Analysis

  • max time kernel
    62s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-07-2024 08:36

General

  • Target

    yfga_game.exe

  • Size

    10.7MB

  • MD5

    1864d9c2373236602ff186c28889d8f5

  • SHA1

    28d619fb21f1ed64cc054ba81793aba9e3743487

  • SHA256

    144c2e379f3876600e29384f71cbf9edb53ac3e45dee369b1f99e78476986254

  • SHA512

    fdca345551700fbe893df0f6451995d70ce105ca2659a3da6ce355fb5c1b1c65cbbb1a0b04424d677444e6db8d58e3fa2d8d5db39ac64a1d4e308e49510865f8

  • SSDEEP

    196608:ZO81jWusNrPGC0ePjqHbUjHicQskqPe1Cxcxk3ZAEUadzR8yc4ghrk:88tWhTr0eqgDiDjqG1Fxk3mEUadzRURi

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Possible privilege escalation attempt 4 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 64 IoCs
  • Delays execution with timeout.exe 6 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Runs regedit.exe 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\yfga_game.exe
    "C:\Users\Admin\AppData\Local\Temp\yfga_game.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\YFGA.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\screenscrew.exe
        screenscrew.exe
        3⤵
        • Executes dropped EXE
        PID:1704
      • C:\Windows\SysWOW64\takeown.exe
        takeown C:\Windows\System32\logonui.exe Admin
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4992
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\System32\logonui.exe Grant:\Admin
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:452
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K hydra.cmd
        3⤵
        • Checks computer location settings
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\jokewarehydra.exe
          jokewarehydra.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          PID:3032
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\annoy3.vbs"
          4⤵
            PID:1244
        • C:\Windows\SysWOW64\takeown.exe
          takeown C:\Windows\Boot\Fonts\* Admin
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:3628
        • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\walliant.exe
          walliant.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3392
          • C:\Users\Admin\AppData\Local\Temp\is-QD279.tmp\walliant.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-QD279.tmp\walliant.tmp" /SL5="$602C2,4511977,830464,C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\walliant.exe"
            4⤵
            • Executes dropped EXE
            PID:8
        • C:\Windows\SysWOW64\icacls.exe
          icacls C:\Windows\Boot\Fonts\* Grant:\Admin
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:4508
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy C:\Windows\Fonts\seguisym.ttf C:\Windows\Boot\Fonts\segoe_slboot.ttf /y
          3⤵
          • Drops file in Windows directory
          • Enumerates system info in registry
          PID:1124
        • C:\Windows\SysWOW64\reg.exe
          reg import reg.reg
          3⤵
          • Sets desktop wallpaper using registry
          PID:1412
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im fontdrvhost.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4220
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im TextInputhost.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2900
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im explorer.exe
          3⤵
          • Kills process with taskkill
          PID:2400
        • C:\Windows\SysWOW64\timeout.exe
          timeout 5
          3⤵
          • Delays execution with timeout.exe
          PID:460
        • C:\Windows\SysWOW64\shutdown.exe
          shutdown /r /t 30000 /c "HAHA I HACKED YOU AYFGA ROCKS YOU"
          3⤵
            PID:4552
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /K spam.bat "forkbomb" /min
            3⤵
              PID:3252
            • C:\Windows\SysWOW64\timeout.exe
              timeout 5
              3⤵
              • Delays execution with timeout.exe
              PID:5108
            • C:\Windows\SysWOW64\shutdown.exe
              shutdown /a
              3⤵
                PID:636
              • C:\Windows\SysWOW64\timeout.exe
                timeout 2
                3⤵
                • Delays execution with timeout.exe
                PID:4968
              • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\win7recovery.exe
                win7recovery.exe
                3⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Adds Run key to start application
                • Modifies Internet Explorer settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:508
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 676
                  4⤵
                  • Program crash
                  PID:3164
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 852
                  4⤵
                  • Program crash
                  PID:1896
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1000
                  4⤵
                  • Program crash
                  PID:4720
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 848
                  4⤵
                  • Program crash
                  PID:2544
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1000
                  4⤵
                  • Program crash
                  PID:2068
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1080
                  4⤵
                  • Program crash
                  PID:1004
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1092
                  4⤵
                  • Program crash
                  PID:4844
                • C:\ProgramData\WbVhxCIDDK.exe
                  "C:\ProgramData\WbVhxCIDDK.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1504
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1504 -s 584
                    5⤵
                    • Program crash
                    PID:3540
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1212
                  4⤵
                  • Program crash
                  PID:4136
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1592
                  4⤵
                  • Program crash
                  PID:1152
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1720
                  4⤵
                  • Program crash
                  PID:2756
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1712
                  4⤵
                  • Program crash
                  PID:2928
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1832
                  4⤵
                  • Program crash
                  PID:444
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2024
                  4⤵
                  • Program crash
                  PID:2508
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2132
                  4⤵
                  • Program crash
                  PID:1748
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2160
                  4⤵
                  • Program crash
                  PID:3372
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2204
                  4⤵
                  • Program crash
                  PID:2784
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2004
                  4⤵
                  • Program crash
                  PID:4048
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1736
                  4⤵
                  • Program crash
                  PID:4044
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1868
                  4⤵
                  • Program crash
                  PID:1296
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1896
                  4⤵
                  • Program crash
                  PID:4072
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1724
                  4⤵
                  • Program crash
                  PID:4968
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1472
                  4⤵
                  • Program crash
                  PID:1612
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1464
                  4⤵
                  • Program crash
                  PID:1288
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1464
                  4⤵
                  • Program crash
                  PID:1748
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1956
                  4⤵
                  • Program crash
                  PID:1188
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2204
                  4⤵
                  • Program crash
                  PID:3880
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1464
                  4⤵
                  • Program crash
                  PID:4444
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1968
                  4⤵
                  • Program crash
                  PID:112
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2288
                  4⤵
                  • Program crash
                  PID:2268
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2332
                  4⤵
                  • Program crash
