installtjangki.exe

InstallTygem Application

Tong Yang Online Co.,Ltd

Publisher:
Tong Yang Online Co.,Ltd  (signed and verified)

Product:
InstallTygem Application

Description:
InstallTygem MFC Application

Version:
1, 0, 0, 7

MD5:
5220265670805ad31cde3c8f925f3fe8

SHA-1:
5dc3645a3a99d0950ec1b4107f3d28e8e8a915af

SHA-256:
0a5cb70d56c71805e91a6f3febb1d4a8bedf927054f9250ad1c961865417ac31

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/24/2024 9:10:04 PM UTC  (today)

File size:
623.6 KB (638,568 bytes)

Product version:
1, 0, 0, 7

Copyright:
Copyright (C) 2009

Original file name:
InstallTygem.EXE

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\tgames\tygemjangki\installtjangki.exe

Digital Signature
Authority:
Thawte, Inc.

Valid from:
3/11/2012 5:00:00 PM

Valid to:
3/12/2014 4:59:59 PM

Subject:
CN="Tong Yang Online Co.,Ltd", O="Tong Yang Online Co.,Ltd", L=Mapo-gu, S=Seoul, C=KR

Issuer:
CN=Thawte Code Signing CA - G2, O="Thawte, Inc.", C=US

Serial number:
5B829A6AF2912B33F7B895FAA8461D1E

File PE Metadata
Compilation timestamp:
1/6/2013 8:42:34 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
6.0

CTPH (ssdeep):
6144:EGBhuKXgBrmxVb2yVNtKC2EkA8VlAkqcZaaCZ2KlrjJioBDR:EkZXg8xVbt12Ekx1y

Entry address:
0x1C2B0

Entry point:
55, 8B, EC, 6A, FF, 68, 30, 05, 42, 00, 68, 60, C4, 41, 00, 64, A1, 00, 00, 00, 00, 50, 64, 89, 25, 00, 00, 00, 00, 83, EC, 68, 53, 56, 57, 89, 65, E8, 33, DB, 89, 5D, FC, 6A, 02, FF, 15, 1C, F5, 41, 00, 59, 83, 0D, 18, A9, 42, 00, FF, 83, 0D, 1C, A9, 42, 00, FF, FF, 15, 20, F5, 41, 00, 8B, 0D, 0C, A9, 42, 00, 89, 08, FF, 15, 24, F5, 41, 00, 8B, 0D, 08, A9, 42, 00, 89, 08, A1, AC, F5, 41, 00, 8B, 00, A3, 14, A9, 42, 00, E8, 40, 01, 00, 00, 39, 1D, 90, 6B, 42, 00, 75, 0C, 68, 5C, C4, 41, 00, FF, 15, B0, F5...
 
[+]

Entropy:
5.2247

Developed / compiled with:
Microsoft Visual C++ v6.0

Code size:
120 KB (122,880 bytes)

Scan installtjangki.exe - Powered by Reason Core Security