4b0add_gain_analysis.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\gain_analysis.dll
Size 25.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 d1223f86edf0d5a2d32f1e2aaaf8ae3f
SHA1 c286ca29826a138f3e01a3d654b2f15e21dbe445
SHA256 e0e11a058c4b0add3892e0bea204f6f60a47afc86a21076036393607235b469c
CRC32 6939FE4E
ssdeep 384:hhkxE9v7/GRm4v5OxlBWaEybb9p7aCyS/hU7CateHcUwSCnq6D:Yx6jGXvc5WaBb99yS/hQh
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 2f6294f9aa09f59a__iscrypt.dll
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\is-PCMN1.tmp\_isetup\_iscrypt.dll
Size 2.5KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 a69559718ab506675e907fe49deb71e9
SHA1 bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA256 2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
CRC32 FB05FA3A
ssdeep 24:e1GSgDIX566lIB6SXvVmMPUjvhBrDsqZ:SgDKRlVImgUNBsG
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name b634ab5640e25856_copying.lgplv2.1
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\copying.lgplv2.1
Size 25.9KB
Processes 2136 (tuc3.tmp)
Type ASCII text
MD5 bd7a443320af8c812e4c18d1b79df004
SHA1 37d2f1d62fec4da0caf06e5da21afc3521b597aa
SHA256 b634ab5640e258563c536e658cad87080553df6f34f62269a21d554844e58bfe
CRC32 9AF2BC0E
ssdeep 384:Lc56OuAbnn0UReX6wFDVxnFw7xqsvzt+z/k8E9HinIhFkspcM9bc7ups0CZuQG:Lc5trLeDnFMz1ReScmc7GshZuQG
Yara None matched
VirusTotal Search for analysis
Name 71cd2f5bc6e13b83__isdecmp.dll
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\is-PCMN1.tmp\_isetup\_isdecmp.dll
Size 19.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 3adaa386b671c2df3bae5b39dc093008
SHA1 067cf95fbdb922d81db58432c46930f86d23dded
SHA256 71cd2f5bc6e13b8349a7c98697c6d2e3fcdeea92699cedd591875bea869fae38
CRC32 99551C2A
ssdeep 384:ED4NeA1PrXPBdHCNPJEQkWybd0oBSRnAZ806OSDrgtOFXqYUPYNQLJ/k+9tPEBer:64NHPfHCs6GNOpiM+RFjFyzcN23A
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 00fb8e819ffdd2c2_opusenc.exe
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\opusenc.exe
Size 549.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 713d04e7396d3a4eff6bf8ba8b9cb2cd
SHA1 d824f373c219b33988cfa3d4a53e7c2bfa096870
SHA256 00fb8e819ffdd2c246f0e6c8c3767a08e704812c6443c8d657dfb388aeb27cf9
CRC32 5AE87A68
ssdeep 12288:uCtwsqIfrUmUBrusLdVAjA1ATAtuQ8T2Q8TOksqHOuCHWoEuEc4XEmEVEEAcIHAj:uqiIoYmOuNNQ1zU/xGl
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
VirusTotal Search for analysis
Name 7ae79f834a4b875a_libflac_dynamic.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\libflac_dynamic.dll
Size 500.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 c4a2068c59597175cd1a29f3e7f31bc1
SHA1 89de0169028e2bdd5f87a51e2251f7364981044d
SHA256 7ae79f834a4b875a14d63a0db356eec1d356f8e64ff9964e458d1c2050e5d180
CRC32 6C794799
ssdeep 12288:BNKab1bu1dEpBZvkO4KTYnyA0bFHmufLKNs3gv:rKcozEpbvkOCyA0xGufLKau
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name dfacc2f208ebf6d6_date.txt
Submit file
Filepath C:\Program Files (x86)\CRTGame\stuff\date.txt
Size 1.7KB
Processes 2136 (tuc3.tmp)
Type IFF data
MD5 257d1bf38fa7859ffc3717ef36577c04
SHA1 a9d2606cfc35e17108d7c079a355a4db54c7c2ee
SHA256 dfacc2f208ebf6d6180ee6e882117c31bb58e8b6a76a26fb07ac4f40e245a0cb
CRC32 A12A78EB
ssdeep 24:wSXqInX3C5DMDxJWyjPTw2C4F0lB6v4AnFt+cUeC1/B0vFFNgpX27:wSacX3ChMDxPpulB6gAFHSJE6X27
Yara None matched
VirusTotal Search for analysis
Name b5942e8096c95118_da.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\da.dll