                  PID:4476
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1472
                  4⤵
                  • Program crash
                  PID:2848
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1996
                  4⤵
                  • Program crash
                  PID:3436
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1960
                  4⤵
                  • Program crash
                  PID:4064
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1960
                  4⤵
                  • Program crash
                  PID:392
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1616
                  4⤵
                  • Program crash
                  PID:2128
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1724
                  4⤵
                  • Program crash
                  PID:4916
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2180
                  4⤵
                  • Program crash
                  PID:5048
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1740
                  4⤵
                  • Program crash
                  PID:1448
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1988
                  4⤵
                  • Program crash
                  PID:1476
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1924
                  4⤵
                  • Program crash
                  PID:2956
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1868
                  4⤵
                  • Program crash
                  PID:4812
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2312
                  4⤵
                  • Program crash
                  PID:2540
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1884
                  4⤵
                  • Program crash
                  PID:4620
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1884
                  4⤵
                  • Program crash
                  PID:3820
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2112
                  4⤵
                  • Program crash
                  PID:3028
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1760
                  4⤵
                  • Program crash
                  PID:4136
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2352
                  4⤵
                  • Program crash
                  PID:1604
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1788
                  4⤵
                  • Program crash
                  PID:3568
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2284
                  4⤵
                  • Program crash
                  PID:1964
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2424
                  4⤵
                  • Program crash
                  PID:536
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1716
                  4⤵
                  • Program crash
                  PID:2376
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1944
                  4⤵
                  • Program crash
                  PID:4424
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2336
                  4⤵
                  • Program crash
                  PID:208
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2272
                  4⤵
                  • Program crash
                  PID:1440
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1884
                  4⤵
                  • Program crash
                  PID:5064
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1924
                  4⤵
                  • Program crash
                  PID:4516
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2008
                  4⤵
                  • Program crash
                  PID:4812
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2336
                  4⤵
                  • Program crash
                  PID:3864
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1728
                  4⤵
                  • Program crash
                  PID:584
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2360
                  4⤵
                  • Program crash
                  PID:828
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2288
                  4⤵
                  • Program crash
                  PID:4048
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2284
                  4⤵
                  • Program crash
                  PID:1940
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2180
                  4⤵
                  • Program crash
                  PID:1984
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2424
                  4⤵
                    PID:4440
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1708
                    4⤵
                      PID:4028
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2016
                      4⤵
                        PID:1644
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2304
                        4⤵
                          PID:460
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2284
                          4⤵
                            PID:796
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2432
                            4⤵
                              PID:536
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2368
                              4⤵
                                PID:4012
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2344
                                4⤵
                                  PID:1488
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1716
                                  4⤵
                                    PID:1852
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2240
                                    4⤵
                                      PID:1188
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2240
                                      4⤵
                                        PID:1612
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2316
                                        4⤵
                                          PID:3388
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 2208
                                          4⤵
                                            PID:2032
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im WScript.exe
                                          3⤵
                                          • Kills process with taskkill
                                          PID:3036
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout 12
                                          3⤵
                                          • Delays execution with timeout.exe
                                          PID:536
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout 1
                                          3⤵
                                          • Delays execution with timeout.exe
                                          PID:3052
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im explorer.exe
                                          3⤵
                                          • Kills process with taskkill
                                          PID:2500
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im taskmgr.exe
                                          3⤵
                                          • Kills process with taskkill
                                          PID:1612
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im WScript.exe
                                          3⤵
                                          • Kills process with taskkill
                                          PID:2036
                                        • C:\Windows\SysWOW64\shutdown.exe
                                          shutdown /a
                                          3⤵
                                            PID:2140
                                          • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\useroverflow.exe
                                            useroverflow.exe
                                            3⤵
                                            • Executes dropped EXE
                                            PID:2144
                                          • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\programoverflow.exe
                                            programoverflow.exe
                                            3⤵
                                            • Executes dropped EXE
                                            PID:4468
                                          • C:\Windows\SysWOW64\notepad.exe
                                            notepad.exe
                                            3⤵
                                            • Suspicious use of FindShellTrayWindow
                                            PID:1880
                                          • C:\Windows\SysWOW64\regedit.exe
                                            regedit.exe
