Analysis
-
max time kernel
412s -
max time network
307s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 09:55
Static task
static1
Behavioral task
behavioral1
Sample
yfga_game.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
yfga_game.exe
Resource
win10v2004-20240709-en
General
-
Target
yfga_game.exe
-
Size
46.3MB
-
MD5
14b51172d4f9f29c2478c8316b4cc5dd
-
SHA1
fe9f4e65ffd203192859988e232407b62d2dfd61
-
SHA256
b504f25f7354744305e326bf74567fff4021bcdf54e30d69e4404b3fa4d2eaaf
-
SHA512
cff063623701d5d0e7f960f08da81731821a8427fa45c88affc6adc46828fabbb526fa41c58d180604b98f0e7d56f6bda6cc1eb30f2224106f44471e18537a16
-
SSDEEP
786432:G7Ud58tChs1g2uzRL7KPB8NUc3sXEPeEwkHYvgctIKpJZXnfsrQl92Z3tHDUOsj1:yt96576B0HkGUvgcaKpDPBl92HHDdsGy
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" WbVhxCIDDK.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 62 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\es-ES\NdisImPlatform.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\ndiscap.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\ndiscap.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\wfplwfs.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\ndiscap.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\gm.dls attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\gmreadme.txt attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\wfplwfs.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\NdisImPlatform.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\wfplwfs.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\uk-UA attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\uk-UA\NdisImPlatform.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\NdisImPlatform.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\wfplwfs.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\ndiscap.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\NdisImPlatform.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\wfplwfs.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\NdisImPlatform.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\NdisImPlatform.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\en-US attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\gmreadme.txt attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\uk-UA attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\NdisImPlatform.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\ndiscap.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\wfplwfs.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\ndiscap.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\wfplwfs.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\gm.dls attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\wfplwfs.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\wfplwfs.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\uk-UA\NdisImPlatform.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\afunix.sys attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\ndiscap.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\afunix.sys attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\ndiscap.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\wfplwfs.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\NdisImPlatform.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\wfplwfs.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\ndiscap.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\ndiscap.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\NdisImPlatform.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\NdisImPlatform.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\ndiscap.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\NdisImPlatform.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\wfplwfs.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\ndiscap.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\NdisImPlatform.sys.mui attrib.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\en-US attrib.exe -
Manipulates Digital Signatures 4 IoCs
Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.
description ioc Process File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pwrshsip.dll attrib.exe File opened for modification C:\Windows\SysWOW64\wintrust.dll attrib.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pwrshsip.dll attrib.exe File opened for modification C:\Windows\SysWOW64\wintrust.dll attrib.exe -
Possible privilege escalation attempt 6 IoCs
pid Process 2996 takeown.exe 5048 icacls.exe 2032 takeown.exe 5092 icacls.exe 452 takeown.exe 2124 icacls.exe -
resource yara_rule behavioral2/files/0x0007000000023446-34.dat aspack_v212_v242 behavioral2/files/0x0007000000023440-37.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation win7recovery.exe -
Executes dropped EXE 10 IoCs
pid Process 5080 screenscrew.exe 2716 flasher.exe 1344 jokewarehydra.exe 1452 walliant.exe 2432 walliant.tmp 1328 YouAreAnIdiot.exe 2508 win7recovery.exe 516 useroverflow.exe 2440 programoverflow.exe 2128 WbVhxCIDDK.exe -
Loads dropped DLL 2 IoCs
pid Process 1328 YouAreAnIdiot.exe 1328 YouAreAnIdiot.exe -
Modifies file permissions 1 TTPs 6 IoCs
pid Process 2996 takeown.exe 5048 icacls.exe 2032 takeown.exe 5092 icacls.exe 452 takeown.exe 2124 icacls.exe -
resource yara_rule behavioral2/memory/2508-119-0x0000000000600000-0x0000000000678000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WbVhxCIDDK = "C:\\ProgramData\\WbVhxCIDDK.exe" win7recovery.exe -
Drops desktop.ini file(s) 39 IoCs
description ioc Process File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..l32-kf-commonvideos_31bf3856ad364e35_10.0.19041.1_none_923716ddadd939c8\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shell32-kf-commonmusic_31bf3856ad364e35_10.0.19041.1_none_2f07a4cad3dec315\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shell32-kf-public_31bf3856ad364e35_10.0.19041.1_none_0cf1a65e91dfb2be\desktop.ini attrib.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-fontext_31bf3856ad364e35_10.0.19041.423_none_7c917c97525f1487\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ktopini-accessories_31bf3856ad364e35_10.0.19041.1_none_a208296858c76413\Desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..32-kf-commonstartup_31bf3856ad364e35_10.0.19041.1_none_b2014b56ea660ec9\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ini-systemtoolsuser_31bf3856ad364e35_10.0.19041.1_none_d69cbb4282e4fe2c\Desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..sktopini-sendtouser_31bf3856ad364e35_10.0.19041.1_none_be359f0533764571\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_11.0.19041.1_none_2108f0881e5a7a03\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..-kf-commonstartmenu_31bf3856ad364e35_10.0.19041.1_none_f6eee8789c1c6fdd\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..-kf-publiclibraries_31bf3856ad364e35_10.0.19041.1_none_cbd9ad4986c925d5\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..-kf-commondownloads_31bf3856ad364e35_10.0.19041.1_none_a914e3e3f19ceda1\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ini-maintenanceuser_31bf3856ad364e35_10.0.19041.1_none_bbf8ad8ff53c9b5b\Desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ktopini-maintenance_31bf3856ad364e35_10.0.19041.1_none_148b41803c849a3c\Desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..opini-accessibility_31bf3856ad364e35_10.0.19041.1_none_905c6a851ca62951\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-fontext_31bf3856ad364e35_10.0.19041.1_none_5476a60692fad199\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-ie-offlinefavorites_31bf3856ad364e35_11.0.19041.1_none_4b0e6b545bf0f4e7\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..