Size 15.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 befd36fe8383549246e1fd49db270c07
SHA1 1ef12b568599f31292879a8581f6cd0279f3e92a
SHA256 b5942e8096c95118c425b30cec8838904897cdef78297c7bbb96d7e2d45ee288
CRC32 70B23947
ssdeep 384:lhgkOI7BGi9gKV6uq+u6JewsNhNXUwSCgQ:DT7BGVKPKbXF
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name a9dc70abb4b59989_libsox-3.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\libsox-3.dll
Size 633.2KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 ce7de939d74321a7d0e9bdf534b89ab9
SHA1 56082b4e09a543562297e098a36aadc3338deec5
SHA256 a9dc70abb4b59989c63b91755ba6177c491f6b4fe8d0bfbdf21a4ccf431bc939
CRC32 2BF1EABF
ssdeep 12288:gAQxmcOwzIYhoz/eZz4gOIwEODAAwnq6Nql1:gvmfAI6oz/uOIyDAAwDNql1
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • UPX_Zero - UPX packed file
  • wget_command - wget command
VirusTotal Search for analysis
Name 9b5a8b323d2d1209_basswma.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\basswma.dll
Size 17.1KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 7b52be6d702aa590db57a0e135f81c45
SHA1 518fb84c77e547dd73c335d2090a35537111f837
SHA256 9b5a8b323d2d1209a5696eaf521669886f028ce1ecdbb49d1610c09a22746330
CRC32 D8854641
ssdeep 384:IwwsQD13cT5HhSVeEQNW5kbbcGEh/qTio+lyTnGy:QRD13ySVeEOW5kbSSTHNTnr
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name de1a9dd251e29718_libwinpthread-1.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\libwinpthread-1.dll
Size 66.4KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 5dda5d34ac6aa5691031fd4241538c82
SHA1 22788c2ebe5d50ff36345ea0cb16035fabab8a6c
SHA256 de1a9dd251e29718176f675455592bc1904086b9235a89e6263a3085dddcbb63
CRC32 C3CCCA47
ssdeep 768:RX3HAdi7wgCsL6dVSngk2IFm3ZJVRDBLRROBBKRzPm3YRiF+ixh:NHQpe6SnZQLjICPm3Ytib
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • UPX_Zero - UPX packed file
VirusTotal Search for analysis
Name 8c58bc6c89772d0c_bassmidi.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\bassmidi.dll
Size 35.6KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 beba64522aa8265751187e38d1fc0653
SHA1 63ffb566aa7b2242fcc91a67e0eda940c4596e8e
SHA256 8c58bc6c89772d0cd72c61e6cf982a3f51dee9aac946e076a0273cd3aaf3be9d
CRC32 76485FFE
ssdeep 768:lshkyPXvH6bPACtmb8boNQdVfCXewki/OvXEApOqmFfSq1oIQMW:lsh3n5Pb8boOdVCuwNEXEAonfSq1JQb
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 438de563db40c8e0_avfilter-9.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\avfilter-9.dll
Size 260.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 8b099fa7b51a8462683bd6ff5224a2dc
SHA1 c3aa74fff8bb1ec4034da2d48f0d9e18e490ea3d
SHA256 438de563db40c8e0906665249ecf0bdd466092c9a309c910f5de8599fb0b83d2
CRC32 8EED700D
ssdeep 3072:F2JQNvPZGde1lxIrPYi/vNN0ZCS+lLLytmEwKuwKwvfNXOndQvmjmkVfte2t6l:FdlP8WUTY0hlL2KqfNamvmjFXe2g
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 4dc09bac0613590f__regdll.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\is-PCMN1.tmp\_isetup\_RegDLL.tmp
Size 4.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 0ee914c6f0bb93996c75941e1ad629c6
SHA1 12e2cb05506ee3e82046c41510f39a258a5e5549
SHA256 4dc09bac0613590f1fac8771d18af5be25a1e1cb8fdbf4031aa364f3057e74a2
CRC32 2748B2DA
ssdeep 48:ivuz1hEU3FR/pmqBl8/QMCBaquEMx5BC+SS4k+bkguj0KHc:bz1eEFNcqBC/Qrex5iSKDkc
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • DllRegisterServer_Zero - execute regsvr32.exe
VirusTotal Search for analysis
Name 574595b5fd6223e4_uchardet.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\uchardet.dll