                                            3⤵
                                            • Runs regedit.exe
                                            PID:376
                                          • C:\Windows\SysWOW64\mspaint.exe
                                            mspaint.exe
                                            3⤵
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4660
                                          • C:\Windows\SysWOW64\charmap.exe
                                            charmap.exe
                                            3⤵
                                              PID:4912
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout 21
                                              3⤵
                                              • Delays execution with timeout.exe
                                              PID:4608
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 508 -ip 508
                                          1⤵
                                            PID:1548
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                                            1⤵
                                              PID:2808
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 508 -ip 508
                                              1⤵
                                                PID:2300
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 508 -ip 508
                                                1⤵
                                                  PID:3960
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 508 -ip 508
                                                  1⤵
                                                    PID:4060
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 508 -ip 508
                                                    1⤵
                                                      PID:4308
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 508 -ip 508
                                                      1⤵
                                                        PID:3756
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 508 -ip 508
                                                        1⤵
                                                          PID:1960
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 508 -ip 508
                                                          1⤵
                                                            PID:4940
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1504 -ip 1504
                                                            1⤵
                                                              PID:3388
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 508 -ip 508
                                                              1⤵
                                                                PID:1520
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 508 -ip 508
                                                                1⤵
                                                                  PID:1964
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 508 -ip 508
                                                                  1⤵
                                                                    PID:2292
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 508 -ip 508
                                                                    1⤵
                                                                      PID:1892
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 508 -ip 508
                                                                      1⤵
                                                                        PID:4080
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 508 -ip 508
                                                                        1⤵
                                                                          PID:4332
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 508 -ip 508
                                                                          1⤵
                                                                            PID:4564
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 508 -ip 508
                                                                            1⤵
                                                                              PID:828
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 508 -ip 508
                                                                              1⤵
                                                                                PID:1652
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 508 -ip 508
                                                                                1⤵
                                                                                  PID:3540
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 508 -ip 508
                                                                                  1⤵
                                                                                    PID:1604
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 508 -ip 508
                                                                                    1⤵
                                                                                      PID:4064
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 508 -ip 508
                                                                                      1⤵
                                                                                        PID:932
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 508 -ip 508
                                                                                        1⤵
                                                                                          PID:2500
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 508 -ip 508
                                                                                          1⤵
                                                                                            PID:2900
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 508 -ip 508
                                                                                            1⤵
                                                                                              PID:3376
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 508 -ip 508
                                                                                              1⤵
                                                                                                PID:3184
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 508 -ip 508
                                                                                                1⤵
                                                                                                  PID:2312
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 508 -ip 508
                                                                                                  1⤵
                                                                                                    PID:588
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 508 -ip 508
                                                                                                    1⤵
                                                                                                      PID:3160
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 508 -ip 508
                                                                                                      1⤵
                                                                                                        PID:4008
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 508 -ip 508
                                                                                                        1⤵
                                                                                                          PID:212
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 508 -ip 508
                                                                                                          1⤵
                                                                                                            PID:1764
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 508 -ip 508
                                                                                                            1⤵
                                                                                                              PID:3120
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 508 -ip 508
                                                                                                              1⤵
                                                                                                                PID:1296
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 508 -ip 508