-kf-programfilesx86_31bf3856ad364e35_10.0.19041.1_none_3870d3554f39ac78\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..2-kf-commonpictures_31bf3856ad364e35_10.0.19041.1_none_36436b821c9e7209\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..2-kf-commonprograms_31bf3856ad364e35_10.0.19041.1_none_047fa97bc9873117\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..32-kf-commondesktop_31bf3856ad364e35_10.0.19041.1_none_a81a33274fb1b624\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..kf-commonadmintools_31bf3856ad364e35_10.0.19041.1_none_0b090bb5ae01dd1a\desktop.ini attrib.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI attrib.exe File opened for modification C:\Windows\Fonts\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shell-wallpaper-theme1_31bf3856ad364e35_10.0.19041.1_none_8ccb1090444b78d3\Desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shell-wallpaper-theme2_31bf3856ad364e35_10.0.19041.1_none_8ccaf9c8444b9274\Desktop.ini attrib.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI attrib.exe File opened for modification C:\Windows\Fonts\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..-kf-commondocuments_31bf3856ad364e35_10.0.19041.1_none_04c252e5678f305a\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ktopini-systemtools_31bf3856ad364e35_10.0.19041.1_none_345e4e1d2701732b\Desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..i-accessibilityuser_31bf3856ad364e35_10.0.19041.1_none_19358785a81a86d6\Desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..l32-kf-userprofiles_31bf3856ad364e35_10.0.19041.1_none_39d6d106c6f70bec\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shell-sounds_31bf3856ad364e35_10.0.19041.1_none_cd0389b654e71da2\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ini-accessoriesuser_31bf3856ad364e35_10.0.19041.1_none_d9f53b39b3834744\Desktop.ini attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..l32-kf-programfiles_31bf3856ad364e35_10.0.19041.1_none_cb8c8caad1a2ad44\desktop.ini attrib.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\DriverStore\de-DE\battery.inf_loc attrib.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnms009.inf_amd64_a7412a554c9bc1fd\prnms009.cat attrib.exe File opened for modification C:\Windows\System32\DriverStore\fr-FR\urssynopsys.inf_loc attrib.exe File opened for modification C:\Windows\SysWOW64\KBDOSM.DLL attrib.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\MultiPoint-Tools-Opt-Package~31bf3856ad364e35~amd64~uk-UA~10.0.19041.1.cat attrib.exe File opened for modification C:\Windows\System32\DriverStore\de-DE\mrvlpcie8897.inf_loc attrib.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Product-Data-EKB-Wrapper-Package~31bf3856ad364e35~amd64~~10.0.19041.1288.cat attrib.exe File opened for modification C:\Windows\SysWOW64\de-DE\cmdl32.exe.mui attrib.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DeliveryOptimization\DeliveryOptimizationVerboseLogs.psm1 attrib.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Feature-VirtualMachinePlatform-Package~31bf3856ad364e35~amd64~de-DE~10.0.19041.1.cat attrib.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NetFx-Shared-Package~31bf3856ad364e35~amd64~de-DE~10.0.19041.1.cat attrib.exe File opened for modification C:\Windows\SysWOW64\it-IT\AdmTmpl.dll.mui attrib.exe File opened for modification C:\Windows\SysWOW64\Configuration\Schema\MSFT_FileDirectoryConfiguration\fr-FR\MSFT_FileDirectoryConfiguration.Schema.mfl attrib.exe File opened for modification C:\Windows\SysWOW64\fr-FR\perfhost.exe.mui attrib.exe File opened for modification C:\Windows\SysWOW64\it-IT\xwizard.exe.mui attrib.exe File opened for modification C:\Windows\SysWOW64\ja-JP\iesetup.dll.mui attrib.exe File opened for modification C:\Windows\SysWOW64\netlogon.dll attrib.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0011~31bf3856ad364e35~amd64~~10.0.19041.264.cat attrib.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteFX-Graphics-Virtualization-Host-Package~31bf3856ad364e35~amd64~uk-UA~10.0.19041.1.cat attrib.exe File opened for modification C:\Windows\System32\DriverStore\es-ES\intelpep.inf_loc attrib.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\disk.inf_amd64_cc4dba2066ccf53c attrib.exe File opened for modification C:\Windows\SysWOW64\msvcr120.dll attrib.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netwtw08.inf_amd64_7c0c516fb22456cd\Netwtw08.sys attrib.exe File opened for modification C:\Windows\SysWOW64\SystemPropertiesProtection.exe attrib.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-IoTUAP-ShellExt-Tools-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat attrib.exe File opened for modification C:\Windows\SysWOW64\KBDBR.DLL attrib.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\npsvctrig.inf_amd64_b98e9a5325075265 attrib.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\c_wceusbs.inf_amd64_1ba398d9da634d3f attrib.exe File opened for modification C:\Windows\SysWOW64\PCShellCommonProxyStub.dll attrib.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerDist-Client-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat attrib.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmcxhv6.inf_amd64_f1a7a2fbd6554d60\mdmcxhv6.inf attrib.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\hidtelephonydriver.inf_amd64_43fa6b1db642df7e attrib.exe File opened for modification C:\Windows\SysWOW64\it-IT\objsel.dll.mui attrib.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Embedded-EmbeddedLogon-Package~31bf3856ad364e35~amd64~es-ES~10.0.19041.1.cat attrib.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\c_multiportserial.inf_amd64_e92b6921fca885d5 attrib.exe File opened for modification C:\Windows\SysWOW64\es-ES\windows.ui.xaml.dll.mui attrib.exe File opened for modification C:\Windows\System32\DriverStore\en-US\c_processor.inf_loc attrib.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\btampm.inf_amd64_445ffdc4132cbc59 attrib.exe File opened for modification C:\Windows\SysWOW64\nb-NO\cdosys.dll.mui attrib.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\c_camera.inf_amd64_7b52a9607d24ece6\c_camera.inf attrib.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\input.inf_amd64_adeb6424513f60a2 attrib.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\net7500-x64-n650f.inf_amd64_cc87c915f33d1c27 attrib.exe File opened for modification C:\Windows\SysWOW64\KBDHAU.DLL attrib.exe File opened for modification C:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc attrib.exe File opened for modification C:\Windows\SysWOW64\de-DE\WsmRes.dll.mui attrib.exe File opened for modification C:\Windows\SysWOW64\wbem\it-IT\netnccim_uninstall.mfl attrib.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\printqueue.inf_amd64_12d9f43eb5d02987\printqueue.inf attrib.exe File opened for modification C:\Windows\SysWOW64\dpwsockx.dll attrib.exe File opened for modification C:\Windows\SysWOW64\OneDrive.ico attrib.exe File opened for modification C:\Windows\System32\DriverStore\es-ES\sdbus.inf_loc attrib.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\sti.inf_amd64_096c9e42fe4749d2\sti.inf attrib.exe File opened for modification C:\Windows\System32\DriverStore\de-DE\nulhprs8.inf_loc attrib.exe File opened for modification C:\Windows\SysWOW64\it-IT\srmshell.dll.mui attrib.exe File opened for modification C:\Windows\SysWOW64\wfapigp.dll attrib.exe File opened for modification C:\Windows\SysWOW64\wiashext.dll attrib.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0010~31bf3856ad364e35~amd64~de-DE~10.0.19041.1.cat attrib.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WinOcr-Package~31bf3856ad364e35~amd64~en-US~10.0.19041.1.cat attrib.exe File opened for modification C:\Windows\SysWOW64\de-DE\mmcndmgr.dll.mui attrib.