Size 288.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 c76c9ae552e4ce69e3eb9ec380bc0a42
SHA1 effec2973c3d678441af76cfaa55e781271bd1fb
SHA256 574595b5fd6223e4a004fa85cbb3588c18cc6b83bf3140d8f94c83d11dbca7bd
CRC32 CF39E48D
ssdeep 3072:7E0FFjiAeF21pLQFgK33duKMnlCj3eWyNg2hlNvFXl8rzJjjOjVmdX566Uwqwqwm:wKFX3LygKjjN2HIfpruwqwqwFUgVE
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 2a64047f9b9b07f6_raw_decode_plugin_c.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\plugins\internal\raw_decode_plugin_c.dll
Size 25.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 b82364a204396c352f8cc9b2f8abef73
SHA1 20ad466787d65c987a9ebdbd4a2e8845e4d37b68
SHA256 2a64047f9b9b07f6cb22bfe4f9d4a7db06994b6107b5ea2a7e38fafa9e282667
CRC32 CA224FF2
ssdeep 768:MiksLrrN6mRXYYYYYYYYYYYYYYYYYYYYYYYYYI9W0oM:zrHFYYYYYYYYYYYYYYYYYYYYYYYYY70N
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name dfd55d0ddd1a7d08_daiso.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\daiso.dll
Size 193.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 2c8ec61630f8aa6aac674e4c63f4c973
SHA1 64e3bb9aa505c66e87fe912d4ea3054adf6cef76
SHA256 dfd55d0ddd1a7d081fce8e552dc29706a84dc6ca2fdd2f82d63f33d74e882849
CRC32 A8B2B059
ssdeep 3072:brPGp0y4SP+iBGgySYm+dE3sYrJqkAzhU88vsAGSW+:brPGaTEsHSYmbbOU8osAGG
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 6bad60df9a560fb7_dstt.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\dstt.dll
Size 113.0KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 840d631da54c308b23590ad6366eba77
SHA1 5ed0928667451239e62e6a0a744da47c74e1cf89
SHA256 6bad60df9a560fb7d6f8647b75c367fda232bdfca2291273a21179495dac3db9
CRC32 DAA1B51F
ssdeep 3072:rY4gILp0Vt7BMkvfHutO+eP0ZjflQf5xqkYXeo21sb2rqG70:rY4gILp0Vt77nLBCtQfjqv8qG70
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name 59495c6e79c301f7_crtgame.exe
Submit file
Filepath c:\program files (x86)\crtgame\crtgame.exe
Size 2.1MB
Processes 2136 (tuc3.tmp)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 bb0124f16d88c4ec1fcfd9e524a5b921
SHA1 5017dc7277dbc5bb0b6f8428e4ff72603e3a370b
SHA256 59495c6e79c301f767f3d336050fb9927826f0ae972d634d395f5b44d7280a09
CRC32 C8184B25
ssdeep 24576:vWtUNVKKo/Ji9iOu/6fVTC75GvMQ5HwTQKmMEV7anImzSVG61jZJ+WFchgsvKIgX:+t0Z590/6o75QHW7mMwmzialW7R5Z/h
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
VirusTotal Search for analysis
Name c5eec9cd18a34422_bassalac.dll
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\bassalac.dll
Size 11.3KB
Processes 2136 (tuc3.tmp)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 073f34b193f0831b3dd86313d74f1d2a
SHA1 3df5592532619c5d9b93b04ac8dbcec062c6dd09
SHA256 c5eec9cd18a344227374f2bc1a0d2ce2f1797cffd404a0a28cf85439d15941e9
CRC32 E3A2C2EC
ssdeep 192:Dqv1jf+0vAe7Dl+JTGxuK5Rbfh70Il9MWbzq6UWkE0FGemexbiJi8TK0Q2:m9KIAeNgTGxu2Jfh1DMSzqKkvFGLJi85
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
VirusTotal Search for analysis
Name 2f9a9dfd0c0b0cfa_lessmsi-v1.6.91.zip
Submit file
Filepath c:\program files (x86)\crtgame\bin\x86\lessmsi\lessmsi-v1.6.91.zip
Size 495.0KB
Processes 2136 (tuc3.tmp)
Type Zip archive data, at least v2.0 to extract
MD5 d52f8ae89ac65f755c28a95c274c1ffe
SHA1 50d581469ff0648ee628a027396f39598995d8b0
SHA256 2f9a9dfd0c0b0cfaf9c700b4659a4f2f3d11368e6c30a3fa0f93ecdd3b4d2e66
CRC32 FD237F25
ssdeep 12288:VCtY2iynJj4iqp1WjsxlD71zFusqzKZXGky4H2po:V+Y1y7qp0oxF7T3ZXGky4Wq
Yara
  • zip_file_format - ZIP file format
VirusTotal Search for analysis