                                                                                                                1⤵
                                                                                                                  PID:4072
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 508 -ip 508
                                                                                                                  1⤵
                                                                                                                    PID:404
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 508 -ip 508
                                                                                                                    1⤵
                                                                                                                      PID:4012
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 508 -ip 508
                                                                                                                      1⤵
                                                                                                                        PID:3644
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 508 -ip 508
                                                                                                                        1⤵
                                                                                                                          PID:2136
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 508 -ip 508
                                                                                                                          1⤵
                                                                                                                            PID:3560
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 508 -ip 508
                                                                                                                            1⤵
                                                                                                                              PID:4948
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 508 -ip 508
                                                                                                                              1⤵
                                                                                                                                PID:3188
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 508 -ip 508
                                                                                                                                1⤵
                                                                                                                                  PID:4668
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 508 -ip 508
                                                                                                                                  1⤵
                                                                                                                                    PID:584
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 508 -ip 508
                                                                                                                                    1⤵
                                                                                                                                      PID:828
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 508 -ip 508
                                                                                                                                      1⤵
                                                                                                                                        PID:2784
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 508 -ip 508
                                                                                                                                        1⤵
                                                                                                                                          PID:116
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 508 -ip 508
                                                                                                                                          1⤵
                                                                                                                                            PID:4744
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 508 -ip 508
                                                                                                                                            1⤵
                                                                                                                                              PID:1644
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 508 -ip 508
                                                                                                                                              1⤵
                                                                                                                                                PID:4552
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 508 -ip 508
                                                                                                                                                1⤵
                                                                                                                                                  PID:4356
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 508 -ip 508
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1508
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 508 -ip 508
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3632
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 508 -ip 508
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3420
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 508 -ip 508
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4912
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 508 -ip 508
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2300
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 508 -ip 508
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4796
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 508 -ip 508
                                                                                                                                                              1⤵
                                                                                                                                                                PID:452
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 508 -ip 508
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4444
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 508 -ip 508
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2540
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 508 -ip 508
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3672
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 508 -ip 508
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3820
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 508 -ip 508
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4888
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 508 -ip 508
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4556
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 508 -ip 508
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:1396
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 508 -ip 508
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3196
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 508 -ip 508
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:1604
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 508 -ip 508
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2856
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 508 -ip 508
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4072
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 508 -ip 508
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:1196
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 508 -ip 508
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1508
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 704 -p 508 -ip 508
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:1368
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 508 -ip 508
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1464
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 508 -ip 508
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4912
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 508 -ip 508
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:2300
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 508 -ip 508
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:1812
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 508 -ip 508
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4796