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_WaitForAll\ja-JP\MSFT_WaitForAll.schema.mfl attrib.exe File opened for modification C:\Windows\SysWOW64\wcnwiz.dll attrib.exe File opened for modification C:\Windows\SysWOW64\uk-UA\themecpl.dll.mui attrib.exe File opened for modification C:\Windows\System32\DriverStore\en-US\wfpcapture.inf_loc attrib.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Management\Microsoft.PowerShell.Management.psd1 attrib.exe File opened for modification C:\Windows\SysWOW64\bcd.dll attrib.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\Desktop\WallPaper = "C:\\Windows\\System32\\FeatureToastBulldogImg.png" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Reflection.Extensions.dll attrib.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\dom.md attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SmallTile.scale-100_contrast-black.png attrib.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarLogoExtensions.scale-48.png attrib.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ja-jp\ui-strings.js attrib.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-ma attrib.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-100.png attrib.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt attrib.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft SQL Server\130 attrib.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr attrib.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-core-console-l1-2-0.dll attrib.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js attrib.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Services.Design.resources.dll attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-80_altform-unplated_contrast-white.png attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xecd1.png attrib.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\assembly\GAC_MSIL attrib.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Grace-ul-oob.xrm-ms attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-150.png attrib.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\zh-Hans\PresentationUI.resources.dll attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\System.Collections.Concurrent.dll attrib.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailWideTile.scale-200.png attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\8.png attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-96_altform-unplated_devicefamily-colorfulunplated.png attrib.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.187.41\msedgeupdateres_ga.dll attrib.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\en-US\mshwLatin.dll.mui attrib.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\dbcicons.exe attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\AppxMetadata attrib.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_http_plugin.dll attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-unplated_devicefamily-colorfulunplated.png attrib.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_filetype_psd.svg attrib.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\goopdateres_fr.dll attrib.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial-ppd.xrm-ms attrib.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nl-nl\ui-strings.js attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionLargeTile.scale-150.png attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleApp.exe attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\LargeTile.scale-400_contrast-black.png attrib.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviews_joined.gif attrib.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon.png attrib.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\zy______.pfm attrib.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-20_altform-unplated.png attrib.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black attrib.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\win32_LinkNoDrop32x32.gif attrib.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FetchingMail.scale-200.png attrib.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\wdag.dll attrib.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\zh-Hans\WindowsFormsIntegration.resources.dll attrib.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\zip.dll attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Dark\Moonlight.png attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Microsoft.Xbox.SmartGlass.Controls\Canvas.xaml attrib.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\nl-nl attrib.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fi-fi attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-400.png attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_es-MX.json attrib.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk attrib.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-125_contrast-white.png attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-16.png attrib.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\LargeTile.scale-200.png attrib.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.187.41\msedgeupdateres_cs.dll attrib.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\Weather_TileSmallSquare.scale-100.png attrib.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br attrib.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\en-US\about_Pester.help.txt attrib.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\WinSxS\wow64_netfx4clientcorecomp.resources_31bf3856ad364e35_10.0.15805.0_es-es_80b0e69d86443d44\cscui.dll attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-comdlg32.resources_31bf3856ad364e35_10.0.19041.1_en-us_a0e73bbf0f4b6f57 attrib.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Tools.Excel.v9.0 attrib.exe File opened for modification C:\Windows\de-DE\twain_32.dll.mui attrib.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.ServiceMoniker40\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.ServiceMoniker40.dll attrib.exe File opened for modification C:\Windows\INF\msmouse.PNF attrib.exe File opened for modification C:\Windows\WinSxS\amd64_dual_wvmic_ext.inf_31bf3856ad364e35_10.0.19041.1_none_371ef345cb550eb1\wvmic_ext.inf attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-w..nager-adm.resources_31bf3856ad364e35_10.0.19041.1_it-it_58b6eeb326571c20\WCM.adml attrib.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-i..compressionbinaries_31bf3856ad364e35_10.0.19041.1_none_5fc38565355f0ba8.manifest attrib.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-iis-legacyscripts_31bf3856ad364e35_10.0.19041.1_none_3e8c24bf4af54733\IIsExt.vbs attrib.exe File opened for modification C:\Windows\Fonts\GlobalUserInterface.CompositeFont attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..rser-task.resources_31bf3856ad364e35_10.0.19041.1_de-de_46f7c23e142559e8\MbaeParserTask.exe.mui attrib.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-w..pprov-dll.resources_31bf3856ad364e35_10.0.19041.1_es-es_ab8b968ece454960.manifest attrib.exe File opened for modification C:\Windows\servicing\Packages\Multimedia-RestrictedCodecsCore-Full-Package~31bf3856ad364e35~amd64~fr-FR~10.0.19041.1.mum attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-n..s-package.resources_31bf3856ad364e35_10.0.19041.1_uk-ua_7c23bcb96d07bf94\DiagPackage.dll.mui attrib.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-netevent.resources_31bf3856ad364e35_10.0.19041.1_de-de_8f88b4d96c16d246.manifest attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-wlangpui_31bf3856ad364e35_10.0.19041.746_none_1e761b0769619cb6\r\wlangpui.dll attrib.exe File opened for modification C:\Windows\WinSxS\FileMaps\$$_system32_ru-ru_5b50e7f65fce4fdb.cdf-ms attrib.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-l..lperclass.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_2cd851330f8efb90\L2SecHC.dll.mui attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft.visualc_b03f5f7f11d50a3a_4.0.15805.0_none_dff764029d019aca\Microsoft.VisualC.Dll attrib.exe File opened for modification C:\Windows\WinSxS\Backup\amd64_microsoft-windows-s..geservice.resources_31bf3856ad364e35_10.0.19041.1_de-de_7ce61c7d809eedfd_storagehealth.adml_00c6b7b3 attrib.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-systemrestore-adm_31bf3856ad364e35_10.0.19041.1_none_f7094957f68100af.manifest attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-audio-acmcorecodecs_31bf3856ad364e35_10.0.19041.1_none_d6c5e9129925e77d\imaadp32.acm attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-dsquery.resources_31bf3856ad364e35_10.0.19041.1_es-es_0ccb75ee07dda134\dsquery.dll.mui attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-p..riencehost.appxmain_31bf3856ad364e35_10.0.19041.423_none_bfcb7b02f95b1e52\PeopleLogo.targetsize-256_altform-unplated_contrast-white.png attrib.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-f..ruetype-comicsansms_31bf3856ad364e35_10.0.19041.1_none_92463146d9c01a40.manifest attrib.exe File opened for modification C:\Windows\WinSxS\x86_netfx35cdf-csd_cdf_installer_31bf3856ad364e35_10.0.19041.1_none_b22e8a4512f5879a\WFServicesReg.exe attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\de\Microsoft.CSharp.resources.dll attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_10.0.19041.1_none_d0af17ec366548f3\logo.scale-400_altform-unplated.png attrib.exe File opened for modification C:\Windows\WinSxS\Backup\x86_microsoft-windows-b..ager-pcat.resources_31bf3856ad364e35_10.0.19041.1_de-de_d06365c31e130415_bootmgr.exe.mui_c434701f attrib.exe File opened for modification C:\Windows\WinSxS\Backup\x86_microsoft-windows-b..ager-pcat.resources_31bf3856ad364e35_10.0.19041.1_pl-pl_789c879c7b1b7995.manifest attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-c..er-office.resources_31bf3856ad364e35_7.0.19041.1_ja-jp_106612f8f3499f3d\offFilt.dll.mui attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-n..quickstart.appxmain_31bf3856ad364e35_10.0.19041.423_none_72535ca9b59a9515\NarratorUWPSquare44x44Logo.targetsize-256_contrast-white.png attrib.exe File opened for modification C:\Windows\WinSxS\amd64_hidir.inf.resources_31bf3856ad364e35_10.0.19041.1_es-es_b8d9364f19528449 attrib.exe File opened for modification C:\Windows\IME\IMEKR attrib.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer attrib.exe File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-SearchEngine-Client-Package-onecoreuap-Package~31bf3856ad364e35~amd64~ja-JP~10.0.19041.1.mum attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\AppConfig\App_LocalResources\DebugAndTrace.aspx.ja.resx attrib.exe File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-WindowsFoundation-LanguagePack-Package~31bf3856ad364e35~amd64~ja-JP~10.0.19041.1.mum attrib.exe File opened for modification C:\Windows\Media\Ring05.wav attrib.exe File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-GroupPolicy-ClientExtensions-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.572.cat attrib.exe File opened for modification C:\Windows\WinSxS\amd64_fdwnet_31bf3856ad364e35_10.0.19041.746_none_1921f7f1d2e0ffa8\r\fdWNet.dll attrib.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_windows-id-connecte..r-wlidres.resources_31bf3856ad364e35_10.0.19041.1_uk-ua_03882984b29be670.manifest attrib.exe File opened for modification C:\Windows\SystemApps\Microsoft.MicrosoftEdgeDevToolsClient_8wekyb3d8bbwe\23\common\Formatter\Html\HtmlFormatter.js attrib.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt73a1fc9d#\df2df1942cb2ba4282e50ac095a7b932 attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-comdlg32.resources_31bf3856ad364e35_10.0.19041.906_sl-si_b068fa9d1555b8df\comdlg32.dll.mui attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-scripting-chakra_31bf3856ad364e35_11.0.19041.264_none_e4f8244462cd338d\f\Chakrathunk.dll attrib.exe File opened for modification C:\Windows\WinSxS\amd64_hid-user.resources_31bf3856ad364e35_10.0.19041.1_es-es_1b5efa638ab6e61d attrib.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-hvsi-manager_31bf3856ad364e35_10.0.19041.1_none_c8605dd146186138 attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-d..rectory-onecore-api_31bf3856ad364e35_10.0.19041.1_none_0b5a086abfcea32b\DdcClaimsApi.dll attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-scripting-vbscript_31bf3856ad364e35_11.0.19041.1266_none_00d7eac80c8cf15b\f attrib.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_multipoint-connecto..oyment-languagepack_31bf3856ad364e35_10.0.19041.1_de-de_b391313a98b215e4.manifest attrib.exe File opened for modification C:\Windows\WinSxS\amd64_windows-application..nverifier.resources_31bf3856ad364e35_10.0.19041.1_es-es_373a87fe1e9ab848 attrib.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-a..mecontrol.resources_31bf3856ad364e35_10.0.19041.1_en-us_9d7dafd6745d29b7 attrib.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\webapps\templates\view\common-textinput-template.html attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-u..usnotificationuxexe_31bf3856ad364e35_10.0.19041.153_none_51feabe070ab84f6\OkDone_80.contrast-black.png attrib.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_dual_acpidev.inf_31bf3856ad364e35_10.0.19041.1_none_ea8dc14f6ae3b70f.manifest attrib.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_product-onecore__mi..p_snk.inf.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_13698b48fbe1d4ab.manifest attrib.exe File opened for modification C:\Windows\WinSxS\amd64_ialpss2i_i2c_cnl.inf.resources_31bf3856ad364e35_10.0.19041.1_es-es_9c81c6bb6a29f185 attrib.exe File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-COM-MSMQ-Package~31bf3856ad364e35~amd64~ja-JP~10.0.19041.1.cat attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..osoftedge.resources_31bf3856ad364e35_10.0.19041.1_uk-ua_cd2d1cde69f392b4\http_500.htm attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-usbperf.resources_31bf3856ad364e35_10.0.19041.1_de-de_e6bacc1ad12a1b6a\usbperf.dll.mui attrib.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-wmi-core.resources_31bf3856ad364e35_10.0.19041.1_de-de_e1c7c5c5782839e2\mofd.dll.mui attrib.exe File opened for modification C:\Windows\WinSxS\amd64_windows-application..cts-winrt.resources_31bf3856ad364e35_10.0.19041.1_es-es_72e1073832a3e555\AppContracts.dll.mui attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 54 IoCs
pid pid_target Process procid_target 3888 1328 WerFault.exe 108 4252 2508 WerFault.exe 125 3236 2508 WerFault.exe 125 4220 2508 WerFault.exe 125 2796 2508 WerFault.exe 125 3848 2508 WerFault.exe 125 836 2508 WerFault.exe 125 3168 2508 WerFault.exe 125 4812 2128 WerFault.exe 164 2792 2508 WerFault.exe 125 4948 2508 WerFault.exe 125 3544 2508 WerFault.exe 125 1684 2508 WerFault.exe 125 1932 2508 WerFault.exe 125 456 2508 WerFault.exe 125 2816 2508 WerFault.exe 125 4152 2508 WerFault.exe 125 3012 2508 WerFault.exe 125 1268 2128 WerFault.exe 164 4592 2508 WerFault.exe 125 952 2508 WerFault.exe 125 208 2508 WerFault.exe 125 1228 2128 WerFault.exe 164 4940 2128 WerFault.exe 164 3768 2128 WerFault.exe 164 2996 2128 WerFault.exe 164 3952 2128 WerFault.exe 164 3964 2128 WerFault.exe 164 5076 2128 WerFault.exe 164 2820 2128 WerFault.exe 164 4780 2128 WerFault.exe 164 828 2508 WerFault.exe 125 4376 2128 WerFault.exe 164 3656 2508 WerFault.exe 125 4208 2508 WerFault.exe 125 1936 2128 WerFault.exe 164 1228 2128 WerFault.exe 164 2708 2508 WerFault.exe 125 4448 2128 WerFault.exe 164 4872 2128 WerFault.exe 164 4852 2128 WerFault.exe 164 4372 2508 WerFault.exe 125 3616 2508 WerFault.exe 125 868 2508 WerFault.exe 125 4088 2508 WerFault.exe 125 4360 2508 WerFault.exe 125 1288 2508 WerFault.exe 125 4536 2508 WerFault.exe 125 220 2508 WerFault.exe 125 4540 2508 WerFault.exe 125 1800 2508 WerFault.exe 125 3456 2508 WerFault.exe 125 1496 2508 WerFault.exe 125 4796 2508 WerFault.exe 125 -
Delays execution with timeout.exe 7 IoCs
pid Process 2996 timeout.exe 4784 timeout.exe 4372 timeout.exe 4948 timeout.exe 3632 timeout.exe 712 timeout.exe 220 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Kills process with taskkill 7 IoCs
pid Process 2212 taskkill.exe 1924 taskkill.exe 1200 taskkill.exe 2936 taskkill.exe 1844 taskkill.exe 4896 taskkill.exe 3600 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Software\Microsoft\Internet Explorer\Download win7recovery.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Internet Explorer\Download\CheckExeSignatures = "no" win7recovery.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000_Classes\Local Settings cmd.exe -
Runs regedit.exe 1 IoCs
pid Process 872 regedit.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 20 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1324 mspaint.exe 1324 mspaint.exe 2508 win7recovery.exe 2508 win7recovery.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe 2508 win7recovery.exe 2508 win7recovery.exe 2128 WbVhxCIDDK.exe 2128 WbVhxCIDDK.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2212 taskkill.exe Token: SeDebugPrivilege 1924 taskkill.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1344 jokewarehydra.exe 1344 jokewarehydra.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1324 mspaint.exe 1324 mspaint.exe 1324 mspaint.exe 1324 mspaint.exe 2508 win7recovery.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5040 wrote to memory of 2408 5040 yfga_game.exe 87 PID 5040 wrote to memory of 2408 5040 yfga_game.exe 87 PID 5040 wrote to memory of 2408 5040 yfga_game.exe 87 PID 2408 wrote to memory of 3680 2408 cmd.exe 89 PID 2408 wrote to memory of 3680 2408 cmd.exe 89 PID 2408 wrote to memory of 3680 2408 cmd.exe 89 PID 2408 wrote to memory of 5080 2408 cmd.exe 90 PID 2408 wrote to memory of 5080 2408 cmd.exe 90 PID 2408 wrote to memory of 5080 2408 cmd.exe 90 PID 2408 wrote to memory of 2716 2408 cmd.exe 91 PID 2408 wrote to memory of 2716 2408 cmd.exe 91 PID 2408 wrote to memory of 2716 2408 cmd.exe 91 PID 2408 wrote to memory of 2996 2408 cmd.exe 92 PID 2408 wrote to memory of 2996 2408 cmd.exe 92 PID 2408 wrote to memory of 2996 2408 cmd.exe 92 PID 2408 wrote to memory of 5048 2408 cmd.exe 93 PID 2408 wrote to memory of 5048 2408 cmd.exe 93 PID 2408 wrote to memory of 5048 2408 cmd.exe 93 PID 2408 wrote to memory of 2032 2408 cmd.exe 94 PID 2408 wrote to memory of 2032 2408 cmd.exe 94 PID 2408 wrote to memory of 2032 2408 cmd.exe 94 PID 2408 wrote to memory of 5092 2408 cmd.exe 95 PID 2408 wrote to memory of 5092 2408 cmd.exe 95 PID 2408 wrote to memory of 5092 2408 cmd.exe 95 PID 2408 wrote to memory of 4528 2408 cmd.exe 96 PID 2408 wrote to memory of 4528 2408 cmd.exe 96 PID 2408 wrote to memory of 4528 2408 cmd.exe 96 PID 2408 wrote to memory of 4540 2408 cmd.exe 98 PID 2408 wrote to memory of 4540 2408 cmd.exe 98 PID 2408 wrote to memory of 4540 2408 cmd.exe 98 PID 2408 wrote to memory of 452 2408 cmd.exe 100 PID 2408 wrote to memory of 452 2408 cmd.exe 100 PID 2408 wrote to memory of 452 2408 cmd.exe 100 PID 4540 wrote to memory of 1344 4540 cmd.exe 102 PID 4540 wrote to memory of 1344 4540 cmd.exe 102 PID 4540 wrote to memory of 1344 4540 cmd.exe 102 PID 2408 wrote to memory of 1452 2408 cmd.exe 101 PID 2408 wrote to memory of 1452 2408 cmd.exe 101 PID 2408 wrote to memory of 1452 2408 cmd.exe 101 PID 2408 wrote to memory of 2124 2408 cmd.exe 103 PID 2408 wrote to memory of 2124 2408 cmd.exe 103 PID 2408 wrote to memory of 2124 2408 cmd.exe 103 PID 1452 wrote to memory of 2432 1452 walliant.exe 104 PID 1452 wrote to memory of 2432 1452 walliant.exe 104 PID 1452 wrote to memory of 2432 1452 walliant.exe 104 PID 2408 wrote to memory of 1572 2408 cmd.exe 105 PID 2408 wrote to memory of 1572 2408 cmd.exe 105 PID 2408 wrote to memory of 1572 2408 cmd.exe 105 PID 4540 wrote to memory of 4836 4540 cmd.exe 106 PID 4540 wrote to memory of 4836 4540 cmd.exe 106 PID 4540 wrote to memory of 4836 4540 cmd.exe 106 PID 2408 wrote to memory of 3848 2408 cmd.exe 107 PID 2408 wrote to memory of 3848 2408 cmd.exe 107 PID 2408 wrote to memory of 3848 2408 cmd.exe 107 PID 2408 wrote to memory of 1328 2408 cmd.exe 108 PID 2408 wrote to memory of 1328 2408 cmd.exe 108 PID 2408 wrote to memory of 1328 2408 cmd.exe 108 PID 2408 wrote to memory of 2212 2408 cmd.exe 109 PID 2408 wrote to memory of 2212 2408 cmd.exe 109 PID 2408 wrote to memory of 2212 2408 cmd.exe 109 PID 2408 wrote to memory of 1924 2408 cmd.exe 111 PID 2408 wrote to memory of 1924 2408 cmd.exe 111 PID 2408 wrote to memory of 1924 2408 cmd.exe 111 PID 2408 wrote to memory of 1200 2408 cmd.exe 117 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System win7recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" win7recovery.exe -
Views/modifies file attributes 1 TTPs 8 IoCs
pid Process 1620 attrib.exe 2444 attrib.exe 1628 attrib.exe 1164 attrib.exe 1972 attrib.exe 4312 attrib.exe 5084 attrib.exe 1572 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\yfga_game.exe"C:\Users\Admin\AppData\Local\Temp\yfga_game.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\yfga_game_70d00016-dcc8-4d22-b6f4-65282883f55e\YFGA.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskManager" /t REG_DWORD /d 13⤵PID:3680
-
-
C:\Users\Admin\Desktop\yfga_game_70d00016-dcc8-4d22-b6f4-65282883f55e\screenscrew.exescreenscrew.exe3⤵
- Executes dropped EXE
PID:5080
-
-
C:\Users\Admin\Desktop\yfga_game_70d00016-dcc8-4d22-b6f4-65282883f55e\flasher.exeflasher.exe3⤵
- Executes dropped EXE
PID:2716
-
-
C:\Windows\SysWOW64\takeown.exetakeown C:\Windows\System32\logonui.exe Admin3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2996
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\System32\logonui.exe Grant:\Admin3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5048
-
-
C:\Windows\SysWOW64\takeown.exetakeown C:\Windows\System32\calc.exe Admin3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2032
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\System32\calc.exe Grant:\Admin3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5092
-
-
C:\Windows\SysWOW64\xcopy.exexcopy calc.exe C:\Windows\System32\calc.exe /-y3⤵
- Enumerates system info in registry
PID:4528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K hydra.cmd3⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\Desktop\yfga_game_70d00016-dcc8-4d22-b6f4-65282883f55e\jokewarehydra.exejokewarehydra.exe4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1344
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_70d00016-dcc8-4d22-b6f4-65282883f55e\annoy3.vbs"4⤵PID:4836
-
-
-
C:\Windows\SysWOW64\takeown.exetakeown C:\Windows\Boot\Fonts\* Admin3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:452
-
-
C:\Users\Admin\Desktop\yfga_game_70d00016-dcc8-4d22-b6f4-65282883f55e\walliant.exewalliant.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Users\Admin\AppData\Local\Temp\is-QT4D2.tmp\walliant.tmp"C:\Users\Admin\AppData\Local\Temp\is-QT4D2.tmp\walliant.tmp" /SL5="$70064,4511977,830464,C:\Users\Admin\Desktop\yfga_game_70d00016-dcc8-4d22-b6f4-65282883f55e\walliant.exe"4⤵
- Executes dropped EXE
PID:2432
-
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\Boot\Fonts\* Grant:\Admin3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2124
-
-
C:\Windows\SysWOW64\xcopy.exexcopy C:\Windows\Fonts\seguisym.ttf C:\Windows\Boot\Fonts\segoe_slboot.ttf /-y3⤵
- Enumerates system info in registry
PID:1572
-
-
C:\Windows\SysWOW64\reg.exereg import reg.reg3⤵
- Sets desktop wallpaper using registry
PID:3848
-
-
C:\Users\Admin\Desktop\yfga_game_70d00016-dcc8-4d22-b6f4-65282883f55e\YouAreAnIdiot.exeyouareanidiot.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 15804⤵
- Program crash
PID:3888
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im fontdrvhost.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im TextInputhost.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
PID:1200
-
-
C:\Windows\SysWOW64\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:4784
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /r /t 30000 /c "HAHA I HACKED YOU AYFGA ROCKS YOU"3⤵PID:1648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K spam.bat "forkbomb" /min3⤵PID:2680
-
-
C:\Windows\SysWOW64\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:4372
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /a3⤵PID:4468
-
-
C:\Windows\SysWOW64\timeout.exetimeout 23⤵
- Delays execution with timeout.exe
PID:4948
-
-
C:\Users\Admin\Desktop\yfga_game_70d00016-dcc8-4d22-b6f4-65282883f55e\win7recovery.exewin7recovery.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2508 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 6844⤵
- Program crash
PID:4252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 9804⤵
- Program crash
PID:3236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 9884⤵
- Program crash
PID:4220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 9844⤵
- Program crash
PID:2796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 10084⤵
- Program crash
PID:3848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 10484⤵
- Program crash
PID:836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 10564⤵
- Program crash
PID:3168
-
-
C:\ProgramData\WbVhxCIDDK.exe"C:\ProgramData\WbVhxCIDDK.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2128 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 5045⤵
- Program crash
PID:4812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 5885⤵
- Program crash
PID:1268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 6205⤵
- Program crash
PID:1228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 5125⤵
- Program crash
PID:4940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 6045⤵
- Program crash
PID:3768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 6045⤵
- Program crash
PID:2996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 7285⤵
- Program crash
PID:3952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 7205⤵
- Program crash
PID:3964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 7205⤵
- Program crash
PID:5076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 9165⤵
- Program crash
PID:2820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 11725⤵
- Program crash
PID:4780
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Users\Admin\*.* " /s /d5⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1572
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\ProgramData\Microsoft\Windows\Start Menu\*.* " /s /d5⤵
- Views/modifies file attributes
PID:1628
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\*.*" /s /d5⤵
- Drops file in Drivers directory
- Manipulates Digital Signatures
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Views/modifies file attributes
PID:2444
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h "F:\*.*" /s /d5⤵
- Views/modifies file attributes
PID:1620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 13125⤵
- Program crash
PID:4376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 13205⤵
- Program crash
PID:1936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 6965⤵
- Program crash
PID:1228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 13445⤵
- Program crash
PID:4448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 13565⤵
- Program crash
PID:4872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 13125⤵
- Program crash
PID:4852
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Users\Admin\*.* " /s /d5⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1164
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\ProgramData\Microsoft\Windows\Start Menu\*.* " /s /d5⤵
- Views/modifies file attributes
PID:1972
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\*.*" /s /d5⤵
- Drops file in Drivers directory
- Manipulates Digital Signatures
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Views/modifies file attributes
PID:4312
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h "F:\*.*" /s /d5⤵
- Views/modifies file attributes
PID:5084
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 12124⤵
- Program crash
PID:2792
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 14964⤵
- Program crash
PID:4948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 15804⤵
- Program crash
PID:3544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 17804⤵
- Program crash
PID:1684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 14204⤵
- Program crash
PID:1932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 18444⤵
- Program crash
PID:456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 20524⤵
- Program crash
PID:2816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 21924⤵
- Program crash
PID:4152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 10844⤵
- Program crash
PID:3012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 15604⤵
- Program crash
PID:4592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 13844⤵
- Program crash
PID:952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 12924⤵
- Program crash
PID:208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 9884⤵
- Program crash
PID:828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 10124⤵
- Program crash
PID:3656
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 22044⤵
- Program crash
PID:4208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 13044⤵
- Program crash
PID:2708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 10204⤵
- Program crash
PID:4372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 15484⤵
- Program crash
PID:3616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 22564⤵
- Program crash
PID:868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 22044⤵
- Program crash
PID:4088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 22684⤵
- Program crash
PID:4360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 22764⤵
- Program crash
PID:1288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 20284⤵
- Program crash
PID:4536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 15164⤵
- Program crash
PID:220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 19964⤵
- Program crash
PID:4540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 19124⤵
- Program crash
PID:1800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 17764⤵
- Program crash
PID:3456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 3764⤵
- Program crash
PID:1496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 19524⤵
- Program crash
PID:4796
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im WScript.exe3⤵
- Kills process with taskkill
PID:2936
-
-
C:\Windows\SysWOW64\timeout.exetimeout 123⤵
- Delays execution with timeout.exe
PID:3632
-
-
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
PID:1844
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmgr.exe3⤵
- Kills process with taskkill
PID:4896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im WScript.exe3⤵
- Kills process with taskkill
PID:3600
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /a3⤵PID:4344
-
-
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K bloatware.cmd3⤵PID:2056
-
-
C:\Users\Admin\Desktop\yfga_game_70d00016-dcc8-4d22-b6f4-65282883f55e\useroverflow.exeuseroverflow.exe3⤵
- Executes dropped EXE
PID:516
-
-
C:\Users\Admin\Desktop\yfga_game_70d00016-dcc8-4d22-b6f4-65282883f55e\programoverflow.exeprogramoverflow.exe3⤵
- Executes dropped EXE
PID:2440
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe3⤵PID:3068
-
-
C:\Windows\SysWOW64\regedit.exeregedit.exe3⤵
- Runs regedit.exe
PID:872
-
-
C:\Windows\SysWOW64\mspaint.exemspaint.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1324
-
-
C:\Windows\SysWOW64\charmap.execharmap.exe3⤵PID:3348
-
-
C:\Windows\SysWOW64\timeout.exetimeout 213⤵
- Delays execution with timeout.exe
PID:2996
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1328 -ip 13281⤵PID:3824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2508 -ip 25081⤵PID:1720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2508 -ip 25081⤵PID:2060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:1448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 2508 -ip 25081⤵PID:4584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2508 -ip 25081⤵PID:2984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 2508 -ip 25081⤵PID:1572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 2508 -ip 25081⤵PID:4724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 2508 -ip 25081⤵PID:1552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 2508 -ip 25081⤵PID:2256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2128 -ip 21281⤵PID:2192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2508 -ip 25081⤵PID:4372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 2508 -ip 25081⤵PID:2560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 2508 -ip 25081⤵PID:4576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2508 -ip 25081⤵PID:1196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 2508 -ip 25081⤵PID:5100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 2508 -ip 25081⤵PID:1436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 2508 -ip 25081⤵PID:1568
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:4776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 2508 -ip 25081⤵PID:3488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2128 -ip 21281⤵PID:1568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2508 -ip 25081⤵PID:1740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2508 -ip 25081⤵PID:4784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2508 -ip 25081⤵PID:512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 2128 -ip 21281⤵PID:4068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 2128 -ip 21281⤵PID:3096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2128 -ip 21281⤵PID:4052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 2128 -ip 21281⤵PID:2708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2128 -ip 21281⤵PID:4572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 2128 -ip 21281⤵PID:3548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 2128 -ip 21281⤵PID:1156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 2128 -ip 21281⤵PID:1408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 2128 -ip 21281⤵PID:3552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 2508 -ip 25081⤵PID:3596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 2128 -ip 21281⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2508 -ip 25081⤵PID:4560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2508 -ip 25081⤵PID:748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2128 -ip 21281⤵PID:1844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 2128 -ip 21281⤵PID:4556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 2508 -ip 25081⤵PID:3648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 2128 -ip 21281⤵PID:3952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 2128 -ip 21281⤵PID:4144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2128 -ip 21281⤵PID:1688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 2508 -ip 25081⤵PID:3668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 2508 -ip 25081⤵PID:3264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 2508 -ip 25081⤵PID:2760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2508 -ip 25081⤵PID:4904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 2508 -ip 25081⤵PID:4736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2508 -ip 25081⤵PID:4464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2508 -ip 25081⤵PID:824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 2508 -ip 25081⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 2508 -ip 25081⤵PID:4388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2508 -ip 25081⤵PID:732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2508 -ip 25081⤵PID:4560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 2508 -ip 25081⤵PID:1716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 2508 -ip 25081⤵PID:3224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114B
MD5e89f75f918dbdcee28604d4e09dd71d7
SHA1f9d9055e9878723a12063b47d4a1a5f58c3eb1e9
SHA2566dc9c7fc93bb488bb0520a6c780a8d3c0fb5486a4711aca49b4c53fac7393023
SHA5128df0ab2e3679b64a6174deff4259ae5680f88e3ae307e0ea2dfff88ec4ba14f3477c9fe3a5aa5da3a8e857601170a5108ed75f6d6975958ac7a314e4a336aed0
-
Filesize
114B
MD5d725d85cc5f30c0f695b03a9e7d0c4c0
SHA1131b68adcddb7ff3b3ce9c34c5277eb5d673f610
SHA2564d4588c42fa8df0ea45ad48aca4511bb4286f0deaa41fdf188c3b7ab9e1b698a
SHA51201f270a15aa10e60e14ac140ccb54e38cf8e57833ef1c0db7d36688a93ecdc0a59ecf9ead9366a5920faac7e28a2e0ee03759eb0fa92d455abc72f406fe8775b
-
Filesize
6KB
MD5e4211d6d009757c078a9fac7ff4f03d4
SHA1019cd56ba687d39d12d4b13991c9a42ea6ba03da
SHA256388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95
SHA51217257f15d843e88bb78adcfb48184b8ce22109cc2c99e709432728a392afae7b808ed32289ba397207172de990a354f15c2459b6797317da8ea18b040c85787e
-
Filesize
2.5MB
MD562e5dbc52010c304c82ada0ac564eff9
SHA1d911cb02fdaf79e7c35b863699d21ee7a0514116
SHA256bd54ad7a25594dc823572d9b23a3490ff6b8b1742a75e368d110421ab08909b2
SHA512b5d863ea38816c18f7778ef12ea4168ceb0dae67704c0d1d4a60b0237ca6e758c1dfc5c28d4fc9679b0159de25e56d5dfff8addacd7a9c52572674d90c424946
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms
Filesize5KB
MD53d0abc5db28a548a715a24d6c5bf9158
SHA1fcb85475692c6fe339f8d7605fee5b96c6795c4f
SHA256107d40225e12a7cdf7d9d18717b4a252c50e45965392e573a4677299b640c8a2
SHA512604562d6bd6fd136aacab54fea6d51c53834edcdad2499a65b5a5eb94038434308909b750f7838c7b43c9efbf3ce16e400449c0d100387ec1f6f54ddd787e4f8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms
Filesize5KB
MD5ae681a8068e875eb4d226a0cd01b6f45
SHA1532b71536a869e975be767ccd256439d109f97c6
SHA2567f19230562267b38abb9d4a0f1d175aa5ded4b1dc0ae751d044fdf914c6e36d9
SHA51210e2d0ddc4eedb645e32ff0ad78b5fe5ccc89112c03d7f57d7745d1a5e8126c1620cd30087aa890c0e1dbfe4e342f00c171affc4b9f414834893b94feb1e72f0
-
C:\Users\Admin\Desktop\yfga_game_70d00016-dcc8-4d22-b6f4-65282883f55e\AxInterop.ShockwaveFlashObjects.dll
Filesize17KB
MD5451112d955af4fe3c0d00f303d811d20
SHA11619c35078ba891091de6444099a69ef364e0c10
SHA2560d57a706d4e10cca3aed49b341a651f29046f5ef1328878d616be93c3b4cbce9
SHA51235357d2c4b8229ef9927fa37d85e22f3ae26606f577c4c4655b2126f0ecea4c69dae03043927207ca426cc3cd54fc3e72124369418932e04733a368c9316cf87
-
C:\Users\Admin\Desktop\yfga_game_70d00016-dcc8-4d22-b6f4-65282883f55e\Interop.ShockwaveFlashObjects.dll
Filesize21KB
MD5e869d1d4545c212d9068a090a370ded3
SHA1a6a92f108bba390cd14e7103ba710efec1d270f9
SHA25663af704211a03f6ff6530ebfca095b6c97636ab66e5a6de80d167b19c3c30c66
SHA512ee108b0ebefb476c5beb568129da7ce058229fb42ad3500c6fc37a36d718eb67a17b331d73f6920a5290c3977be2eda96aa057533c3344898d161cb464c6ef76
-
Filesize
1KB
MD5811ef8f7697b43732afc1e72f608c7ff
SHA194d74eee87d85af865ac53380826f4bb38218866
SHA25605551370b7975f4007a165469981820be03376e0cc75b0144c0295b28a9326df
SHA51286d32ba942486ddb6b0ffe44dc2f6bae982367903459fb07bcce070cd624ec3c311a38b3ab0804011f162c22867a7615afe46e71780cd7c69adc6b12040d5310
-
Filesize
424KB
MD5e263c5b306480143855655233f76dc5a
SHA1e7dcd6c23c72209ee5aa0890372de1ce52045815
SHA2561f69810b8fe71e30a8738278adf09dd982f7de0ab9891d296ce7ea61b3fa4f69
SHA512e95981eae02d0a8bf44493c64cca8b7e50023332e91d75164735a1d0e38138f358100c93633ff3a0652e1c12a5155cba77d81e01027422d7d5f71000eafb4113
-
Filesize
50B
MD53167d161336cbd296dc579d2295b0f22
SHA153253e5841e6a7a7a1b8bd08378af0a96b2f9a98
SHA256307879bf0d9bec07bab240b5010434801fbee520c99c5a617e8ac630f42dde80
SHA51262af8fa0c9a30ec6aa9b552fcac1879af1f00f5ceb48a77718b2a8e042e3524e2cd299f26fcde31ad8abf2dcb94d15cf45ecbce0bd5f9f93f44aca6327aa53ea
-
Filesize
44B
MD59a2ccbd3e2f1a2382fed7674c28dd086
SHA1b466bdd2079575c938de65285f02739143ecb170
SHA2564519cd5997afce27129ef943f121972f7b0b34aa018e4dd408892fc5c39bb59e
SHA5128929493211c17a8e99b908a8305dbebe2d96e1b54426e89ddba84c2010a86d7f6d0983080f29fa1ab7a0687d536c0546278b9fffe4560d84e4012f243f344d78
-
Filesize
56B
MD519cf22e8d63e787913b6617542211e19
SHA18c3d2f43025e5c4ef70e0c4d1f36692361f51b1f
SHA256dbec312d736f8a56f94ace99986d95d4355ef644a2fd908da1ff4c8b0a003979
SHA5128b9d192dd7f175e63aebcdfc8426876fa8bf3ae00d3cf10bb8fcf0d0c262b906de28784f5b97141f656e87bb548d343b8d5a127c06ecb407289e91f3fc199608
-
Filesize
2.0MB
MD52d183522f195d563fe2a732363b8f757
SHA18b4ba6716e8e635b2b35ee64134784c788fa1b0e
SHA2564b6d2615f53454076b996a91473287e5fc882ce266933cfbe815a63477ed8407
SHA5122c37e38214ed90d21345a8675424cfe3086cce34acd19972081479946c541b747b97cc722910189f9b5e7e8bcd56de0b2326407b3008de6763c40366ceffc67b
-
Filesize
843KB
MD5ff508ab78289efa35e67a05d6cc20717
SHA1174f616661b53371fe93fa5cc4ec4b6e233abb43
SHA256eca41ee73faaa7e85ecf4d4c6d4df0e078c36c6554f25142b5e68b2b6cf68272
SHA512f94fd558e34589c8b0f3da7d20bbb404c4dc6e560aabc5f7e702cdf6a6b8a7870d63d8fb667f6324461ed37c32f6ff8abb0cee65317c6ad745e61c1fc7c80811
-
Filesize
140B
MD585960c66edf9a8db4e5a17d9f15b6ae3
SHA1fb27f19a4e8f55dc2c77d7570d472e8df801531b
SHA25681a20f21135c05252a3dd2042ff39bf044624c79f6d9ec9fd412a8c9b38d83a3
SHA512c8b81cb4901039c5ac26bbf2e98b40db60bfd6ab37d7abbc030d1ba11f78485a148935539c09c2cb5c983f14d66b0fdd9d49c138a1340690b2aa69de35d4975f
-
Filesize
25.2MB
MD514cebb6187a53864094293d616e9af4d
SHA147b89d897f432002520fb4a9c0c862df45257d36
SHA2561e3cf9b81993ca63c3da99c4ec29d8826d5ac65be4088b4e4fd52f11224be96c
SHA512f4bc7cb3f602ac686485ee5b23a856b49ce3e3b73325cc520a728a723d014785f2091905f676312ee7826740f184b074458a31018d3c7d27a6ce2a219643195a
-
Filesize
1.1MB
MD53b89914c7bfe5487af38f7bd8dc31bb5
SHA17204cce974e02495f58731e961e4cdc49a2f1ef3
SHA25614068d0948dfeedc5908573fcaa2704536faa8b0fbea8caac61b9fb264cc204d
SHA51273735b965a0c948a4126bad31ea54fb4aa31b2c8877ab772f7596a27e821be9f6bba17ddbb9f4e87c6c70bba93375277008e4fa354bf1504e1cd2b9b190d45f8
-
Filesize
4.8MB
MD539490d6ae5b10a8cdffecd71d05141dd
SHA1450da6260c6817aca8d9444831a48439ba45785c
SHA256a9427d47bf1cfadd009990ca09feb2af88823f5908b17e2afa70c8c49c95b3eb
SHA5127ffb9cb6a53cf233b6ff396eeb6193e683aed75001b3f73a1bbadaeec3ff7dcbce9b7e215d1743a4374e488185b824b90dde4afe93a8d93608b6340af07c14fb
-
Filesize
908KB
MD5e23ffecb44c814aaa4708d56ab5b144b
SHA1202311d615685e7baaa41dc149b5a76a69c05a0e
SHA256d395af3c10e18c944cf8ade76a650623dc23e050eaf652ff31056c84077a013c
SHA5124ae915fb4cb00e30a215ddd439c6e254fb49ce15c4d53000fb12a0cbf5f68820bc7dca6b840a620351060101c6995fd9429ea91f9682503f01ec001f213cfdc3
-
Filesize
112KB
MD5829e4805b0e12b383ee09abdc9e2dc3c
SHA15a272b7441328e09704b6d7eabdbd51b8858fde4
SHA25637121ecb7c1e112b735bd21b0dfe3e526352ecb98c434c5f40e6a2a582380cdd
SHA512356fe701e6788c9e4988ee5338c09170311c2013d6b72d7756b7ada5cda44114945f964668feb440d262fb1c0f9ca180549aafd532d169ceeadf435b9899c8f6
-
Filesize
246KB
MD59254ca1da9ff8ad492ca5fa06ca181c6
SHA170fa62e6232eae52467d29cf1c1dacb8a7aeab90
SHA25630676ad5dc94c3fec3d77d87439b2bf0a1aaa7f01900b68002a06f11caee9ce6
SHA512a84fbbdea4e743f3e41878b9cf6db219778f1479aa478100718af9fc8d7620fc7a3295507e11df39c7863cb896f946514e50368db480796b6603c8de5580685a
-
Filesize
47B
MD55e578014c7017a85ca32f0b7e5d7df7f
SHA1c88d8e7179fcc070d4419be9f4d8647354c2f6ed
SHA256a964a717e3c47cb7d274e98928ca1271377d0d76a8908448e1b70e63af4082ad
SHA5127eb206b0cbc2a9b744246d8a83b2fccc70204c6e777b0fcbb838e63d477fe047d8827f3c0de823d55b9ab5cba2ab572ff3f543f76a3451fa81b31584cc767106
-
Filesize
43KB
MD5b2eca909a91e1946457a0b36eaf90930
SHA13200c4e4d0d4ece2b2aadb6939be59b91954bcfa
SHA2560b6c0af51cde971b3e5f8aa204f8205418ab8c180b79a5ac1c11a6e0676f0f7c
SHA512607d20e4a46932c7f4d9609ef9451e2303cd79e7c4778fe03f444e7dc800d6de7537fd2648c7c476b9f098588dc447e8c39d8b21cd528d002dfa513a19c6ebbf
-
Filesize
566KB
MD5c4aab3b24b159148d6d47a9e5897e593
SHA17061c2e85de9f3fd51cccdecb8965f1e710d1fe5
SHA25603a4d3563a7519542c662b5fd5d61215f3d76a3902717efe11230292ea4bbafc
SHA5129bc522ff0d598a1f1425a09a2794584c4991a99bc382b0ee9135311950cdbf2f5331ae041a4b01052735b5fae3a2763ea1b5c01ce679b07fba73c6f75cb4c252
-
Filesize
25KB
MD5aebe09cd7095ec201dc8acc350443242
SHA1df7337e051bd02e1fdd4005b63ed45b8ca3d9726
SHA256405d47dca73a5d6180db42e90c35931047c666ed1f1d6fab5ead6110c2356cc7
SHA512ffc658faf04fee47c1284d439a4c5b3931d2f9bcac9b40e36f59ad0ed4917f0252e639284f817ca84a6da57552f8e0fdf96936987c3f5cf689a537e42b47288d
-
Filesize
111KB
MD5e87a04c270f98bb6b5677cc789d1ad1d
SHA18c14cb338e23d4a82f6310d13b36729e543ff0ca
SHA256e03520794f00fb39ef3cfff012f72a5d03c60f89de28dbe69016f6ed151b5338
SHA5128784f4d42908e54ecedfb06b254992c63920f43a27903ccedd336daaeed346db44e1f40e7db971735da707b5b32206be1b1571bc0d6a2d6eb90bbf9d1f69de13
-
Filesize
158B
MD54af4ab45205580fecf659dd857522f6b
SHA178ec5ff7647ca56d8c8d72b4da551efa86e53675
SHA256b997f3a0d79493418f3e9da03dd95aea6b45b8a8c454e8e7d1f06de3ad3e1111
SHA512f77c7b4d034def85c363805fe625aefb4e461770418f9015d4d5241fb8d09707b9918d54e9b2cc35d06008097174cdda0bee9702466fe7e097014794fe4d77cb
-
Filesize
578KB
MD5533d78fdd538bbeee31fb0b72a8cfb7c
SHA1cb0e46804e784525f5bece40d51772bbdd9a5dc4
SHA256b7a4fcc7f474c091edc09349af5e53915d23f14071d78a3026c92c49d2467989
SHA51285e393cbdd2b20da8892173c7951ddf8e75dbfa29cf81fa725a2da56e606b848ea8a6636528d4fe26eca5e6b251406ec870242fe0d44e7863bf22c739d7759d5
-
Filesize
5.0MB
MD5929335d847f8265c0a8648dd6d593605
SHA10ff9acf1293ed8b313628269791d09e6413fca56
SHA2566613acb18cb8bf501fba619f04f8298e5e633cb220c450212bbc9dd2bef9538d
SHA5127c9a4d1bec430503cc355dc76955d341e001b06196d4b508cc35d64feb2e8ba30e824e7c3a11c27135d7d99801f45f62a5b558563b4c78f89f5d156a929063fd
-
Filesize
3.4MB
MD584c82835a5d21bbcf75a61706d8ab549
SHA15ff465afaabcbf0150d1a3ab2c2e74f3a4426467
SHA256ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
SHA51290723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
-
Filesize
467KB
MD5ab65e866abc51f841465d19aba35fb14
SHA1ec79f1f511a199291b0893bc866a788ceac19f6e
SHA2562ac0ca4ffda10b1861dd4ae0c2f0131a6400214cb4f5fa33951f3062b784a755
SHA5122474905f174635b236e5f6e8f8c497e44435c94edd02ec47d3440c9a216f6840d040e6acc5fe2ec301ada80467f6cf55225d6361c1e7c6c6c7edccb9e7b5a35e
-
Filesize
1KB
MD55f2237caa87bf7bc19cafa69e6637310
SHA147ee05c5e020a8536012007d346657019e828170
SHA2569aa12d4575d71a93afeeb68196570505a49fbf8bc666e10e88b35dcc96bbf216
SHA512bee0030b68d146911d6948e12c601a0351bbb6abbb729079d25dcab1245ff4841b062391c8629777c4799eb8a45024d70b97a9a6cd9640557704572d9d15126c