                                                                                                                                                                                                    Network

                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Adobe_Flash_Player.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      114B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d725d85cc5f30c0f695b03a9e7d0c4c0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      131b68adcddb7ff3b3ce9c34c5277eb5d673f610

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4d4588c42fa8df0ea45ad48aca4511bb4286f0deaa41fdf188c3b7ab9e1b698a

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      01f270a15aa10e60e14ac140ccb54e38cf8e57833ef1c0db7d36688a93ecdc0a59ecf9ead9366a5920faac7e28a2e0ee03759eb0fa92d455abc72f406fe8775b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-QD279.tmp\walliant.tmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.5MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      62e5dbc52010c304c82ada0ac564eff9

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d911cb02fdaf79e7c35b863699d21ee7a0514116

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      bd54ad7a25594dc823572d9b23a3490ff6b8b1742a75e368d110421ab08909b2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b5d863ea38816c18f7778ef12ea4168ceb0dae67704c0d1d4a60b0237ca6e758c1dfc5c28d4fc9679b0159de25e56d5dfff8addacd7a9c52572674d90c424946

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\YFGA.bat

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f873c699ec012043f77d010d1afdf4d3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0bb939611a1f8ea947b36c3fd7fa24c28b945194

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5a27f0b4f20f2f25b188bfdd5d12e92a72fa33235036d32b5b6097ac362d21b7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4029adcd513a20c106418c0a25277be965661c26839bc2b20d4c2274f0044b84dc40dea94f1a5a24cb1c416ff379e82223a767fbe163d304e4c8196b33d680e0

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\annoy3.vbs

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      56B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      19cf22e8d63e787913b6617542211e19

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8c3d2f43025e5c4ef70e0c4d1f36692361f51b1f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      dbec312d736f8a56f94ace99986d95d4355ef644a2fd908da1ff4c8b0a003979

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8b9d192dd7f175e63aebcdfc8426876fa8bf3ae00d3cf10bb8fcf0d0c262b906de28784f5b97141f656e87bb548d343b8d5a127c06ecb407289e91f3fc199608

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\hydra.cmd

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      47B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5e578014c7017a85ca32f0b7e5d7df7f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c88d8e7179fcc070d4419be9f4d8647354c2f6ed

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a964a717e3c47cb7d274e98928ca1271377d0d76a8908448e1b70e63af4082ad

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7eb206b0cbc2a9b744246d8a83b2fccc70204c6e777b0fcbb838e63d477fe047d8827f3c0de823d55b9ab5cba2ab572ff3f543f76a3451fa81b31584cc767106

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\jokewarehydra.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      43KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b2eca909a91e1946457a0b36eaf90930

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3200c4e4d0d4ece2b2aadb6939be59b91954bcfa

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0b6c0af51cde971b3e5f8aa204f8205418ab8c180b79a5ac1c11a6e0676f0f7c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      607d20e4a46932c7f4d9609ef9451e2303cd79e7c4778fe03f444e7dc800d6de7537fd2648c7c476b9f098588dc447e8c39d8b21cd528d002dfa513a19c6ebbf

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\programoverflow.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      566KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c4aab3b24b159148d6d47a9e5897e593

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7061c2e85de9f3fd51cccdecb8965f1e710d1fe5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      03a4d3563a7519542c662b5fd5d61215f3d76a3902717efe11230292ea4bbafc

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9bc522ff0d598a1f1425a09a2794584c4991a99bc382b0ee9135311950cdbf2f5331ae041a4b01052735b5fae3a2763ea1b5c01ce679b07fba73c6f75cb4c252

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\reg.reg

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      25KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      aebe09cd7095ec201dc8acc350443242

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      df7337e051bd02e1fdd4005b63ed45b8ca3d9726

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      405d47dca73a5d6180db42e90c35931047c666ed1f1d6fab5ead6110c2356cc7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ffc658faf04fee47c1284d439a4c5b3931d2f9bcac9b40e36f59ad0ed4917f0252e639284f817ca84a6da57552f8e0fdf96936987c3f5cf689a537e42b47288d

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\screenscrew.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      111KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e87a04c270f98bb6b5677cc789d1ad1d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8c14cb338e23d4a82f6310d13b36729e543ff0ca

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e03520794f00fb39ef3cfff012f72a5d03c60f89de28dbe69016f6ed151b5338

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8784f4d42908e54ecedfb06b254992c63920f43a27903ccedd336daaeed346db44e1f40e7db971735da707b5b32206be1b1571bc0d6a2d6eb90bbf9d1f69de13

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\useroverflow.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      578KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      533d78fdd538bbeee31fb0b72a8cfb7c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      cb0e46804e784525f5bece40d51772bbdd9a5dc4

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b7a4fcc7f474c091edc09349af5e53915d23f14071d78a3026c92c49d2467989

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      85e393cbdd2b20da8892173c7951ddf8e75dbfa29cf81fa725a2da56e606b848ea8a6636528d4fe26eca5e6b251406ec870242fe0d44e7863bf22c739d7759d5

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\walliant.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      929335d847f8265c0a8648dd6d593605

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0ff9acf1293ed8b313628269791d09e6413fca56

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6613acb18cb8bf501fba619f04f8298e5e633cb220c450212bbc9dd2bef9538d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7c9a4d1bec430503cc355dc76955d341e001b06196d4b508cc35d64feb2e8ba30e824e7c3a11c27135d7d99801f45f62a5b558563b4c78f89f5d156a929063fd

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_5371cdf5-6001-436a-b2f9-f94b86d9ddb4\win7recovery.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      467KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ab65e866abc51f841465d19aba35fb14

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ec79f1f511a199291b0893bc866a788ceac19f6e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2ac0ca4ffda10b1861dd4ae0c2f0131a6400214cb4f5fa33951f3062b784a755

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2474905f174635b236e5f6e8f8c497e44435c94edd02ec47d3440c9a216f6840d040e6acc5fe2ec301ada80467f6cf55225d6361c1e7c6c6c7edccb9e7b5a35e

                                                                                                                                                                                                    • memory/8-81-0x0000000000400000-0x000000000068E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.6MB

                                                                                                                                                                                                    • memory/8-158-0x0000000000400000-0x000000000068E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.6MB

                                                                                                                                                                                                    • memory/508-82-0x0000000000600000-0x0000000000678000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      480KB

                                                                                                                                                                                                    • memory/508-48-0x0000000000600000-0x0000000000678000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      480KB

                                                                                                                                                                                                    • memory/1504-66-0x0000000000600000-0x0000000000678000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      480KB

                                                                                                                                                                                                    • memory/1704-79-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      296KB

                                                                                                                                                                                                    • memory/1704-24-0x0000000002180000-0x0000000002181000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/1704-94-0x0000000002180000-0x0000000002181000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2144-83-0x0000000000400000-0x0000000000650000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/2144-133-0x0000000000400000-0x0000000000650000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/2144-54-0x0000000000400000-0x0000000000650000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/2144-144-0x0000000000400000-0x0000000000650000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/2816-4-0x0000000005AB0000-0x0000000006054000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                    • memory/2816-128-0x00000000748B0000-0x0000000075060000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/2816-3-0x00000000748B0000-0x0000000075060000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/2816-2-0x00000000053A0000-0x00000000053C4000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      144KB

                                                                                                                                                                                                    • memory/2816-90-0x00000000748B0000-0x0000000075060000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                    • memory/2816-86-0x00000000748BE000-0x00000000748BF000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2816-1-0x00000000009A0000-0x0000000000A2C000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      560KB

                                                                                                                                                                                                    • memory/2816-0-0x00000000748BE000-0x00000000748BF000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3032-31-0x00000000051B0000-0x0000000005242000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      584KB

                                                                                                                                                                                                    • memory/3032-38-0x0000000005260000-0x000000000526A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40KB

                                                                                                                                                                                                    • memory/3032-95-0x00000000748BE000-0x00000000748BF000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3032-32-0x00000000748BE000-0x00000000748BF000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3032-29-0x0000000000900000-0x0000000000910000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/3392-80-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      864KB

                                                                                                                                                                                                    • memory/3392-35-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      864KB

                                                                                                                                                                                                    • memory/4468-84-0x0000000000400000-0x0000000000649000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/4468-55-0x0000000000400000-0x0000000000649000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/4468-146-0x0000000000400000-0x0000000000649000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB